Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lgray785.wixsite.com/my-site-4

Overview

General Information

Sample URL:https://lgray785.wixsite.com/my-site-4
Analysis ID:1592122
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish29
AI detected landing page (webpage, office document or email)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2020,i,14454603052497420734,4691840721427843677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lgray785.wixsite.com/my-site-4" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_268JoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
      1.2.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_268, type: DROPPED
        Source: https://lgray785.wixsite.com/my-site-4Joe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '1.0.pages.csv'
        Source: https://lgray785.wixsite.com/my-site-4Joe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '1.1.pages.csv'
        Source: https://you.nextrate.cc/Lm4j8/HTTP Parser: No favicon
        Source: https://you.nextrate.cc/Lm4j8/HTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49698 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49778 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.18:58211 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:58212 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:58218 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:58219 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.18:58233 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.18:58234 version: TLS 1.2
        Source: chrome.exeMemory has grown: Private usage: 21MB later: 28MB
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: global trafficTCP traffic: 192.168.2.18:58210 -> 162.159.36.2:53
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: lgray785.wixsite.com
        Source: global trafficDNS traffic detected: DNS query: static.parastorage.com
        Source: global trafficDNS traffic detected: DNS query: static.wixstatic.com
        Source: global trafficDNS traffic detected: DNS query: siteassets.parastorage.com
        Source: global trafficDNS traffic detected: DNS query: frog.wix.com
        Source: global trafficDNS traffic detected: DNS query: panorama.wixapps.net
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: www.wix.com
        Source: global trafficDNS traffic detected: DNS query: engage.wixapps.net
        Source: global trafficDNS traffic detected: DNS query: you.nextrate.cc
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: 7509147325-1323985617.cos.na-siliconvalley.myqcloud.com
        Source: global trafficDNS traffic detected: DNS query: 7509147325.lawyersfederalcourt.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58219
        Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
        Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58218
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58217
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58222
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58225
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58224
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58221
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58220
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 58225 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58227
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58229
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58233
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
        Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58232
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58231
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 58214 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
        Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
        Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
        Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58215 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58227 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 58216 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
        Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58212
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58211
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58214
        Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58213
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58217 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
        Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58229 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58219 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58220 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58231 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58232 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58221 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58222 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58233 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58211 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58234 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58212 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58224 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58236 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
        Source: unknownNetwork traffic detected: HTTP traffic on port 58213 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
        Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
        Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.18:49698 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:49778 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.18:58211 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.18:58212 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:58218 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.18:58219 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.32.133:443 -> 192.168.2.18:58233 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.18:58234 version: TLS 1.2
        Source: classification engineClassification label: mal52.phis.win@21/101@52/299
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2020,i,14454603052497420734,4691840721427843677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lgray785.wixsite.com/my-site-4"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2020,i,14454603052497420734,4691840721427843677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        Registry Run Keys / Startup Folder
        1
        Registry Run Keys / Startup Folder
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        Extra Window Memory Injection
        1
        Extra Window Memory Injection
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://lgray785.wixsite.com/my-site-40%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        stackpath.bootstrapcdn.com
        104.18.10.207
        truefalse
          high
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            maxcdn.bootstrapcdn.com
            104.18.11.207
            truefalse
              high
              you.nextrate.cc
              104.21.34.152
              truefalse
                unknown
                td-ccm-neg-87-45.wixdns.net
                34.149.87.45
                truefalse
                  high
                  glb-editor.wix.com
                  34.149.206.255
                  truefalse
                    high
                    code.jquery.com
                    151.101.2.137
                    truefalse
                      high
                      cdnjs.cloudflare.com
                      104.17.24.14
                      truefalse
                        high
                        cos.na-siliconvalley.myqcloud.com
                        170.106.97.195
                        truefalse
                          high
                          username-ccm-206-118.wix.com
                          34.144.206.118
                          truefalse
                            high
                            td-static-34-49-229-81.parastorage.com
                            34.49.229.81
                            truefalse
                              high
                              d1cq301dpr7fww.cloudfront.net
                              99.86.4.105
                              truefalse
                                high
                                challenges.cloudflare.com
                                104.18.95.41
                                truefalse
                                  high
                                  7509147325.lawyersfederalcourt.com
                                  69.49.246.64
                                  truefalse
                                    high
                                    www.google.com
                                    142.250.186.132
                                    truefalse
                                      high
                                      bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
                                      98.82.44.36
                                      truefalse
                                        high
                                        static.wixstatic.com
                                        unknown
                                        unknownfalse
                                          high
                                          siteassets.parastorage.com
                                          unknown
                                          unknownfalse
                                            high
                                            lgray785.wixsite.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              engage.wixapps.net
                                              unknown
                                              unknownfalse
                                                high
                                                panorama.wixapps.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  7509147325-1323985617.cos.na-siliconvalley.myqcloud.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    frog.wix.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      static.parastorage.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.wix.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          171.39.242.20.in-addr.arpa
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://you.nextrate.cc/Lm4j8/false
                                                              unknown
                                                              https://lgray785.wixsite.com/my-site-4true
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                104.18.10.207
                                                                stackpath.bootstrapcdn.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                104.18.94.41
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                99.86.4.125
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                104.21.34.152
                                                                you.nextrate.ccUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                99.86.4.105
                                                                d1cq301dpr7fww.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                69.49.246.64
                                                                7509147325.lawyersfederalcourt.comUnited States
                                                                46606UNIFIEDLAYER-AS-1USfalse
                                                                142.250.181.238
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.186.132
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                34.149.87.45
                                                                td-ccm-neg-87-45.wixdns.netUnited States
                                                                2686ATGS-MMD-ASUSfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                170.106.97.195
                                                                cos.na-siliconvalley.myqcloud.comSingapore
                                                                132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                34.149.206.255
                                                                glb-editor.wix.comUnited States
                                                                2686ATGS-MMD-ASUSfalse
                                                                104.17.24.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                1.1.1.1
                                                                unknownAustralia
                                                                13335CLOUDFLARENETUSfalse
                                                                216.58.212.131
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                34.49.229.81
                                                                td-static-34-49-229-81.parastorage.comUnited States
                                                                2686ATGS-MMD-ASUSfalse
                                                                142.250.185.132
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                104.18.95.41
                                                                challenges.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                34.144.206.118
                                                                username-ccm-206-118.wix.comUnited States
                                                                2686ATGS-MMD-ASUSfalse
                                                                151.101.2.137
                                                                code.jquery.comUnited States
                                                                54113FASTLYUSfalse
                                                                104.18.11.207
                                                                maxcdn.bootstrapcdn.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                172.67.162.22
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                98.82.44.36
                                                                bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                                                                11351TWC-11351-NORTHEASTUSfalse
                                                                64.233.184.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                172.217.16.195
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.74
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.18
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1592122
                                                                Start date and time:2025-01-15 19:50:22 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Sample URL:https://lgray785.wixsite.com/my-site-4
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:15
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal52.phis.win@21/101@52/299
                                                                • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.181.238, 64.233.184.84, 142.250.186.46, 172.217.16.206, 142.250.185.238
                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • VT rate limit hit for: https://lgray785.wixsite.com/my-site-4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:50:59 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):3.9756984466588072
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9C8DC4532B51155C6EC491EA638BCEAE
                                                                SHA1:E11508B9ED417441509CA1B262CFBC33D1D424FE
                                                                SHA-256:0ACAA95C3E95388C45F08F4070E16E71770E6003059B9FECD6CF468760D85DB3
                                                                SHA-512:ADEA59595FFDD7A9665C47BD32DE04BFEBD3DB6AD2975DD8D758C044A10E4E4078ACA35584A5F63DCFFC5B5CC25A8554191070631BB20725E3BA0492D98C2BEE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....@.k~g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/ZS.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z].....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z].....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z]............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z`......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:50:59 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.995335715343664
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:43CC8A23FB47A0DE0B627D0FC13CD5AE
                                                                SHA1:42047B74927D4E5B4C0429461A11D43C8703A903
                                                                SHA-256:13EB8A0BF3EBFACC05AB9EE0B02509B8DCD49E3E42E11C350951592A6DEFB485
                                                                SHA-512:988C089C15605A9C7EBD57019D1E88B6D9A7917FBFBA369A9137316B74101303B1C675C6CA6B56293469500066AA6FAFB440C99F43D6799A9C71CBD350D91A6C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....A..j~g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/ZS.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z].....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z].....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z]............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z`......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2691
                                                                Entropy (8bit):4.0065082164495225
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7094B13F8052047B3F2B0B1EF58BC83D
                                                                SHA1:B82CA005E8F84ECAE0C2E31A309A0D27BB5FCE2C
                                                                SHA-256:DB5929B43A0CFA416D6F3CE96F496F83DA8C9AE48D16BB5188443142EB70FEA6
                                                                SHA-512:6BE46F61AEC887B7EB7D88FF9FFDFAB5B69BBB692C128A033E76BAA118507266AE83EBEA02423702C8E366D49603058DD50489A1C44B931B6423802C4038A1D0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/ZS.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z].....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z].....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z]............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:50:59 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.9949800825154065
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5277BA136E513E64B7BB75D7145A4CB3
                                                                SHA1:64319769354D29CBD4773B49A299B2960E48BF7E
                                                                SHA-256:2FF2FF93169B8F6A0CAC235DA0FE999571313A896CF9F942A6671A04071CA9D9
                                                                SHA-512:F6F344AE618DDF68CA6DEF4B7E3E6FD9E1EF7CB6FDC3BD994486787EBB210AD9493C13BE6EAA5EFD8905F5D213A23D2E82ABEF2DAB60AD4EA49ADE764927ECCE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.......j~g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/ZS.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z].....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z].....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z]............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z`......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:50:59 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.98171891423221
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:09555DB310DF6F7945D3DB48EAC16003
                                                                SHA1:2246FE16BA550832E5B1A16A2AFC484300EA02AD
                                                                SHA-256:02487B65510B4B71F048CACD30D8F4D9EB0E4AC8EF13406C41C88B2C819BEE87
                                                                SHA-512:9598DC9507F553D713DE88DCC2ED14CA10E369919D441E0C583B94F18FDAAD5DF60FDC25741738A7E899119E17517C8B09269512C308600F8CBBAB4570B86595
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,......j~g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/ZS.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z].....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z].....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z]............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z`......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 17:50:59 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2681
                                                                Entropy (8bit):3.9930907681505725
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7C044FC6ABBDEC15B3F6EDEBE72D2E56
                                                                SHA1:5ECD988FAD798CF068267AC633B3C22369C1203B
                                                                SHA-256:5DE9035A7860DB8E0392C04DC3E134CA54DD293C4D00FF98B468FF45770B5FD8
                                                                SHA-512:12B9B58E1207E9EFD24FAF129759E99C8AB62EF19AA54BEA51A93E4F0BFBA827AF6A33D8857CABAFE497810F555FF53AD753B522C9CE27B593AE6B1E71838909
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....i.j~g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/ZS.....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z].....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/Z].....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/Z]............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z`......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........L.0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (62474)
                                                                Category:downloaded
                                                                Size (bytes):62630
                                                                Entropy (8bit):5.518118674653023
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B8AE14A22D90ECED62C143ECE27C6BB3
                                                                SHA1:10DFC5449E98A000FB09AC1ED6EBEF20CFEA99E4
                                                                SHA-256:3E0664976E07B5D7C124D040BF00DA5F15B2014B3BE9E87B7DCBA43BEA452560
                                                                SHA-512:F4E9B866EB3CA7E31C3FE016B70B766BC3CE6C67C76C192A32ABC036FE0007C1ECC43160CA7E3C3AA274F2B17997E9F36E2D3F4A0ED3F04FE16607290ECE3AB6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[ClassicSection].14591236.bundle.min.js
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("rb_wixui.corvid[ClassicSection]",[],e):"object"==typeof exports?exports["rb_wixui.corvid[ClassicSection]"]=e():t["rb_wixui.corvid[ClassicSection]"]=e()}("undefined"!=typeof self?self:this,(function(){return function(){var t,e={5263:function(t,e,n){"use strict";n.d(e,{xW:function(){return c}});n(2369),n(5967);var r=n(7089);const i=(t,e)=>t[e]||t[(0,r.T)(e)],o=t=>t.replace(/^(.*[/])/,""),s=t=>t.image.map((t=>o(t.url))),a=(t,e)=>{if(t.length<=e)return t;const n=t.split(""),r=t.length-e+3,i=(t.lastIndexOf(".")>t.length-r-3?t.lastIndexOf("."):t.length-1)-r-3;return n.splice(i,r,"..."),n.join("")},c=(t,e)=>{var n;const r=i(t,"file_input"),c=i(t,"file_output"),u=((i(t,"file_name")||i(t,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const f=a(t.title,100),l=(t=>{var e;const n=t.video.filter((t=>{let{format:e}=t;return"mp4"===e})),r=null==(e=t.stor
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65342)
                                                                Category:dropped
                                                                Size (bytes):66495
                                                                Entropy (8bit):5.399777221415041
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:457862C851692A927B4423D414564BC2
                                                                SHA1:0F10B63757F2AEBD71EE659FF8D08E20CB0DE095
                                                                SHA-256:B5F21454FCFE3518ED0BAB8B0211BAB4A4D606FBF20D9C9A1FE65EA56D8A637E
                                                                SHA-512:9723D8E30620568D15388FB86740D2CA6366AB1A733FD5DF37771C94AB212593BCE87898A8C56D80793C379B816A23539C88CB3788A2620089F7C766E0944D20
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:(e,t,n)=>{"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashString}})},64846:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){var t=e.lastIndexOf("@"),n=e.substr(0,t),r=e.substr(t+1);return"wix.com"!==r&&(n=a(n)),"".concat(n,"@").concat(r)},t.hashPhone=function(e){for(var t=a(e),n=e.substr(0,e.length-5),r="",o=0;o<t.length&&r.length<5;o++)isNaN(t[o])||(r+=t[o]);return"".concat(n).concat(r)}},23097:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var n=o(["=","/","?","(",")","[","]",'"',"'","&","@"]),r=o(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")","[","]","|","@",";
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47520)
                                                                Category:downloaded
                                                                Size (bytes):47521
                                                                Entropy (8bit):5.3981340461317835
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7C92EC9D1395055CE0405A32607C7291
                                                                SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6304)
                                                                Category:downloaded
                                                                Size (bytes):6416
                                                                Entropy (8bit):5.563541348944484
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0DCC4C4002D1975DEB00B3B9BCE967FC
                                                                SHA1:6E40DE02AC3D8E481B0782D47E01C5A566534034
                                                                SHA-256:63F563E961B3FA9EC99BB826167E678398DAC8ACBDDCBFAD38280CBF9E3DF2C8
                                                                SHA-512:76F4DB978B2C54EE8C083A179BF7CCA2FB0C8573545FCC349ED89828EFDDD172D2009C4852A0403E3F98E48E2224117636E0671481EB723CC3434B378B0D2620
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tpa.c94318bd.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1171,8104],{64537:(e,t,n)=>{n.d(t,{Q0:()=>u,iZ:()=>c,ow:()=>o});var s=n(77748),r=n(32166),a=n(39218);const i={},c="TPA_PUB_SUB_";function o(e){const t=new RegExp(`^${c}`);return e.replace(t,"")}const u=(0,s.Og)([r.RV,a.DR],((e,t)=>{function n(e,t){const n={persistentData:[],listeners:{}};return i[e]?i[e][t]||(i[e][t]=n):i[e]={[t]:n},i[e][t]}function s(e){Object.keys(i).forEach((t=>{Object.keys(i[t]).forEach((s=>{const r=n(t,s);Object.entries(r.listeners).forEach((([t,n])=>{Object.keys(n).forEach((n=>{e(n,t)&&delete r.listeners[t][n]}))}))}))}))}return{publish(e,t,s){const r=o(s.eventKey),a=s.isPersistent,i=n(e,r),c=i.listeners;if(Object.entries(c).forEach((([e,n])=>Object.keys(n).forEach((n=>{c[e][n].forEach((e=>e({data:s.eventData,name:r,origin:t})))})))),a){const e=s.eventData;i.persistentData.push({name:r,data:e})}},subscribe(e,s,r,a){const i=o(r.eventKey),c=n(e,i);c.listeners[t]|
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (640)
                                                                Category:downloaded
                                                                Size (bytes):757
                                                                Entropy (8bit):5.362850285235215
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:395735D5F41E552A5677118E8933EF1B
                                                                SHA1:B06AC9D80F807C17B1F25187BCB0BB8FDBE7DF04
                                                                SHA-256:36AA346C6D3144E4101C652593AF35C7BCB0C90A2EE97EBF71F4BDCEA9E179A6
                                                                SHA-512:8DCFF860CEB891A6DC0267C93748B4DA96209209E88CF69DFF05D878A638D02A276E14A917654577819B5C26E27236669FBF42E9D115D6064E46A535B7CBF91C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.8866473a.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8934],{30945:(n,e,r)=>{r.r(e),r.d(e,{site:()=>s});var o=r(32166),a=r(77748),t=r(11194);const l=(0,a.Og)([o.RV],(n=>({getSdkHandlers:()=>({panorama:{onUnhandledError:e=>{n.Sentry.onLoad((()=>{n.Sentry.addGlobalEventProcessor(((n,r)=>{if((0,t.g1)(n),n.extra?.[t.X5])return n;const o=n.exception?.values??[];return o[0]?.mechanism?.handled?n?.tags?.dontReportIfPanoramaEnabled?null:n:r.originalException instanceof Error?(e(r.originalException),null):n}))}))},onBreadcrumb:e=>{n.onBeforeSentryBreadcrumb=e}}})}))),s=n=>{n(o.H9).to(l)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.8866473a.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:exported SGML document, ASCII text, with very long lines (2987)
                                                                Category:downloaded
                                                                Size (bytes):3110
                                                                Entropy (8bit):5.382838485137194
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:753F644A5D82B7A814FC7A0744BDAF3A
                                                                SHA1:5D6FC114CD6DD267ED8DB745336F9A971AEC59FE
                                                                SHA-256:BBF1A0F65E5617B8FBB0AF3D510CD0E0819EEB0795A5D2C2AD35A020B2AD3584
                                                                SHA-512:547AF561CA4ACC5F5CB0A4178CD651CCE730E5CB867130BD3F233A66A9A0A930BCBD6C8767D89375D8600CA17F9CF1FB883369B8ECC1E88E0CF82B23FC4FCD0A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/scrollToAnchor.03bceb39.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5652,6521,7116],{6395:(e,t,s)=>{s.d(t,{X:()=>u});const n=/^<([-A-Za-z0-9_?:]+)((?:\s+(?:x:)?[-A-Za-z0-9_]+(?:\s*=\s*(?:(?:"[^"]*")|(?:'[^']*')|[^>\s]+))?)*)\s*(\/?)>/,r=/^<\/([-A-Za-z0-9_?:]+)[^>]*>/,a=/((?:x:)?[-A-Za-z0-9_]+)(?:\s*=\s*(?:(?:"((?:\\.|[^"])*)")|(?:'((?:\\.|[^'])*)')|([^>\s]+)))?/g,l=h("area,base,basefont,br,col,frame,hr,img,input,isindex,link,meta,param,embed"),i=h("address,applet,blockquote,button,center,dd,del,dir,div,dl,dt,fieldset,form,frameset,hr,iframe,ins,isindex,li,map,menu,noframes,noscript,object,ol,p,pre,script,table,tbody,td,tfoot,th,thead,tr,ul"),o=h("a,abbr,acronym,applet,b,basefont,bdo,big,br,button,cite,code,del,dfn,em,font,i,iframe,img,input,ins,kbd,label,map,object,q,s,samp,script,select,small,span,strike,strong,sub,sup,textarea,tt,u,var"),c=h("colgroup,dd,dt,li,options,p,td,tfoot,th,thead,tr"),d=h("checked,compact,declare,defer,disabled,ismap,multip
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 17216, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):17216
                                                                Entropy (8bit):7.988357838511384
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FC02A3C78CAC0F6AB99C6C19F004D02D
                                                                SHA1:7BCC73042C63C86637084549DAAD26AED3621D64
                                                                SHA-256:0DDCE0E617794FD30B60E5C829FE12B9D7EEBA14E561E7D89DA5FCAF2FE900C3
                                                                SHA-512:201B9561731CBCE83B5CB9E614A821B00E35EDCC3F9AF97B76090C64D7AAB1773CFDDBAED0C1C2B4AE81A0A1EFBD1D32E2F1F81F11839E96CE63F8225B35EF5D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/fonts/v2/af36905f-3c92-4ef9-b0c1-f91432f16ac1/v1/avenir-lt-w01_35-light1475496.woff2
                                                                Preview:wOF2......C@..........B...........................4.`..`..F.....4.....T....6.$..$..(.. ..B. ..J.c}...v\..+.yf/...n.....6.E#b..........8n..\.....!N.L......2.!.v.....}'....Ew..)MZ...6\.<#5#..P`s...'.M76.0.y..d.`.1.2.U......<.R....p...R.O.a).._..f.p..$O!....eQ"a.......c.....N3K.<......q..%V.9....nx~n..^.D..p.....56v..dk..k....D)..#1.P.y9..].}.%..O.%.}3..`t9...|!.._..._.....~)...{l..5.\-........E..c.`..........J(...I4.....I.TE3...2..........1.$B.m.P@P*..P........!6.gs.d...P..N....9:(...xo0u.z+6.N8$..M.j.e.5.....#.Q..|..W).. . .0>L...{H.O..?......._...J.g..;.wN.SP.T...4~..n].l86k.&-.@..x..../.G..P..9.!..+B......6U.!U...u..Zw..w..?..........0. a.1........1..D.i.*.P..c,.......:.../.*.\.~........... CACC..LBp...I.....b.G.*.....R.<....P.1.Dh.j.y..z{.K.XU.D-.......L..N(....U.~:9P.[e.z..Vn..90?3T..%..24...cL..=<....Y!...];_(..P..F.!..!d......d....y...[J..B...BRXYX..e.>k.:.ZP.......]s"..1.d..O.Ry......l....Ss.#@..HD...%o......//..w=....0.6.0.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (64940)
                                                                Category:dropped
                                                                Size (bytes):65108
                                                                Entropy (8bit):5.511821409257562
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1E8A9BF01CD1A6735B61C5A00456309A
                                                                SHA1:80329D12D649595F55E440D6D2CD12CD8254332F
                                                                SHA-256:87345385C4775B02D372DEEC22DC7260C97CE40303A368DEB9FACE218499F673
                                                                SHA-512:7156DFF7F4E8FB951E71397F85ACE6C1FF36D6E8D61499CB0AABC39693ACDE0A7C3A049FF8AF76D0E3BFCB3458CD4DBC5679447C47330C2D1EE22C3127A2EFDB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={96114:function(e,t,a){var n;!function(t){"use strict";var i=function(){},r=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(e){return setTimeout(e,16)};function o(){var e=this;e.reads=[],e.writes=[],e.raf=r.bind(t),i("initialized",e)}function s(e){e.scheduled||(e.scheduled=!0,e.raf(c.bind(null,e)),i("flush scheduled"))}function c(e){i("flush");var t,a=e.writes,n=e.reads;try{i("flushing reads",n.length),e.runTasks(n),i("flushing writes",a.length),e.runTasks(a)}catch(e){t=e}if(e.scheduled=!1,(n.length||
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (548)
                                                                Category:downloaded
                                                                Size (bytes):10751
                                                                Entropy (8bit):5.3269914599293475
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E91B2616629791B375867C298DC846CC
                                                                SHA1:AA77AE4C49F525BC21DE1D04F08A5D73962C7CCE
                                                                SHA-256:D949F1C3687AEDADCEDAC85261865F29B17CD273997E7F6B2BFC53B2F9D4C4DD
                                                                SHA-512:415B3C2E8E3717D952B81CA469D0DBD284970CBFC16D9E7CF2EAD6542470488A1EC10BFF1308357FCE262B753BF746D9D057E115AD584905262211BEA4844A7A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/unpkg/react@18.3.1/umd/react.production.min.js
                                                                Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32012)
                                                                Category:dropped
                                                                Size (bytes):69597
                                                                Entropy (8bit):5.369216080582935
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):92095
                                                                Entropy (8bit):5.491321284778179
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:855555CBCCC49A10F508781B4592A423
                                                                SHA1:0086C3BE028866A65EF213738EBE602F317A58DD
                                                                SHA-256:7551D2D5A238D18C070D1BE1C00663B50CD2E86B90DAA056F251ED8FCDF34E76
                                                                SHA-512:D28C916FE698ABF8C7E815F800AB429C185ADEAEB4784866B1C47A34D6046B5F659123F13E792FCFFF1A79D4D4699078AC0DADFA6508E2829969720B68E7C213
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/nonMainSdks.68aed2f2.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2668],{31939:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.Status=t.SortOrder=t.PeriodUnit=t.PaymentStatus=t.OrderType=t.OrderStatus=t.OrderMethod=t.CancellationEffectiveAt=t.CancellationCause=void 0,function(e){e.UNDEFINED="UNDEFINED",e.OWNER_ACTION="OWNER_ACTION",e.MEMBER_ACTION="MEMBER_ACTION",e.PAYMENT_FAILURE="PAYMENT_FAILURE",e.PAYMENT_SETUP_FAILURE="PAYMENT_SETUP_FAILURE",e.UNKNOWN="UNKNOWN"}(t.CancellationCause||(t.CancellationCause={})),function(e){e.UNDEFINED="UNDEFINED",e.IMMEDIATELY="IMMEDIATELY",e.NEXT_PAYMENT_DATE="NEXT_PAYMENT_DATE"}(t.CancellationEffectiveAt||(t.CancellationEffectiveAt={})),function(e){e.UNKNOWN="UNKNOWN",e.MOTO="MOTO",e.POS="POS"}(t.OrderMethod||(t.OrderMethod={})),function(e){e.UNDEFINED="UNDEFINED",e.DRAFT="DRAFT",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.PAUSED="PAUSED",e.ENDED="ENDED",e.CANCELED="CANCELED"}(t.OrderStatus||(t.OrderStatu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):5621
                                                                Entropy (8bit):5.232511635136414
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F6C9C5E26A3E1FA79621A7AEB67023FB
                                                                SHA1:EC3A67D40438F0628F2A2F6C1E8731CF0D40CD6C
                                                                SHA-256:9DACA86CD9D154765E08A730804FCA0F2B103EBED7A31EB6651E0FBF14CFA08A
                                                                SHA-512:7413FFD051BE9F215B648790C6D1BAB7540FEFD27015A276EA1EDB653FD10D058870DC3B7C61203B92B4EA5F25D42547E23A59ABE2C6377E3C8FF5858C4BF33C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"version":"2.0","host":"corvid","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/corvid/","model":["95eaf0d1.bundle.min.js"],"statics":{"DashboardButton":{"sdkType":"DashboardButton"},"DashboardHeading":{"sdkType":"DashboardHeading"},"DashboardIconButton":{"sdkType":"DashboardIconButton"},"DashboardInfoIcon":{"sdkType":"DashboardInfoIcon"},"DashboardInput":{"sdkType":"DashboardInput"},"DashboardNumberInput":{"sdkType":"DashboardNumberInput"},"DashboardText":{"sdkType":"DashboardText"},"DashboardTextButton":{"sdkType":"DashboardTextButton"},"DashboardToggleSwitch":{"sdkType":"DashboardToggleSwitch"},"WbuButton":{"sdkType":"PanelButton"},"WbuCheckboxGroup":{"sdkType":"PanelCheckboxGroup"},"WbuColorPicker":{"sdkType":"WbuColorPicker"},"WbuColorSelector":{"sdkType":"WbuColorSelector"},"WbuColumnControllerControl":{"sdkType":"WbuColumnControllerControl"},"WbuDatePicker":{"sdkType":"WbuDatePicker"},"WbuDropdown":{"sdkType":"PanelDr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):99731
                                                                Entropy (8bit):5.605408088516579
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:797205A49A0D9E5E4A73DA8D9A11F6F3
                                                                SHA1:F8AB8B42DCD77B78E9F781E588939336D0B2992D
                                                                SHA-256:1A86F77E732E6AD73A6AB618FA0352BC559FA88A59F426285CB983BCB26FF72C
                                                                SHA-512:CB8A135BFF55D48A582F1831B9C3C34E4EF0585223C86C968CAEC0E78B89C2076C3C4B6F226AFC2380CA991D84DD276FAC7E65111CDC62A3F4680646D0ACD62C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/mainSdks.e9ef5f97.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[743],{86083:(e,t,r)=>{r.d(t,{FV:()=>N,xD:()=>S,NP:()=>m,AX:()=>A});var n=r(48551),a=r(11972),o=r(66447),i=function(e,t,r){if(r||2===arguments.length)for(var n,a=0,o=t.length;a<o;a++)!n&&a in t||(n||(n=Array.prototype.slice.call(t,0,a)),n[a]=t[a]);return e.concat(n||Array.prototype.slice.call(t))},s=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],c=function(e,t,r){return{"@type":"OpeningHoursSpecification",dayOfWeek:p(e.toLowerCase()),opens:t,closes:r}},u=function(e,t){var r=l(e),n=l(t);return-1===r||-1===n?[]:r<=n?s.slice(r,n+1):s.slice(r).concat(s.slice(0,n+1))},l=function(e){return s.indexOf(e.toLowerCase())},E=function(e,t){return e.toLowerCase()===t.toLowerCase()},p=function(e){return e.replace(/^(\w)(\w*)$/,(function(e,t,r){return t.toUpperCase()+r.toLowerCase()}))},d=function(){return d=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):152
                                                                Entropy (8bit):5.157416982226047
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:17DC6142A5674DC31C4E4AC8AB3502FC
                                                                SHA1:066F60D99686E705ADB9CCD5323DD136A1C2A716
                                                                SHA-256:423B554FD53D47F5F245F759204FABAE4E91632EBF7CD0BE1DCB1ACA9C0685C5
                                                                SHA-512:B9596A71DFCA7ED3E0430282EDC292769144DBA1EBD8A42DA755BE2D9F4298FD0BDFA9EB0BD24B8ACA490F4D01F850C26E20D261577B64DF38E8D48769ED068D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.renderer.a20626f8.bundle.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:()=>{}},p=>{var s;s=6589,p(p.s=s)}]);
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4143)
                                                                Category:downloaded
                                                                Size (bytes):73015
                                                                Entropy (8bit):5.342744191670081
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/unpkg/lodash@4.17.21/lodash.min.js
                                                                Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4137)
                                                                Category:downloaded
                                                                Size (bytes):5111
                                                                Entropy (8bit):5.1847068992179715
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:738969BB5B17D7C858E9C99E9A4D1D3F
                                                                SHA1:E1E6ECE0A0D800CF89520F0503B8EC0F2CA4F938
                                                                SHA-256:338BA38263FA5899495407AC173B768C49C8D398E1D569AA6BEC17D3371B1F8F
                                                                SHA-512:48A1CDEDD9F515A3869D87B51122AC6FF7FAD3B5A28E3AA94D9EBC64D41559459B56D97220106998E985BABD33FFCD28583C6A9506034212475598C75B885467
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/renderer.1e49a6e4.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2970],{65282:(t,i,o)=>{o.d(i,{EW:()=>S,HN:()=>d,QZ:()=>O,vP:()=>p});var r=Symbol.for("preact-signals");function n(){if(f>1)f--;else{for(var t,i=!1;void 0!==e;){var o=e;for(e=void 0,h++;void 0!==o;){var r=o.o;if(o.o=void 0,o.f&=-3,!(8&o.f)&&c(o))try{o.c()}catch(o){i||(t=o,i=!0)}o=r}}if(h=0,f--,i)throw t}}var s=void 0;var e=void 0,f=0,h=0,v=0;function u(t){if(void 0!==s){var i=t.n;if(void 0===i||i.t!==s)return i={i:0,S:t,p:s.s,n:void 0,t:s,e:void 0,x:void 0,r:i},void 0!==s.s&&(s.s.n=i),s.s=i,t.n=i,32&s.f&&t.S(i),i;if(-1===i.i)return i.i=0,void 0!==i.n&&(i.n.p=i.p,void 0!==i.p&&(i.p.n=i.n),i.p=s.s,i.n=void 0,s.s.n=i,s.s=i),i}}function d(t){this.v=t,this.i=0,this.n=void 0,this.t=void 0}function p(t){return new d(t)}function c(t){for(var i=t.s;void 0!==i;i=i.n)if(i.S.i!==i.i||!i.S.h()||i.S.i!==i.i)return!0;return!1}function a(t){for(var i=t.s;void 0!==i;i=i.n){var o=i.S.n;if(void 0!==o&&(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (719)
                                                                Category:dropped
                                                                Size (bytes):844
                                                                Entropy (8bit):5.496364443680013
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3943ADF188393AF34B1DA5E3D5862BCD
                                                                SHA1:89ED66FD0FCB7B4734E8EB9639E21E271C04D597
                                                                SHA-256:22F2D6C796103BCCBB0C74F0A0F66E2B682863B8F6E608808DB434CFD4097136
                                                                SHA-512:0A622541C75A3819815CC5E0B8CAD26EE64F3FA3864B4659943BE249CB42215FF5E9AC11F9718C944A14C13077A3090BEFEE69735D40ED124AF66D41FADC6EB4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3930],{22841:(e,n,t)=>{t.r(n),t.d(n,{TpaFullScreenModeAPI:()=>d,TpaFullScreenModeAPISymbol:()=>a.U,editorPage:()=>c,name:()=>a.B,page:()=>i});var a=t(11779),l=t(77748),o=t(87711),p=t(32166),r=t(478),s=t(98757);const d=(0,l.Og)([o.Ji,p.RV,r.e],((e,n,t)=>({setFullScreenMobile(e,a){a?(e=>{(0,s.FA)(n),(0,s.sE)(n,!0),t.set({[`${e}-pinned-layer`]:{"z-index":"var(--above-all-z-index) !important"}})})(e):(e=>{(0,s.Lo)(n),(0,s.sE)(n,!1);const a=`${e}-pinned-layer`,l=t.getCompStyle(a);var o,p;t.set({[a]:(o=l,p="z-index",Object.keys(o).reduce(((e,n)=>(n!==p&&(e[n]=o[n]),e)),{}))})})(e)}}))),i=e=>{e(a.U).to(d)},c=i}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/mobileFullScreen.5f4484e4.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):4030
                                                                Entropy (8bit):5.081391031338041
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3B0C43DE89F693E4480DBEB6DE905F35
                                                                SHA1:25CA1BC3E612D7FD333F782F6B17528660E79ABA
                                                                SHA-256:7F7C3D0B18232DDB030188F78661CD749059B0D2AFDCF4942AD926E45DBC00F6
                                                                SHA-512:988F4C6ED49ACE0E4E87522789C6C02045596A9A0CDF1070385161B528B0E3DE05FFE06BC68588CE4A85610432E02D1785366512E5AAB74ED55A3F93D535C0DF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/editor-elements/1.13223.0/rb_dsgnsys.thunderbolt.manifest.min.json
                                                                Preview:{"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["62a24e6f.bundle.min.js","c8d6593a.min.css"],"assets":[["stylable-metadata","editor-elements-design-systems.thunderbolt.fed0ded97b503c00b41ac835d22e9be277760cd4.metadata.json"]],"components":{"ControlTypes":["e155d4ef.bundle.min.js","ed5c76cf.min.css"],"DashboardButton":["23a1b43e.bundle.min.js","2b9dee80.min.css"],"DashboardHeading":["6f784ddd.bundle.min.js","3f1d8bf5.min.css"],"DashboardIconButton":["079a0737.bundle.min.js","ecd37ae9.min.css"],"DashboardInfoIcon":["f79d7931.bundle.min.js","fc3ba9fa.min.css"],"DashboardInput":["c6646481.bundle.min.js","fbb3dfe7.min.css"],"DashboardNumberInput":["e3a4236b.bundle.min.js","fbb3dfe7.min.css"],"DashboardTextButton":["c9545b02.bundle.min.js","1ede16d1.min.css"],"DashboardText":["61966aef.bundle.min.js","95f82792.min.css"],"DashboardToggleSwitch":["16bbf963.bundle.min.js","1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (347)
                                                                Category:downloaded
                                                                Size (bytes):469
                                                                Entropy (8bit):5.331651265321394
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:00A8D8A0EBAD49804A661C2B781B716E
                                                                SHA1:E0BEE5A42D8CE2AB7E1B9D734E8D4C4A7D98A870
                                                                SHA-256:885F377D6EFED0BDCE59E20F5EA5A09E6A0EDCBEC41BB7BA22922F0EF7B961B7
                                                                SHA-512:EFA19E27465D6B56F3920CFAB55BCC5ED45EA46C9791AF52DB0484B903C1D9E9DB0298D39CAE2BEA3FEDDC09D3C46C9CAF48F2AD08B014186DC49DA05D476D1E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/cyclicTabbing.29f6a6d7.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3605],{49563:(t,e,a)=>{a.d(e,{S:()=>n});const s=["iframe","input","select","textarea","button"],n=t=>{const e=t.tagName.toLowerCase(),a=t.getAttribute("href"),n=t.getAttribute("tabIndex");return s.includes(e)||"a"===e&&!!a||!!n&&"-1"!==n}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/cyclicTabbing.29f6a6d7.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3477
                                                                Entropy (8bit):7.62062671084744
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F4FEB61D53BC0DE67557513853FA54F1
                                                                SHA1:C1219A3DA6D6130C9CA4F3E52F96A91077B16041
                                                                SHA-256:295A1F6F927FD11A3842A4C9F508B4152ECA150CB4C54D6CFB64736FAD659B80
                                                                SHA-512:20CE839D90305E05F2EC9EC322AE660F8D43DDD2705F67269B2231F0150575A168B7B33B22C813609BCB7E111F0B97ECC475BCCB53DB0283ACC4A9FB2774E833
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............R.l.....sRGB........OIDATx^...8..C.@...`....h.x..5.R.K................s..B&...8...4....._>..v.S..n......2.....{...'.....t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m..p.H{..H.........t.m.:..?........>}.ts.......[....?../_.4.?~...m..k.\...>..T...y.|.....{.....~..}.....'O..{.........wstt....."...{..../&.Q.._....E..w..iNNNJ\2u.u..A0~.!._.z. )K../_6..?.L.\.....s..#.7n.....}/^..'.TC...6....\7o.\.k<z.:6.?...........S.x.\w..........t.N.7..I.@_.zu.>@75..|..`.......J...f../....cO.:....T.=_......K.q@2 )..o.Y". ...].7d..t..ec....8..B.y.|.yKJB.........V.>mw...W;s.LR.@&..J20.h...qn.}..^.N......(..X...]D...._.6..J..W.>....v..!...c*(.q....r..o
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):250949
                                                                Entropy (8bit):5.364615104718801
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:50777A3F69F6F3C8DE78FA49E9DD9F43
                                                                SHA1:4CE01B79203D7CDD2F8439DDA437107020D1048C
                                                                SHA-256:A8BE64044A27BF55851FF8BCB053F6C84645B6E86BF5651A0E59BFC4C0928604
                                                                SHA-512:2554C11BDEE50F0A36E0EED65C99D78338C1250ADB379324F4F81C2CCEB52158BDC7563FA142008439A0FAAC6BB614A3818244BF73244AB8CF7554DD40893005
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:(e,t,a)=>{a.r(t),a.d(t,{Animations:()=>Pa.Qw,EditorAnimationsSym:()=>Pa._H,name:()=>Pa.UU,page:()=>Pw});var n={};a.r(n),a.d(n,{animate:()=>Ja,name:()=>Ga,properties:()=>Za});var i={};a.r(i),a.d(i,{animate:()=>nn,name:()=>en,properties:()=>tn});var r={};a.r(r),a.d(r,{animate:()=>sn,name:()=>rn,properties:()=>on});var o={};a.r(o),a.d(o,{animate:()=>In,name:()=>Sn,properties:()=>Mn});var s={};a.r(s),a.d(s,{animate:()=>Rn,name:()=>Fn,properties:()=>$n});var d={};a.r(d),a.d(d,{animate:()=>An,name:()=>Cn,properties:()=>En});var c={};a.r(c),a.d(c,{animate:()=>Xn,name:()=>Yn,properties:()=>Dn});var u={};a.r(u),a.d(u,{animate:()=>Vn,name:()=>qn,properties:()=>Hn});var l={};a.r(l),a.d(l,{animate:()=>Ln,name:()=>Nn,properties:()=>zn});var m={};a.r(m),a.d(m,{animate:()=>Wn,name:()=>Un,properties:()=>jn});var p={};a.r(p),a.d(p,{animate:()=>Zn,name:()=>Qn,properties:()=>Kn});var f={};
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (47944)
                                                                Category:dropped
                                                                Size (bytes):48060
                                                                Entropy (8bit):5.487844602581871
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:041BEB716D9F1FFC209895FF571207C6
                                                                SHA1:E26EB0A2E386636D048C3C0335906DE29BD79E26
                                                                SHA-256:582796C428A00C2A7D4821F9741562EC0A5F4D328DA9AA27F29BD731C13CCB10
                                                                SHA-512:8CB987BEC8B414460C231149489A20C4BB0F7CAB40F167F33C49113BF031D13E2C28C8C440860CDBA48360B94A6DDB99A32AC8B78DBF6E330F30ACC4885F41AE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1232],{45189:(e,t,a)=>{e.exports=a(10145)},10145:(e,t)=>{!function(e){"use strict";e.stringify=function e(t){function a(e){return/[^\w-.]/.test(e)?e.replace(/[^\w-.]/g,(function(e){return"$"===e?"!":(e=e.charCodeAt(0))<256?"*"+("00"+e.toString(16)).slice(-2):"**"+("0000"+e.toString(16)).slice(-4)})):e}var i;switch(typeof t){case"number":return isFinite(t)?"~"+t:"~null";case"boolean":return"~"+t;case"string":return"~'"+a(t);case"object":if(!t)return"~null";if(i=[],Array.isArray(t)){for(var o=0;o<t.length;o++)i[o]=e(t[o])||"~null";return"~("+(i.join("")||"~")+")"}for(var s in t)if(t.hasOwnProperty(s)){var n=e(t[s]);n&&i.push(a(s)+n)}return"~("+i.join("~")+")";default:return}};var t={true:!0,false:!1,null:null};e.parse=function(e){if(!e)return e;e=e.replace(/%(25)*27/g,"'");var a=0,i=e.length;function o(t){if(e.charAt(a)!==t)throw new Error("bad JSURL syntax: expected "+t+", got "+(e&&e.charAt(a)));
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3692)
                                                                Category:dropped
                                                                Size (bytes):3813
                                                                Entropy (8bit):5.357533276773501
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:015C8673A81EE2BAD9238CF5B7B85857
                                                                SHA1:E9A16FF3B8BC4C4580EA651DE0FD76F831F77A70
                                                                SHA-256:335F6EC02E6F666E2E6AAD2BB8F61904DE3891E9475942F44B25FF91A50A9648
                                                                SHA-512:2020CEBDECA36C23CDFB68338FB1CCC00EA7AB90179B451437214B363F7D7C320F0F0DD5DF7495FA6A18A3B4E109210A85D23D63E7E8D9C6E97B924BBDD65E3A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:(e,t,a)=>{a.r(t),a.d(t,{ProtectedPagesApiSymbol:()=>S,page:()=>U,site:()=>y});var s,o=a(77748),n=a(20590),r=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(s||(s={}));const i=(0,o.Og)([(0,o.KT)(n._K,r.U),(0,o.KT)(n.YG,r.U),(0,o.KT)(n.wk,r.U)],((e,t,a)=>{const o=a=>{const o=e.pagesSecurity[a];return o&&o.requireLogin?s.SM:t.passwordProtected[a]||o&&o.passwordDigest?s.Pass:s.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const n=t.pageId,{pagesMap:r,loginAndNavigate:i,authenticateUsingSitePassword:g,completedSitePasswordAuth:p}=a.get();if(r[n])return{...t,pageJsonFileName:r[n]};if(o("masterPage")===s.Pass&&!p)return g(t),null;const c=o(n);return c===s.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(n,e.pagesSecurity[n]),i(t,c),null}}}));var g=a(71085),p=a(66397),c=a(19889),u=a(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ISO Media, AVIF Image
                                                                Category:downloaded
                                                                Size (bytes):2603
                                                                Entropy (8bit):7.638378011544145
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A8CA5BB703942BF5462F85F2625B3E54
                                                                SHA1:4653AF941CB22AA786456E79CC32469C7AF17D6C
                                                                SHA-256:1E4CC34A6D633DDFA7A51681E6FFCE27ED040328FDB000DBB0B7B23E851C7D24
                                                                SHA-512:4E1E8AFE67956CF239EF8FC657FDC668B500E64D7499DF903832078814D6ECDA4F310579D85C3064B926475165FBF6262C95879A9A8ECB4A458D91D782884D1A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:"https://static.wixstatic.com/media/f61af8_430a61513cfd4282a155f2011f6a78e6~mv2.jpg/v1/fill/w_1263,h_907,al_c,q_85,usm_0.66_1.00_0.01,enc_avif,quality_auto/f61af8_430a61513cfd4282a155f2011f6a78e6~mv2.jpg"
                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............=.....................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma.........................~mdat.......B.wqN..P2w... A.Q......6L.5...!..fb....M&.42B.......e.4!lI..&..`^......Ed.Jq..A.J"..ks..4*Z...FQ..z......h.G.29b.pV.3j..............B.wqN..B2.......(..D.....Pa........q....MN...i@Z.H.\.'..n;.~'.d.ZL.....W....pC.*.j...........{z%..G_..y>}.a/........./..}U.Z`.P.'\[4]o.Yc..{....`2Q`.&x0.O$.L[....$Oc.7.d....@=.B]k..!.y..^.@2.`&D..?.e2.6.........@G#g..v..n.;...e....6.:.-...E..z....AO..Z....J.....L.. .*p.}.#....;L_.2>.s....X..kt.Y.."...F.......K......QO..kt8.W$\A.F...D"..w.....QY.r..A6.............ezHs`...VXu.....R,WN..'b.0/...WJ.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4927)
                                                                Category:dropped
                                                                Size (bytes):5052
                                                                Entropy (8bit):5.316807034654427
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AB34BA044A7E6DEE658E00CF27729F42
                                                                SHA1:FAAE5732F73C2C3CDC0507DDDAAEAF1FCE538A98
                                                                SHA-256:5E06310F451775F735C474E33593EABA7A3738A5DC6082703CC1F6D7119D9DD8
                                                                SHA-512:4022DA0C944F438005483E713DF205678BCB3F55A4C35C17AB237563389A0C7E377BC7A36B509EE0BC316C39DEBE08B223C7517FA1FEFAF064EACCAAE993351D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1560],{68283:(e,t,i)=>{i.r(t),i.d(t,{default:()=>O});var n=i(41594),r=i.n(n);const a="OQ8Tzd",o="nKphmK",l="pvlz2w";var s=i(62155),c=i.n(s);const p=r().lazy((()=>i.e(4066).then(i.bind(i,57709)))),d=r().lazy((()=>i.e(541).then(i.bind(i,2625)))),u=r().lazy((()=>i.e(541).then(i.bind(i,2625)))),v={mobile:"unavailableInMobile",https:"unavailableInHttps"},f="notInClientSpecMap",m="unresponsive",h="preloader";function b({isAppInClientSpecMap:e,isViewerMode:t,sentAppIsAlive:i,translations:a,tpaComponentRef:o,appDefinitionId:l,appDefinitionName:s,reportWidgetUnresponsive:b}){const g=(0,n.useRef)(!1),[w,S]=(0,n.useState)(null),O=(0,n.useRef)(0),y=(0,n.useRef)(0),[E,I]=(0,n.useState)(!1),[M,D]=(0,n.useState)("loading");(0,n.useEffect)((()=>(g.current=!0,k(),t&&S(W()),c().includes(v,w)||V(),()=>{g.current=!1,A(),_()})),[]),(0,n.useEffect)((()=>{i&&(A(),_(),D("alive"),w===h&&S(null))}),[i]);const
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (307)
                                                                Category:dropped
                                                                Size (bytes):432
                                                                Entropy (8bit):5.471235433884373
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EA9D97FFD7BBAA28A8C1E36592411AF1
                                                                SHA1:863AB9051B8CBB7709964F02905645D7FD649FE4
                                                                SHA-256:1EE778F89436B58A0CF5C41659A917CFB927A10558FF736378C4B8F37311845F
                                                                SHA-512:C74407D558D74F585E835A05D149F41BA5120466D21A46165CA66B59D48FECA9E71E4139D2BB090930F1789CC9AD84675113102E54E0348586BEBCF579D07677
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:(t,e,n)=>{n.d(e,{Z:()=>r});var p=n(23184);const r=t=>t.react18Compatible&&!a()&&"react-native"!==p.env.RENDERER_BUILD,a=()=>{try{return window.self!==window.top}catch(t){}return!1}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.8acadaf2.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (48664)
                                                                Category:downloaded
                                                                Size (bytes):48944
                                                                Entropy (8bit):5.272507874206726
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1932)
                                                                Category:dropped
                                                                Size (bytes):2055
                                                                Entropy (8bit):5.258348158485564
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3B7EE1C68440A553F8736C9271C1E283
                                                                SHA1:18B812DE054F5925D098CD7491E5BEAD77A25965
                                                                SHA-256:1B741017DEF8BBB5E7B60990CF792E4CE168F7BEB0A2BEBFABBB63C71CEF80BC
                                                                SHA-512:0FF5BF8CD213B4E5716C95D00D23DE311E73D92A9430D73F8ABA8A26306B369E4225A16460F642235F4B44EED35FCDCC26CF55DA5313E3FF356B0B46A208F015
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1171],{64537:(e,t,s)=>{s.d(t,{Q0:()=>l,iZ:()=>c,ow:()=>o});var n=s(77748),r=s(32166),i=s(39218);const a={},c="TPA_PUB_SUB_";function o(e){const t=new RegExp(`^${c}`);return e.replace(t,"")}const l=(0,n.Og)([r.RV,i.DR],((e,t)=>{function s(e,t){const s={persistentData:[],listeners:{}};return a[e]?a[e][t]||(a[e][t]=s):a[e]={[t]:s},a[e][t]}function n(e){Object.keys(a).forEach((t=>{Object.keys(a[t]).forEach((n=>{const r=s(t,n);Object.entries(r.listeners).forEach((([t,s])=>{Object.keys(s).forEach((s=>{e(s,t)&&delete r.listeners[t][s]}))}))}))}))}return{publish(e,t,n){const r=o(n.eventKey),i=n.isPersistent,a=s(e,r),c=a.listeners;if(Object.entries(c).forEach((([e,s])=>Object.keys(s).forEach((s=>{c[e][s].forEach((e=>e({data:n.eventData,name:r,origin:t})))})))),i){const e=n.eventData;a.persistentData.push({name:r,data:e})}},subscribe(e,n,r,i){const a=o(r.eventKey),c=s(e,a);c.listeners[t]||(c.l
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1263x907, components 3
                                                                Category:dropped
                                                                Size (bytes):24379
                                                                Entropy (8bit):7.055496699520134
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8B41DCAC4CB4AF0749771296AE276903
                                                                SHA1:62A9BBD4DEAAF41C15113C3DC572DB7D41438EA4
                                                                SHA-256:EF2674D205EA8FDE1EDAF5DD9BBFD091C69D50A078517ED93D49C18166DFC5E2
                                                                SHA-512:D30201267F5E2E8CBBA517D83BCE0909C41FD9FCF4C65C32368CFAF59BE8FBF0D04FA2136A56548E9898B6586BB8EF53499893E594086EF4EFA54DE15EC3C1D8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..................................................................................... ..B.!.P..d..J.!.............@P,*..(.... ...........R....J......"E$.!.BR .........@...B$2J.Hd.HJ. ..aH.J.......P".......... A...P.AAJ...h()AT.... !.@...!B.....:....@d.HC5...R................(.(((*..P............AAADZ.B..... ........HAPD. ....:.@...D.V$%d.HB$!*.......@@...U....AJ....@...@@AP$.......Q..*.R..P.....T"B....*@......#.5A...B...VHC$HB.. ...P...... .....b..-...@.......(@.(((,PR.h)JYE...@@@BY.B.$ ......gHP...!.....d..P......P....H....YE)B...............(..J.R.)AK-.....@@B$.B..!...".....gJ.B...2.bf....HB...............ZPR..)`P....B... H..(X....ZR..ZPPP.... "J.!.D
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32065)
                                                                Category:dropped
                                                                Size (bytes):85578
                                                                Entropy (8bit):5.366055229017455
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4328)
                                                                Category:downloaded
                                                                Size (bytes):4443
                                                                Entropy (8bit):5.210306456955577
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:250AC9233A06B0E05EFE967BD623D58C
                                                                SHA1:16BC3C329960575F26AB4C9525CCA0932A865D8E
                                                                SHA-256:52DFC30C9FEF3216903FEB62B04794EDB9F53ADF5DF549557D825C67DF831317
                                                                SHA-512:6BEE854EE1B3B65148C9C52B6E66693126B818309795A9C04C6D57F9B01F5E6D02B17B8EE78E613263D3B99A9EEB921B51477435502AA5C0C1FD1118ED1FE603
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/stores.22153ee9.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5221],{89648:(e,t,n)=>{n.d(t,{E$:()=>A,_3:()=>g,P2:()=>b});class r{constructor(e){this.enqueueIndex=0,this.dequeueIndex=0,this.initialQueueSize=0,this.queue=new Array(e),this.initialQueueSize=e}enqueue(e){this.enqueueIndex<this.initialQueueSize?this.queue[this.enqueueIndex++]=e:++this.enqueueIndex&&this.queue.push(e)}dequeue(){const e=this.queue[this.dequeueIndex++];return this.dequeueIndex===this.enqueueIndex&&(this.enqueueIndex=0,this.dequeueIndex=0),e}isEmpty(){return 0===this.enqueueIndex}}const o="~~",s=16,i=Symbol.for("EMPTY_SCHEMA"),u=(e,t)=>{let n=e;for(const e of t)if(n=n[e],void 0===n)return;return n},d=(e,t,n)=>{let r=e,o=0;for(;o<t.length-1;o++)r[t[o]]=r[t[o]]||{},r=r[t[o]];r[t[o]]=n},a=(e,t,n,r)=>e[t]?.[n]?.[r],l=(e,t,n,r,o)=>{e[t]=e[t]||{},e[t][n]=e[t][n]||{},e[t][n][r]=o},c=([e,t,n])=>f(e,t,n),f=(e,t,n)=>`${e}${o}${t}${o}${n}`,h=e=>e.split(o),p=(e,t,n)=>{const o=new r(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 93 x 96, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):4.035372245524405
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:64A7A6C711453C1C5B5CCA669C90FCD3
                                                                SHA1:08B20FCB04117C05531BC6B08D086FDC405DC202
                                                                SHA-256:D7E8BF42340DDCCC1191820336E355164F04A70F9808176A1BB1A0328D08FF7A
                                                                SHA-512:655B9BC2D5829D3110B01F1C109F23A87FE33AEEBBD6F5BC1F3096EDD9808E4A7FB62590172F9433B674A2E970DC2B4D60660C14042FA3A957F49E152F32DFC1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...]...`.............IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2754)
                                                                Category:dropped
                                                                Size (bytes):2925
                                                                Entropy (8bit):5.16872928903241
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D98A47B19810FFA91D973921F80DE69B
                                                                SHA1:E85DBB96C0EBB9884D78D89A11D5453CD51B3D93
                                                                SHA-256:8D2335CD970B19510398ED110C5E56FF3BC33E7623833FA0C1084325BC197BC2
                                                                SHA-512:8F091526A61454A46D369DFE5C81CA331AA1A3B1A950CEEA24C6399ACE88ABA4D015FA3BF07171E7F18BB53BF8C570BE02DE3A767C6F462B0FA85CC58A018ADC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SkipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var u=n[e]={exports:{}};return t[e](u,u.exports,r),u.exports}r.n=function(e){var t=e&&e.__esModule?funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (50758)
                                                                Category:dropped
                                                                Size (bytes):51039
                                                                Entropy (8bit):5.247253437401007
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3273)
                                                                Category:dropped
                                                                Size (bytes):3392
                                                                Entropy (8bit):5.136087257095342
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:98FCD5BCF6F84895963C21CF5130A4AE
                                                                SHA1:B19E186CB6DF758B81E175BB6433690A8646E5AF
                                                                SHA-256:FB241BFB2776C8C07BFDC2B86B1BBFCA734BE5C5E329058BA3443A0FD9B93815
                                                                SHA-512:5DF7A4BA58C1A6ADCD5218C79DAB65341FECA50E84426E8338226658D68BE218B021DF6FB3BDC5317BBC55D5208656A4B5F414FA55F90BC1B1522BB7D1919250
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2594],{26409:(e,t,r)=>{r.d(t,{X:()=>n});var n=function(){function e(){}return e.verify=function(t){if(t instanceof e)return t;throw new Error("This class must extend BaseStorage!")},e.prototype.extendScope=function(e){return e},e}()},21131:(e,t,r)=>{r.d(t,{G:()=>y});var n=r(55823),o=r(26409),i=r(49637),a=["essential","functional","analytics","advertising"];function c(e){!function(e){if(!e)return;if(-1===a.indexOf(e)){var t=a.map((function(e){return"'"+e+"'"})).join(", ");throw new Error("category must be one of "+t)}}(e);var t=function(){var e=("object"==typeof consentPolicyManager&&consentPolicyManager.getCurrentConsentPolicy&&consentPolicyManager.getCurrentConsentPolicy()||"object"==typeof Wix&&Wix.Utils&&Wix.Utils.getCurrentConsentPolicy&&Wix.Utils.getCurrentConsentPolicy()||{}).policy;return e}();if(void 0!==t&&!t[e])throw i.tt}function u(e){var t=e.split(i.sf),r=t[0],n=t[1],o=r.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (15025)
                                                                Category:downloaded
                                                                Size (bytes):15078
                                                                Entropy (8bit):5.1653607861141735
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6F7E9DE61C3F13785B9773B8E105A438
                                                                SHA1:99EDA7DBA3804D43227E03EB9054F0609280E720
                                                                SHA-256:6E631DA1A5B453A7A9B30608E0F42E120E51AF54D77E583B2150123AC9D7DD30
                                                                SHA-512:89D21AEA692EB66FA97688992FEF3D46221CDBCF3B41B623175EF45E6380B6BD0AC813742938A9870CA7A9CD9B004A9E7D8061F2BB890CFF6AD837F5FE6A9F54
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/chat-worker/1.1239.0/viewer-script.bundle.min.js
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports["viewer-script"]=e():t["viewer-script"]=e()}("undefined"!=typeof self?self:this,(function(){return function(){var t={635:function(t){function e(t,e,r,n,o,i,a){try{var u=t[i](a),s=u.value}catch(t){return void r(t)}u.done?e(s):Promise.resolve(s).then(n,o)}t.exports=function(t){return function(){var r=this,n=arguments;return new Promise((function(o,i){var a=t.apply(r,n);function u(t){e(a,o,i,u,s,"next",t)}function s(t){e(a,o,i,u,s,"throw",t)}u(void 0)}))}},t.exports.default=t.exports,t.exports.__esModule=!0},708:function(t){function e(){return t.exports=e=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(t[n]=r[n])}return t},t.exports.default=t.exports,t.exports.__esModule=!0,e.apply(this,arguments)}t.exports=e,t.exports.default=t.exp
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:downloaded
                                                                Size (bytes):196
                                                                Entropy (8bit):5.098952451791238
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://you.nextrate.cc/favicon.ico
                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):8019
                                                                Entropy (8bit):5.193215659808861
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A61E0EE54D3904D70AF0A100A9A537AF
                                                                SHA1:2DD7D75899C070BF57578B44B470020EBFC1B8EE
                                                                SHA-256:F4FA8A2B779846E84FF5682432CEE4826EEC131C7CF44996524ACD974A0FB4AA
                                                                SHA-512:110E11AAE34EB06F9FDA6A1E1DA861797A10E7C2E2F119521FA4A96F64188A7B5D44DC2DDF5099DBBC37DB62C695762064CDA62A9205E7DDC64552B8AB017757
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.buttonUdp%2C.calculateCollapsibleTextLineHeightByFont%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.imageEncodingAVIF%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.prefetchPageResourcesVeloApi%2C.removeAllStatesBlocksFix%2C.removeHeaderFooterWrappers%2C.shouldUseResponsiveImages%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4280.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Flgray785.wixsite.com%2Fmy-site-4&fileId=1989bbba.bundle.min&formFactor=desktop&freemiumBanner=true&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=d8aa8643-e037-474c-9564-6ab5764363fc&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=2e7f91_f5eb9e5bc9a3b80846516520f9d07e0b_6.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13223.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13223.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=481f08fb-8e63-4c73-a591-57e6f15ed684&siteRevision=7&staticHTMLComponentUrl=https%3A%2F%2Flgray785-wixsite-com.filesusr.com%2F&useSandboxInHTMLComp=true&viewMode=desktop
                                                                Preview:{"stateRefs":{"comp-ivqn0ql1":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-ivqmvkyl":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-ivqnn2es":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-ivqnnmgs":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-k50xtulz":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-ivqn0ql1":{"componentType":"WRichText","pageId":"c1dmp","isInSlot":false},"comp-ivqmvkyl":{"componentType":"WRichText","pageId":"c1dmp","isInSlot":false},"comp-ivqnn2es":{"componentType":"WRichText","pageId":"c1dmp","isInSlot":false},"comp-ivqnnmgs":{"componentType":"WRichText","pageId":"c1dmp","isInSlot":false},"comp-k50xtulz":{"componentType":"SiteButton","uiType":"BasicButton","pageId":"c1dmp","isInSlot":false},"pageBackground_c1dmp":{"componentType":"PageBa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):256682
                                                                Entropy (8bit):5.356203877740456
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:760E12C954BBCECD1C3C35433F96B919
                                                                SHA1:A34E103F3DA550C5EB1A688DDB4D14B23D8FE48E
                                                                SHA-256:E8CC4DDF6B0857A2224838A489710F04F54DEFF2E50E8E0D1D2FD21F7F536412
                                                                SHA-512:CE4075AB49E374E7730091BDF5C2BF9EA187E2B9FBA3C1215E0DA54CA8B17F6EA65B0058CCF9783E3C1538A90266D85B53F555295168BFB85704E7E9876FC9B3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4017,8792],{47795:(e,t,r)=>{"use strict";r.r(t),r.d(t,{ConsentPolicyAccessor:()=>f});var n,o={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function c(){return self}function u(){return r.g}function l(){return globalThis}function d(e){var t;void 0===e&&(e=void 0),e&&(n=e),n||e||[l,u,c,s].forEach((function(e){try{n||(n=e())}catch(e){}}));try{"object"==typeof n.commonConfig&&n.commonConfig.consentPolicy&&(t=p(n.commonConfig,i)),t||"object"!=typeof n.consentPolicyManager||(t=p(n.consentPolicyManager,o)),t||"object"!=typeof n.Wix||"object"!=typeof n.Wix.Utils||"function"!=typeof n.Wix.Utils.getCurrentConsentPolicy||(t=p(n.Wix.Utils,o))}catch(e){}return t}function p(e,t){return{getCurrentConsentPoli
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2540
                                                                Entropy (8bit):5.159857703579538
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7D6BD5BFCF666E9E399C9F1A29E5D4E7
                                                                SHA1:BA0E250422DD751085B2716748A752F9FB2AE871
                                                                SHA-256:ADB0CB5D7AB487F479E81FE4A79E9EFA447327E5774E33500D01201562C7A5B7
                                                                SHA-512:2024A1F1F322B8C57E262475D13A3A556D86010407516C0B7A5CFBC41DC685314E6D9D3F028A5C43431222EB4819D90CA83C1A08B7B19CD1EFBD83C577592D5A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.buttonUdp%2C.calculateCollapsibleTextLineHeightByFont%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&dfCk=6&dfVersion=1.4280.0&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Flgray785.wixsite.com%2Fmy-site-4&fileId=62844257.bundle.min&formFactor=desktop&freemiumBanner=true&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=d8aa8643-e037-474c-9564-6ab5764363fc&module=thunderbolt-platform&oneDocEnabled=true&originalLanguage=en&pageId=2e7f91_2963def0e526c689c4c58cdd434fcc8c_7.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13223.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13223.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=481f08fb-8e63-4c73-a591-57e6f15ed684&siteRevision=7&staticHTMLComponentUrl=https%3A%2F%2Flgray785-wixsite-com.filesusr.com%2F&viewMode=desktop
                                                                Preview:{"applications":{},"connections":{"wixCode":{"wixChat1":[{"compId":"comp-jqqk0rns","role":"wixChat1"}],"text5":[{"compId":"comp-ivrs6jg1","role":"text5"}],"pagesContainer1":[{"compId":"PAGES_CONTAINER","role":"pagesContainer1"}],"header1":[{"compId":"SITE_HEADER","role":"header1"}],"footer1":[{"compId":"SITE_FOOTER","role":"footer1"}],"pageGroup1":[{"compId":"SITE_PAGES","role":"pageGroup1"}]}},"controllerConfigs":{},"orderedControllers":[],"sdkData":{"comp-ivrs6jg1":{"linkPropsByHref":{"https://wix.com/?utm_campaign=vir_created_with":{"href":"https://wix.com/?utm_campaign=vir_created_with","target":"_blank","rel":"noreferrer noopener","type":"ExternalLink"}},"shouldAttachSemanticClassNames":true},"SITE_HEADER":{"initialSdkStyles":{"borderColor":"rgb(65, 65, 65)"}},"SITE_FOOTER":{"initialSdkStyles":{"borderColor":"rgb(65, 65, 65)"}}},"staticEvents":[],"compIdConnections":{"comp-jqqk0rns":{"wixCode":{"type":"WixCodeConnectionItem","role":"wixChat1","controllerCompId":"wixCode"}},"comp-i
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (945)
                                                                Category:dropped
                                                                Size (bytes):131835
                                                                Entropy (8bit):5.376665898737896
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7D4842A904E5D5D1B19240075998B111
                                                                SHA1:FEB8DDC9D0566A4FA0971A6E1138658618CDACFE
                                                                SHA-256:35F4F974F4B2BCD44DA73963347F8952E341F83909E4498227D4E26B98F66F0D
                                                                SHA-512:E9AD75D3BAD3940E2062980702A6F02C0B719968A905D24572AF32E52FDA4E07B7069F95024940066D8B3BE2A0E75BCE591F49319AB53AF8E5E6DA65B8DA5379
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function mb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function bj(a){if(Zd.call(dg,a))retu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (307)
                                                                Category:downloaded
                                                                Size (bytes):419
                                                                Entropy (8bit):5.513193695502362
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0B7444132E3F9061BD599EFF9A989446
                                                                SHA1:D5E02084A0EFEDA6E92EC2E333E06A40CB0443D1
                                                                SHA-256:9FBCFB0CEEA77CF1ED15ACB5EF486754A2D759FAFBA20524646862C97ADE49DA
                                                                SHA-512:A07E4964A4BCCB2BD7E2C5EE2784A3667542A477F082CC21B82A5D107BF0AA75F40FD51A7D4D4892579AA59CC0EB0732BE488572E373B74C029D6B90252C6A20
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.f864528d.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274,6850],{35256:(t,e,n)=>{n.d(e,{Z:()=>r});var p=n(23184);const r=t=>t.react18Compatible&&!a()&&"react-native"!==p.env.RENDERER_BUILD,a=()=>{try{return window.self!==window.top}catch(t){}return!1}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.f864528d.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):125361
                                                                Entropy (8bit):5.605099577506295
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B77093B22094CAB1B09A2829EF5A1A94
                                                                SHA1:0AD8002D4C51D5B15F889BD7552B8E277E3B6D16
                                                                SHA-256:027266072A7757842C10E55817873FDCD2CC678D6F53D858777E96A77F015321
                                                                SHA-512:6CEECC13834130359153D752AC149A46D648C5918D95B7BF3951FEC9B183AE4F3002AEC0D0C4AA05E90F8D0470D5777E11B12BE50F678BD75F7D2629F31DF920
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.bd36dfd5.bundle.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:(e,t,o)=>{o.d(t,{D:()=>r,T:()=>n});var r={COURSE:"course",SERVICE:"service"},n={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:(e,t,o)=>{o.d(t,{s:()=>r});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"}},58392:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.DuplexerSocketArtifactId=t.wsVs=t.userChannel=t.wsClient=t.WixArtifactIdHeader=void 0,t.WixArtifactIdHeader="x-wix-artifact-id",t.wsClient="ws.manager",t.userChannel="@user-inbox",t.wsVs="ws.vs",t.DuplexerS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (39869)
                                                                Category:downloaded
                                                                Size (bytes):39932
                                                                Entropy (8bit):5.183632650657563
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1577AA8ADB06534B75C3DDA880DB6576
                                                                SHA1:C5631644A8CB82BA6071D18E6FEA872C8D31F186
                                                                SHA-256:85293ABE5CF69694242B72C9D211D3CC8F3F3E31891A4C2873C57A27E1450932
                                                                SHA-512:AB9CB5FFF52493BC10BEB93C24713135193FB57915E445EDACA16DE7AD075BA6D02B114DC5D31D2325B99D8AA1AA299AAF691A8A24F54F7E98BFA5CBDDA7691A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/Fallback.corvid.5d55ea56.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8408],{60168:(e,t,n)=>{n.r(t),n.d(t,{default:()=>s,sdk:()=>i});var a=n(50348),o=n(63679);const r=(0,a.lI)(),i=(0,o.X)([r]),s=i},60833:(e,t,n)=>{n.d(t,{$P:()=>i,Et:()=>a,Fq:()=>p,Gv:()=>l,Kg:()=>o,Lm:()=>r,S1:()=>d,Tn:()=>s,Yw:()=>f,cy:()=>m,gD:()=>u,oi:()=>c});function a(e){return"number"==typeof e&&!Number.isNaN(e)}function o(e){return"string"==typeof e}function r(e){return!0===e||!1===e}function i(e){return e instanceof Date&&!Number.isNaN(e.getTime())}function s(e){return"function"==typeof e}function m(e){return Array.isArray(e)}function l(e){return"object"==typeof e&&null!==e&&!m(e)}function p(e){return Number.isInteger(e)}function u(e){return null==e}function d(e,t){return t.includes(e)}function c(e,t){return e>t}function f(e,t){return e<t}},63679:(e,t,n)=>{n.d(t,{X:()=>o});const a=e=>"aria"+e.charAt(0).toUpperCase()+e.slice(1);function o(e,t){const{modifyAriaSourceKeys:n}=t??{}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6377)
                                                                Category:downloaded
                                                                Size (bytes):6550
                                                                Entropy (8bit):5.459558665220708
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F6B25ED8EDE9C27BEB92F815542DB986
                                                                SHA1:F2EB4EC1D75FB66A28F590686B6889BCC1ACFB52
                                                                SHA-256:9584D30B810FB5634577ADB33ABFBCE1D3E76EBDEFDB30BAACEC73299A508903
                                                                SHA-512:46BBCCF1DEA76C81CBC3CF38DFACE953AFE539273178C6EE459DBF99C2A0C581EE6EFF81AAFE205C9B804E2B03663E69AB62280202331C5600CCBFF1C8CD4A9B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FreemiumBannerDesktop].b37d7cc0.bundle.min.js
                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[FreemiumBannerDesktop]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[FreemiumBannerDesktop]"]=t(require("react")):e["rb_wixui.thunderbolt[FreemiumBannerDesktop]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)({}).hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},a={};function r(e){var o=a[e];if(void 0!==o)return o.exports;var n=a[e]={exports:{}};return t[e](n,n.exports,r),n.exports}r.n=function(e){var t=e&&e.__esModule
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (49374)
                                                                Category:dropped
                                                                Size (bytes):49494
                                                                Entropy (8bit):5.472427038408092
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F40BF1AF931144CEA402F606F0CAC6CB
                                                                SHA1:36A7825B9810899AF6E89C4DA42514821C76C10F
                                                                SHA-256:E788D4BE826DF7E51FC28EF7A99EC5A691ED8367F329593E718F70FAF2BA2E95
                                                                SHA-512:70F516782EBBFBFDD7E3BCA4D1DCC08C631E5A647B04C4F08A556DFBCCDDE038A5A2F057CD438E2CFBDB30A523ABAC39587E7452F4E263AAFAAB7C4224C9F771
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3542,4708],{10738:(t,e,a)=>{a.r(e),a.d(e,{RouterFetchRequestTypes:()=>Ra.U,RouterFetchSymbol:()=>n.q,editor:()=>Ua,site:()=>Sa});var n=a(79460);function i(t){let e=t.length;for(;--e>=0;)t[e]=0}const r=256,s=286,o=30,l=15,h=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),d=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),_=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),f=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),c=new Array(576);i(c);const u=new Array(60);i(u);const w=new Array(512);i(w);const m=new Array(256);i(m);const g=new Array(29);i(g);const b=new Array(o);function p(t,e,a,n,i){this.static_tree=t,this.extra_bits=e,this.extra_base=a,this.elems=n,this.max_length=i,this.has_stree=t&&t.length}let k,y,v;function x(t,e){this.dyn_tree=t,this.max_code=0,this.stat_desc=e}i(b);const z=t=>t<256
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (57824)
                                                                Category:downloaded
                                                                Size (bytes):57940
                                                                Entropy (8bit):5.443644137832497
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:741BF7CE93E10229DDC2C4D2D1F5DFFF
                                                                SHA1:1F30D142525B8B939469F7322157416C897BDF8E
                                                                SHA-256:BD87293E684068D699BAC1BEF2FF92509FF41DA17D47B3B96806E92062B9CAF6
                                                                SHA-512:0AC2025086911781AB7E3AD11A8DB9E2955B2AD3D5ABAE670E11E83DF0527569D101A344D4DE4839983F5584CB03B373297E6FA829C5CE55D76BC54622AEAB9F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_8.adadcaf6.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5625],{95913:(e,t,n)=>{n.r(t),n.d(t,{SiteMapSymbol:()=>l.iQ,TpaEventsListenerManagerSymbol:()=>l.oJ,TpaModalSymbol:()=>a.tY,TpaPopupSymbol:()=>a.ir,TpaSymbol:()=>l.Uj,name:()=>l.UU,page:()=>dn});var i=n(16537),a=n(60950),r=n(18922),o=n(77748),s=n(20590),p=n(87711),d=n(32166),l=n(86227),g=n(48556),c=n(62472),u=n(59427),m=n(5164),I=n(2897);const h=(0,o.Og)([(0,o.KT)(s.YG,g.UU),(0,o.KT)(s.Gp,l.UU),(0,o.m3)(a.dQ),p.Ji,d.RV,d.TQ,(0,o.lq)(m.Q),(0,o.lq)(u.IY)],((e,t,n,i,a,{mode:{debug:r}},o,s)=>{const{appsClientSpecMapData:p}=e,d=({tpa:e,origin:n,callId:i,status:a,res:r,compId:o})=>{const p={callId:i,intent:"TPA_RESPONSE",status:a,res:r};s&&s.tpa.addMessage({message:p,compId:o,contextId:t.pageId,origin:n}),e.postMessage(JSON.stringify(p),"*")},l=Object.assign({},...n.map((e=>e.getTpaHandlers())));return{async handleMessage({source:n,origin:a,message:s}){const{type:g,callId:u,compId:m,data:h
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):95126
                                                                Entropy (8bit):5.331460772202459
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:09C587F361BED7D0C70E8DCE1F76F0E7
                                                                SHA1:27C0F7FD9EB5653A7C961A95E096B79EDCE4DB24
                                                                SHA-256:8F0DA91B68BB81F656A55474D780E322217F769F300722A831F642767664A725
                                                                SHA-512:4F9B5922E3A326D755BB149A7CD2B529F8E3F07F7E9AAA2A6DC27ECE6E3CEFC0AE9411C6136308134927F79E60042F1DB4DAE3571D3FA862F6097CBD3B51AEC1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3909],{68747:(t,e,a)=>{a.r(e),a.d(e,{AnimationManager:()=>M,MotionSymbol:()=>T.h,animationApiFactory:()=>_r,page:()=>Dr});var n={};a.r(n),a.d(n,{initialFrame:()=>se,prepare:()=>ue,style:()=>me,web:()=>fe});var r={};a.r(r),a.d(r,{initialFrame:()=>se,style:()=>ge,web:()=>pe});var o={};a.r(o),a.d(o,{initialFrame:()=>se,style:()=>ye,web:()=>he});var i={};a.r(i),a.d(i,{initialFrame:()=>se,style:()=>Oe,web:()=>ke});var s={};a.r(s),a.d(s,{initialFrame:()=>se,prepare:()=>Pe,style:()=>Ye,web:()=>Ie});var c={};a.r(c),a.d(c,{initialFrame:()=>se,prepare:()=>Te,style:()=>Se,web:()=>Xe});var l={};a.r(l),a.d(l,{initialFrame:()=>se,style:()=>Me,web:()=>_e});var f={};a.r(f),a.d(f,{initialFrame:()=>se,prepare:()=>Ze,style:()=>Re,web:()=>Fe});var m={};a.r(m),a.d(m,{initialFrame:()=>se,style:()=>Ce,web:()=>He});var u={};a.r(u),a.d(u,{initialFrame:()=>se,prepare:()=>je,style:()=>Ue,web:()=>Le});var d={};
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):78663
                                                                Entropy (8bit):4.984413064948961
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1225891BF7AAA98167157E7C92789125
                                                                SHA1:0F1E6EE9A3FD871C4517BB887744BE8CEF568D87
                                                                SHA-256:AA4FF9C4BA9B7F7E3B8D98B1B223C472E5E0DA7A383CD212F121C1C30C578DFE
                                                                SHA-512:9314F74012D51C154287C4D6F1731F559372123F0F00D65BEE44722FAAA77D43D7D0895D6F16192300F3837D9C5F402A17321ADDB37D31B162DCCBE87B4BB3D9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"stateRefs":{"comp-ivrs6jg1":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}}},"structure":{"components":{"comp-jqqk0rns":{"componentType":"TPAGluedWidget","pageId":"masterPage","isInSlot":false},"comp-ivrs6jg1":{"componentType":"WRichText","pageId":"masterPage","isInSlot":false},"masterPage":{"components":["SITE_HEADER","PAGES_CONTAINER","pinnedBottomRight","SITE_FOOTER"],"componentType":"MasterPage","pageId":"masterPage"},"PAGES_CONTAINER":{"components":["SITE_PAGES"],"componentType":"PagesContainer","pageId":"masterPage","isInSlot":false},"SITE_HEADER":{"components":[],"componentType":"HeaderContainer","uiType":"TransparentScreen","pageId":"masterPage","isInSlot":false},"SITE_FOOTER":{"components":["comp-ivrs6jg1"],"componentType":"FooterContainer","uiType":"TransparentScreen","pageId":"masterPage","isInSlot":false},"SITE_PAGES":{"components":[],"componentType":"PageGroup","pageId":"masterPage","isInSlot":false},"BACKGROUND_GROUP":{"components":[],"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (381)
                                                                Category:dropped
                                                                Size (bytes):511
                                                                Entropy (8bit):5.443560495211903
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3B1E7FDE2E96AACECAF8C619EF418E40
                                                                SHA1:793EDDC06E1B1CD1257DC67BE7974F5E3C174F3C
                                                                SHA-256:FDD8FC0BB0BC6398187A23C2AE097AA86F5307F5CB22487DE3CBBBACE433F612
                                                                SHA-512:39387DD0F9910E15A11193AB75B96585FEF585FC6597B5018C633E9B6EC47F5004F21657B29C1F63EE07A979A5F35387AB9F427D75B1D97C754D9C88A28A0F3E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3511],{43898:(e,t,a)=>{a.r(t),a.d(t,{name:()=>r.U,namespace:()=>r.M,site:()=>n});var s=a(32166),p=a(77748),d=a(94715);const o=(0,p.Og)([d.wN],(e=>({getSdkHandlers:()=>({addScriptToPreloadList:t=>{e.addScriptToPreloadList(t)}})})));var r=a(22643);const n=e=>{e(s.H9).to(o)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.a8e26091.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32050)
                                                                Category:downloaded
                                                                Size (bytes):32166
                                                                Entropy (8bit):5.3880042666960435
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:122E12A230710230B8D4025CD6E6594C
                                                                SHA1:F4C138090D97C0AAFE338EB0801622B8F25F409B
                                                                SHA-256:B65457A771532B3CB07F7E5A9C48020ED94238C09C71D62B937083B34823FA53
                                                                SHA-512:52FC1D676891E1D78B3FE4ECDD3CB250899EBEEA90FA82B0D960F3049D9AE350BD59DFE3CAA0933D61DEAF413977A91A731B1DC221E22908AB7BBDC2A9654EFB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_5.0781fa1f.chunk.min.js
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:e=>{"use strict";e.exports=function(e,t,a){var r=e.split(t,a);if(r.length===a){var n=0;n="string"==typeof t?r.join(t).length:r.reduce((function(r,n,o){var s=0;return o+1<a&&(s=e.slice(r).match(t).shift().length),r+n.length+s}),0),r[a-1]+=e.slice(n)}return r}},36673:(e,t,a)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=function(a){var n=a.data,o=(0,r.parseChannelMessage)(n),s=o.id,i={data:o.payload,origin:a.origin,lastEventId:a.lastEventId,source:a.source,ports:a.ports};t(i,(function(t){e.postMessage((0,r.constructChannelMessage)(t,s))}))}};var r=a(54497)},92313:(e,t,a)=>{"use strict";var r,n=a(69549),o=a(54497),s=a(36673),i=(r=s)&&r.__esModule?r:{default:r};var c=function(){};e.exports=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:c;if(!e||"string"!=typeof e)throw new Error("listener function expects to
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (15380)
                                                                Category:downloaded
                                                                Size (bytes):15499
                                                                Entropy (8bit):5.294475505424804
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5F95583CD70722140A98682F4C9A7D65
                                                                SHA1:8B4D8128AD7253A2B570615A62AD430A8CB7FE98
                                                                SHA-256:419CDCAA915FC18E924681EC54C0AAB20F61AC864EF6A2869360FBEF3AD24F56
                                                                SHA-512:147B9F00BFB1CA3A6E7AFA48A3C6478187B00B76D2A7030F38FECE2D215FDCAD88841B0A4F2B836938FF8B6178C1EA2F857C1A81DA6014AC4BF1236BC007E6C2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/animations.b526f267.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:(t,e,i)=>{i.d(e,{Qf:()=>r,S7:()=>c,T_:()=>s,tn:()=>o,xg:()=>n});const n=t=>-(Math.cos(Math.PI*t)-1)/2,s=t=>t<.5?2*t**2:1-(-2*t+2)**2/2,o=t=>t<.5?(1-Math.sqrt(1-4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,r={linear:t=>t,sineIn:t=>1-Math.cos(t*Math.PI/2),sineOut:t=>Math.sin(t*Math.PI/2),sineInOut:n,quadIn:t=>t**2,quadOut:t=>1-(1-t)**2,quadInOut:s,cubicIn:t=>t**3,cubicOut:t=>1-(1-t)**3,cubicInOut:t=>t<.5?4*t**3:1-(-2*t+2)**3/2,quartIn:t=>t**4,quartOut:t=>1-(1-t)**4,quartInOut:t=>t<.5?8*t**4:1-(-2*t+2)**4/2,quintIn:t=>t**5,quintOut:t=>1-(1-t)**5,quintInOut:t=>t<.5?16*t**5:1-(-2*t+2)**5/2,expoIn:t=>0===t?0:2**(10*t-10),expoOut:t=>1===t?1:1-2**(-10*t),expoInOut:t=>0===t?0:1===t?1:t<.5?2**(20*t-10)/2:(2-2**(-20*t+10))/2,circIn:t=>1-Math.sqrt(1-t**2),circOut:t=>Math.sqrt(1-(t-1)**2),circInOut:o,backIn:t=>2.70158*t**3-1.70158*t**2,backOut:t=>1+2.70158*(t-1)**3+1.70158*(t-1)**2,ba
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13680)
                                                                Category:downloaded
                                                                Size (bytes):278438
                                                                Entropy (8bit):5.6808417278735
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5CF5A03C16BA3323F34C437A264185FE
                                                                SHA1:2656CEDC7053726A6374A7E10BE8F16C7E1ED249
                                                                SHA-256:D7FC91B263B7A9193C58A321B3607F7967A67EEAF743BE99F86C9AE8EBAC754E
                                                                SHA-512:CFC29338375A5894B988B952162841820B8EA4B7FD8887C112D2E7DB42DF42AD3694C8E4A13EA4ED3D7951DDE2A16B3555D5660B50AA39D18E374C3200400C92
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://lgray785.wixsite.com/my-site-4
                                                                Preview:<!DOCTYPE html>.<html lang="en">.<head>. . <meta charset='utf-8'>. <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="generator" content="Wix.com Website Builder"/>.. <link rel="icon" sizes="192x192" href="https://www.wix.com/favicon.ico" type="image/x-icon"/>. <link rel="shortcut icon" href="https://www.wix.com/favicon.ico" type="image/x-icon"/>. <link rel="apple-touch-icon" href="https://www.wix.com/favicon.ico" type="image/x-icon"/>.. Safari Pinned Tab Icon -->. <link rel="mask-icon" href="https://www.wix.com/favicon.ico"> -->.. Original trials -->. .. Legacy Polyfills -->. <script nomodule="" src="https://static.parastorage.com/unpkg/core-js-bundle@3.2.1/minified.js"></script>. <script nomodule="" src="https://static.parastorage.com/unpkg/focus-within-polyfill@5.0.9/dist/focus-within-polyfill.js"></script>.. <script nomodule="" src="htt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (25431)
                                                                Category:dropped
                                                                Size (bytes):25545
                                                                Entropy (8bit):5.283934807984521
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3420CFF8BF368157EF7C715BE4697C42
                                                                SHA1:12A8368B5E5D6A713342F878A644E1E76D9E1104
                                                                SHA-256:69DF0473F3ED7A6228FCF880A740F9D7FA2C1F8521F798753FB29DB4272D0485
                                                                SHA-512:C14726D5ABD32A755D194146B228A703CF5C59BEC59B3717531796ECAE40A441A68987F0493F5082B4E4A910E98F78302DD62500D9B35CE25A84D82E219F0E0A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8875],{58223:(e,t,i)=>{i.d(t,{Rr:()=>x,Aq:()=>h,p7:()=>v,jh:()=>R,EH:()=>$,KU:()=>l,_o:()=>a,vk:()=>d,NL:()=>y,yO:()=>g});var n=i(17709),s=i.n(n);const r=(e,t,i)=>{let n=1,s=0;for(let r=0;r<e.length;r++){const o=e[r];if(o>t)return!1;if(s+=o,s>t&&(n++,s=o,n>i))return!1}return!0},o=(e,t,i)=>{let n=-1/0;const s=e.map((e=>(e.height+t>n&&(n=e.height+t),e.height+t)));let o=n,a=n*e.length,l=n;for(;o<a;){const e=Math.floor((o+a)/2);r(s,e,i)?a=e:o=e+1,l=o}return l-t};function a(){class e extends HTMLElement{constructor(){super(...arguments),this.containerWidth=0,this.isActive=!1,this.isDuringCalc=!1,this.attachObservers=()=>{this.mutationObserver?.observe(this,{childList:!0,subtree:!0}),this.containerWidthObserver?.observe(this),Array.from(this.children).forEach((e=>{this.handleItemAdded(e)}))},this.detachHeightCalcObservers=()=>{this.mutationObserver?.disconnect(),this.containerWidthObserver
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):11022
                                                                Entropy (8bit):5.791142005144954
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FCD64067471E821F92FEEE51C48219DF
                                                                SHA1:A35E386FA8BA45D446AF99EF90050172784B58D1
                                                                SHA-256:73EB629526792FEC9562820E1016655EF36D8F7457BE096BA81BE0CF91A3FD88
                                                                SHA-512:96FCFB135B959605EB9CAA93DE6B3DEEDC7B6A584AD9CA38F7104F2943C0B4B6CFE69164636584B5E045B9B0091C073D8F27D4C94B4D799113763D12C917AE61
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://lgray785.wixsite.com/my-site-4/_api/v1/access-tokens
                                                                Preview:{"hs":200482074,"visitorId":"4e242203-7588-46c8-bf1a-7ccde21cee10","svSession":"e50bd7fb996287ce0a5813c96ad31e58e792010a79e95f9fbd1dc64585ee83a1602a60c93bbbe7c4de3937705ae487d31e60994d53964e647acf431e4f798bcd283d7c2cc5c94d2a185d413c62d47077814ce9b32b1785f9839dddcb830bfbec4dad03b5f08d891bd3fb2654bd79d8ce24be86d7a3aba5228ac7514f5344938c71ad3a1caa38ff55f3a2c8cd7201e05e","ctToken":"QzRmX3FWaHA4UWY2V041NF96eFV2OWJESjVRYUNuSnZKN3MxRjkxRTRaa3x7InVzZXJBZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiIsInZhbGlkVGhyb3VnaCI6MTczNzU3MTg2NDI2OH0","mediaAuthToken":"eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJhcHA6MTEyNjU1MzUxNDEyMDM1MiIsInN1YiI6InNpdGU6ZDhhYTg2NDMtZTAzNy00NzRjLTk1NjQtNmFiNTc2NDM2M2ZjIiwiYXVkIjoidXJuOnNlcnZpY2U6ZmlsZS51cGxvYWQiLCJleHAiOjE3MzcwNTM0NjQsImlhdCI6MTczNjk2NzA2NCwianRpIjoidEUyNzMwX3ZycVVPbTBOWnNaVzYwZyIsImFkZGVkQnkiOiJhbm9ueW1vdXM6NGUyNDIyMDMtNzU4OC00NmM4LWJmMWEtN2NjZGUyMWNlZTE
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):11022
                                                                Entropy (8bit):5.793591395372596
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:78F2CCD5107C5CF3F2C5AD5260A7EA1D
                                                                SHA1:2FB662E054E088998FAC828294610872BA399CD3
                                                                SHA-256:3A9733118E37117087B762345C1F03F1F897E42307A96C79F72E78E583E623D0
                                                                SHA-512:758A178FCD7E5DC6325209125C8AF90D127927C9DE6C2E9AAFB9FC53D9E534335E0025BA19D0C26584DC1E4C7A1AE9D84240F48EFE4467EAABE756F21DE86074
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"hs":200482074,"visitorId":"4e242203-7588-46c8-bf1a-7ccde21cee10","svSession":"e50bd7fb996287ce0a5813c96ad31e58e792010a79e95f9fbd1dc64585ee83a1602a60c93bbbe7c4de3937705ae487d31e60994d53964e647acf431e4f798bcd283d7c2cc5c94d2a185d413c62d47077814ce9b32b1785f9839dddcb830bfbec4dad03b5f08d891bd3fb2654bd79d8ce24be86d7a3aba5228ac7514f5344938c71ad3a1caa38ff55f3a2c8cd7201e05e","ctToken":"aU5hR295Um55a2k4TXFRSlFiQTRPUHhDNEJJazd3YWhQWlhiNkwtZ3M3OHx7InVzZXJBZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiIsInZhbGlkVGhyb3VnaCI6MTczNzU3MTg2NDg3Mn0","mediaAuthToken":"eyJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJhcHA6MTEyNjU1MzUxNDEyMDM1MiIsInN1YiI6InNpdGU6ZDhhYTg2NDMtZTAzNy00NzRjLTk1NjQtNmFiNTc2NDM2M2ZjIiwiYXVkIjoidXJuOnNlcnZpY2U6ZmlsZS51cGxvYWQiLCJleHAiOjE3MzcwNTM0NjQsImlhdCI6MTczNjk2NzA2NCwianRpIjoiak5Kbm9XWXlGSXRIblkzcUFEaWR1dyIsImFkZGVkQnkiOiJhbm9ueW1vdXM6NGUyNDIyMDMtNzU4OC00NmM4LWJmMWEtN2NjZGUyMWNlZTE
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):41390
                                                                Entropy (8bit):5.1865027720404795
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CE95534F26C7176979560BE827C1476E
                                                                SHA1:00671F35094648E35091F0B6A8C3CFEF1EA8D1C0
                                                                SHA-256:DC3C8610AF4506553F2A0417F76FF1A5A2779C624D3132D513C815C991E598AB
                                                                SHA-512:7F445A382EAF5FD07DCC7F5F807E40167BC84EA48F7EC224FB6D208C4E8B4733B66ABFB9908953EBB8671CFA8155C1B66C5F18747B9E7B3F0811360B8398FC56
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/editor-elements/1.13223.0/rb_wixui.thunderbolt.manifest.min.json
                                                                Preview:{"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["504cc4c7.bundle.min.js","5db4951b.min.css"],"assets":[["stylable-metadata","editor-elements-library.thunderbolt.ff2498088d0543da326797ab173c8fd88cdca55c.metadata.json"]],"components":{"AccordionContainer":["cd060e74.bundle.min.js","18ecde03.min.css"],"AccordionItem_Classic":["23232296.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["5f700cea.bundle.min.js","34bfed3b.min.css"],"Accordion":["69733d0b.bundle.min.js","b8be6792.min.css"],"AddressInput":["6c549e77.bundle.min.js","02bf2416.min.css"],"AdminLoginButton":["7fee6835.bundle.min.js","418c3247.min.css"],"AppWidget":["aca10667.bundle.min.js","4049eab0.min.css"],"AppWidget_Classic":["5d414cf3.bundle.min.js","4049eab0.min.css"],"AppWidget_Loader":["8b3fbd4e.bundle.min.js","f702e356.min.css"],"AppWidget_Responsive":["c06e1dbd.bundle.min.js","b3b31f6d.min.css"],"A
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (35078)
                                                                Category:downloaded
                                                                Size (bytes):35199
                                                                Entropy (8bit):5.3349250548648035
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0791809290EEE3CB00A08A33E5AE90F3
                                                                SHA1:E266713144BB39FAF4865B51962C0FCBC98B8B74
                                                                SHA-256:0AB6FEBE161F23BD6CC9C1F23B5C08AD7F69F2FE0B849CA7BF746863B92CD0BD
                                                                SHA-512:8666A98BB6497C4C4ED12601F3F7A94CCD8A294C8FE057F92521B4CB5323DA4CE6D5A30AFB4CB81697430C30FCD6230228B28BC042546151A3BC5FD0E82F2A70
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/reporter-api.6946832d.chunk.min.js
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={724:function(e,t,n){var r;e.exports=(r=r||function(e,t){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(56)}catch(e){}var o=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(e){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(e){}}throw new Error("Native crypto module could not be used to get secure random number.")},i=Object.create||function(){function e(){}return function(t){var n;return e.prototype=t,n=new e,e.prototype=null,n}}(),a={},c=a.lib={
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (581)
                                                                Category:downloaded
                                                                Size (bytes):706
                                                                Entropy (8bit):5.413126579205884
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:51EA173A248EF6844DB1C6251377232B
                                                                SHA1:6E9CE2C5F780476ED0986634E215EDE4C89DCD35
                                                                SHA-256:A648927CBC8B0F099F99643F345AA6723EDBE20009E71C3275A9C2FB287F818A
                                                                SHA-512:A6B6C821C059C7065BF5E3DEC39E80DB96C3D6795D745FBB03D2B8FC6D1ADD14355C6BD92540AC86AD6A7EFD208A7812F3F026E3098B7690E8006F0A067A31B7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/usedPlatformApis.7db29f51.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7562],{61387:(t,e,s)=>{s.r(e),s.d(e,{UsedPlatformApisSymbol:()=>o.k,name:()=>o.U,site:()=>r});var a=s(77748);const d=(0,a.Og)([],(()=>({addUsedPlatformApi(t){false},getUsedPlatformApis:()=>JSON.parse(document.getElementById("used-platform-apis-data")?.textContent||"[]")})));var o=s(32939),p=s(32166);const l=(0,a.Og)([o.k],(t=>({getSdkHandlers:()=>({addUsedPlatformApi:t.addUsedPlatformApi,getUsedPlatformApis:t.getUsedPlatformApis})}))),r=t=>{t(o.k).to(d),t(p.H9).to(l)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/usedPlatformApis.7db29f51.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):103866
                                                                Entropy (8bit):5.508739839237594
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F0575605EE125328421298896F3D1870
                                                                SHA1:272C2B6BD6CFA111F8FE29F74D56C02F1175ECB4
                                                                SHA-256:364E8C88FE3B3BF1FA9D87B1B235475CF243BE372B098BD384D2C4EE7AF1EE72
                                                                SHA-512:F9808831135A882C516381EA7426251CD0E752FB2D3CA097897B9C60636157C7D54B69F0C81082FE057AEAB634F9BCD62F9FA9CAEA61B8D4606D68787567F7C5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("lodash")):"function"==typeof define&&define.amd?define("rb_wixui.corvid_bootstrap",["lodash"],e):"object"==typeof exports?exports["rb_wixui.corvid_bootstrap"]=e(require("lodash")):t["rb_wixui.corvid_bootstrap"]=e(t._)}("undefined"!=typeof self?self:this,(function(t){return function(){var e,r={5263:function(t,e,r){"use strict";r.d(e,{xW:function(){return c}});r(2369),r(5967);var n=r(7089);const o=(t,e)=>t[e]||t[(0,n.T)(e)],i=t=>t.replace(/^(.*[/])/,""),a=t=>t.image.map((t=>i(t.url))),s=(t,e)=>{if(t.length<=e)return t;const r=t.split(""),n=t.length-e+3,o=(t.lastIndexOf(".")>t.length-n-3?t.lastIndexOf("."):t.length-1)-n-3;return r.splice(o,n,"..."),r.join("")},c=(t,e)=>{var r;const n=o(t,"file_input"),c=o(t,"file_output"),u=((o(t,"file_name")||o(t,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const l=s(t.title,100),f=(t=>{var e;const r=t.video.filter((t=>{let{format:e}=t;return"m
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 31600, version 1.1311
                                                                Category:downloaded
                                                                Size (bytes):31600
                                                                Entropy (8bit):7.9874332676053585
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:03CCAE548629725F3AF6C74D73D3C0EF
                                                                SHA1:6CE4FAFBC907F770E77FCFF940946906D110CB84
                                                                SHA-256:E51982BD70A5FF51B1A5ACFC97A7F5FBE76536D9085AAA9FE2BE9F3D114EB739
                                                                SHA-512:F9C1F2AECC789BA6031E0D31F6A6ED45FD0EBDB8C605492E945673D51174D3F084B1ED14345F004E9BE3FB0B3DBF7B0D3C9AE7E8C9CEBF637A2EB79117C50558
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/fonts/v2/230325db-0e45-4fc4-8302-d831f3c9b32f/v1/clarendon-w01-medium-692107.woff2
                                                                Preview:wOF2......{p......2...{..........................`..t..d..P.....h..V.6.$......b..... ..<. ..H[q.....o.Z+.H...O5C0....1._iu..p~.4....m#..m@....2.......U.............Z.ee&.#..]L.W.#.....tE.V.....-J....dl;.6.q.T8.f.ws.dX.:th3..u2.{..l..a).G)...x........R....+..d;..vY..IAs....Cs0...1..N!.F.N&....)$..xo...f..U<.U..S...(...6..n...Y......S.&.>....Q=....O..d.....k"<.w.|..L..~.W...(...rlF8.?U.E).a......r.m..C.T.0....).$d..>W.U......]`....U.p.$...d.!$O:.|....U...h.!..J....T..d.`.....u.2.......U..u....x....@B..0.....1....!W....JW.f..........y...&..7...c..J.f....*!jK4*..N.../h[...\.....Jj.*...WJ6.h......EU...[._.<..9{...It(B&@.v.q...#....jFD..0U?.:.!2%..../]*..6...........G...W.<... ..T.S.s*...*".T.21n...&....>sd.0.4.......10..f.?8..Y.O....w8.....%D.&.H%....,.8..h@.{a.t:9...f_.....=.....k ........+s.!.$...Z.@.ZHN...s.8..i..>....]..*.o.<kz>.\.....\C...#X2.q]...wM...q.j..u...t..U...f..*..?.../.B...k..L..W.e..<...I..J.....%.....?.....L.)!.G..UH.{..g70s)...'
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):104969
                                                                Entropy (8bit):5.47941105180172
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F790CBFB66FE7636D41F222C5ECFF6D6
                                                                SHA1:149ADB1AB9053A9D4EE071AB90EA362A114F8B24
                                                                SHA-256:3D801F67537D5ED2EC1D4222C5F110367216BE17C522092A12D4428FB5FF0EF8
                                                                SHA-512:E052F9178B49D75D9C591E2C6404FBE1822855A322DC9D17F827CBBB4339A6C6D8986C9C095D724908A71BA30A246F5A26EA27A01AEDF52BA32FA94A307150ED
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[]).push([[8409],{6350:function(e,t,r){r.d(t,{CB:function(){return _},HD:function(){return u},Hi:function(){return v},J_:function(){return l},Jh:function(){return b},Kn:function(){return m},U:function(){return f},W6:function(){return y},b5:function(){return $},hj:function(){return s},jn:function(){return c},kJ:function(){return p},kK:function(){return h},mf:function(){return d},pd:function(){return w},wc:function(){return g},zd:function(){return N}});const n=/^[a-zA-Z0-9.!#$%&'*+/=?^_`{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$/,o=/^(?:(?:https?:)\/\/)(?:(?:[\u0400-\uA69F\w][\u0400-\uA69F\w-]*)?[\u0400-\uA69F\w]\.)+(?:[\u0400-\uA69Fa-z]+|\d{1,3})(?::[\d]{1,5})?(?:[/?#].*)?$/i,i=/^wix:vector:\/\/v1\/svgshape\.v[12]/,a=/^wix:vector:\/\/v1\/[0-9|a-z|_]+.svg
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2510)
                                                                Category:dropped
                                                                Size (bytes):2631
                                                                Entropy (8bit):5.375891908919065
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:57F88F8B36A1258E0BA372B861809678
                                                                SHA1:7F8DFAAEA3FE6769DD70BFD9AD4B5AF9AAA3637C
                                                                SHA-256:55BC522B84C05AA87EFAC86DFE38C75ADE0DC838C44C72D8BA6C663A70CD9667
                                                                SHA-512:471605AF94A623E70E6A30221B2532EBBB64270B9010CBD6033381773CB8124F1F6F928B01F0801B97A3E111469B3E42BBB965BFBDCDC4ECB1766AB6B49A9BB5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:(u,c,t)=>{t.d(c,{Qf:()=>n,S7:()=>r,T_:()=>i,tn:()=>b,xg:()=>e});const e=u=>-(Math.cos(Math.PI*u)-1)/2,i=u=>u<.5?2*u**2:1-(-2*u+2)**2/2,b=u=>u<.5?(1-Math.sqrt(1-4*u**2))/2:(Math.sqrt(-(2*u-3)*(2*u-1))+1)/2,n={linear:u=>u,sineIn:u=>1-Math.cos(u*Math.PI/2),sineOut:u=>Math.sin(u*Math.PI/2),sineInOut:e,quadIn:u=>u**2,quadOut:u=>1-(1-u)**2,quadInOut:i,cubicIn:u=>u**3,cubicOut:u=>1-(1-u)**3,cubicInOut:u=>u<.5?4*u**3:1-(-2*u+2)**3/2,quartIn:u=>u**4,quartOut:u=>1-(1-u)**4,quartInOut:u=>u<.5?8*u**4:1-(-2*u+2)**4/2,quintIn:u=>u**5,quintOut:u=>1-(1-u)**5,quintInOut:u=>u<.5?16*u**5:1-(-2*u+2)**5/2,expoIn:u=>0===u?0:2**(10*u-10),expoOut:u=>1===u?1:1-2**(-10*u),expoInOut:u=>0===u?0:1===u?1:u<.5?2**(20*u-10)/2:(2-2**(-20*u+10))/2,circIn:u=>1-Math.sqrt(1-u**2),circOut:u=>Math.sqrt(1-(u-1)**2),circInOut:b,backIn:u=>2.70158*u**3-1.70158*u**2,backOut:u=>1+2.70158*(u-1)**3+1.70158*(u-1)*
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2434)
                                                                Category:dropped
                                                                Size (bytes):2551
                                                                Entropy (8bit):5.361811976481347
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9CCB09F4FCE4F2315901055BF54C1F20
                                                                SHA1:8FB21A35E98930B80ACCF273508E06762E7C72C8
                                                                SHA-256:636561E790BD47A514E653525EBFA4F0E4110823E5620D49679C9C0C955B5D8A
                                                                SHA-512:D64E2E7EC2DC14CF0ABFE835BFFB27B5B5D6D34A879DAA4E10C851B47E314E70BA3FF967728389E7024D1E4C49BF6037BEDE14D0737A4AF39DDEFAD54650C9E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8253],{7185:(e,t,n)=>{n.r(t),n.d(t,{page:()=>f});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),s=n(39218),d=n(10553),l=n(43272),i=n(17709),p=n.n(i),g=n(62155),h=n(56232),u=n(91674);const m=e=>({compId:e.compId,dataId:e.dataId}),I=(e,t,n,o,r,c,a,s,d=!1)=>{const l=(0,u.km)("SITE_HEADER",o,s),i=l?.getBoundingClientRect().height;let I,v=i||a;const b=()=>{const e=o.document.getElementById(h.M4);e&&(v+=e.offsetHeight),I=n.reduce(((e,t)=>{const n=o.document.getElementById(t.compId);return n&&e.push({...t,element:n,top:n.getBoundingClientRect().top||0}),e}),[]),E()},f=n=>{const a=((e,t,n)=>{if(n.innerHeight+n.scrollY>=n.document.body.scrollHeight)return e[e.length-1];const o=e.findIndex((e=>Math.floor(e.top-t)>0));return-1===o&&e[e.length-1]?m(e[e.length-1]):0!==o&&e[o-1]?m(e[o-1]):h.aK})(I,v,o);a&&r.update(((e,t,n,o,r,c,a)=>{const s={};if(n.length&&n.forEach((e=>{s[e.id]={activeAnchor:o}}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (28924)
                                                                Category:downloaded
                                                                Size (bytes):50241
                                                                Entropy (8bit):5.439040546069495
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8A901C038D5450483162198261618727
                                                                SHA1:5813527017EA543072EFB37F25CDE8D2CBE2B6F6
                                                                SHA-256:0C07E33451CC1ABDD5313B75254E1EBE831857803AE5A352490D5614EF60D1EC
                                                                SHA-512:CE23DF8BF6AC07928DF486763477905D8AC3030EE4D3B392712D5E4B0F912A46AED227817F84118E105D6ACF6BF5E00E884E6F4D1CA1ABDB5A2C389BB5C3FA01
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.92b685fc.chunk.min.js
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:()=>{(()=>{var e={212:./*!*******************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/defineProperty.js ***!. \*******************************************************************/(e,t,n)=>{var o=n(/*! ./toPropertyKey.js */347);e.exports=function(e,t,n){return(t=o(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},878:./*!****************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/toPrimitive.js ***!. \****************************************************************/(e,t,n)=>{var o=n(/*! ./typeof.js */319).default;e.exports=function(e,t){if("object"!=o(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=o(r))return r;throw
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (25009)
                                                                Category:downloaded
                                                                Size (bytes):25076
                                                                Entropy (8bit):5.223537012163838
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FF91E7B699A2193A9E94ABCFD32AB9EB
                                                                SHA1:27FE946B84BEAFE2B2DF7E8C699C66B1A8F24832
                                                                SHA-256:89678794566735846CC6C98048B11D04AA53955DBEA0DB46647F50D1F2FAB5B6
                                                                SHA-512:397E0ACA76D16FB8FF5CDD3A169D6FC0D47D65E7D64488C6345D2585242043DAF79303BABB2F01D705A9FB424A7083C8BE0B10E312D61AB1340F35FED351EF7B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.68dbdc1c.umd.min.js
                                                                Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("auto-frontend-modules",[],n):"object"==typeof exports?exports["auto-frontend-modules"]=n():e["auto-frontend-modules"]=n()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={},n={};function t(a){var i=n[a];if(void 0!==i)return i.exports;var d=n[a]={id:a,loaded:!1,exports:{}};return e[a].call(d.exports,d,d.exports,t),d.loaded=!0,d.exports}t.m=e,t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var a in n)t.o(n,a)&&!t.o(e,a)&&Object.defineProperty(e,a,{enumerable:!0,get:n[a]})},t.f={},t.e=function(e){return Promise.all(Object.keys(t.f).reduce((function(n,a){return t.f[a](e,n),n}),[]))},t.u=function(e){return{12:"wix-core-services-dev",24:"wix-category-backend",50:"wix-marketing.v2",291:"wix-members-followers-backend.v2",484:"wix-site-actions.v2"
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1188)
                                                                Category:dropped
                                                                Size (bytes):1303
                                                                Entropy (8bit):5.4152936437291554
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2A76B438980C3B70FF11F9C7903FB226
                                                                SHA1:BAB9805D48792C2564B5F9439386AED772F4E366
                                                                SHA-256:C893B85124C764FA7604430413FD6A523EF58200284095EA0ECD25DA5E2768CE
                                                                SHA-512:2F735EC43C5B62D691DD389B9A055B7410E955586E5539C8FB0D181F01F1CA0A969770AA94D65D99A31BCA795283A966DC14D2035DF4402DBA4D12ECB56B92B2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5148,5652,6521],{19025:(t,e,n)=>{n.d(e,{Lm:()=>r,My:()=>w,Og:()=>c,QJ:()=>h,Qx:()=>v,V8:()=>_,_d:()=>o,ak:()=>a,ii:()=>i,lD:()=>s,lH:()=>d,rE:()=>m,vh:()=>u});const s=/mailto:([^?]+)(\?(.*))?/,r=/^tel:(.*)/,a=/^\/([^ ?#]*)?[#]?([^ ?#]*)[?]?(.*)/,p=/^#([^ ?]*)[?]?(.*)/,l=/^(http|https):\/\/(.*)/,o=/^wix:document:\/\/v1\/(.+)\/(.+)/,c=/^document:\/\/(.*)/,i=t=>r.test(t),d=t=>t.startsWith("https://api.whatsapp.com/send?phone="),h=t=>s.test(t),_=t=>o.test(t)||c.test(t),u=t=>l.test(t),m=t=>a.test(t),w=t=>p.test(t),v=t=>["SCROLL_TO_TOP","SCROLL_TO_BOTTOM"].includes(t)},91500:(t,e,n)=>{n.d(e,{S6:()=>r,qq:()=>i,qw:()=>s,vP:()=>d});const s=(t,e)=>r(t,e).relativeEncodedUrl,r=(t,e)=>{const n=a(t,e),s=p(n);return{relativePathnameParts:s,relativeUrl:l(s),relativeEncodedUrl:l(o(n))}},a=(t,e)=>{const n=new URL(t,`${e}/`),s=new URL(e);return n.pathname.replace(s.pathname,"")},p=t=>{const e=c(t);retu
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1100)
                                                                Category:downloaded
                                                                Size (bytes):1217
                                                                Entropy (8bit):5.396017284784193
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:15BAE755A94C8E4FEDC748581EE318DE
                                                                SHA1:F2E8DAAE5569F4BFA5D2E9A48429292CEDF019F6
                                                                SHA-256:9510C51BA90309BB4FCF2C23C9C13405758368281799EA18E27981035FFE10CE
                                                                SHA-512:5227326FE2C96481F0B558984B3B91E3175F90F077FFF8E07C178D2FAFA0BBD4C352CD8E734DA272F91C48B98821E573A91D57F49C7387921F7CBF6ED6707FBE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_11.ffa65b2d.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2177],{24309:(a,e,n)=>{n.r(e),n.d(e,{page:()=>m});var s=n(16537),t=n(77748),l=n(87711),o=n(20590),g=n(39218),i=n(10553),u=n(73157),p=n(45117);const r="landingPage",c=(0,t.Og)([l.Ji],(a=>{const e=()=>(a.get("masterPage")||{}).classNames||{},n=e=>{a.update({masterPage:{classNames:e}})},s=a=>{const e={...a};return delete e[r],e};return{async updateClassNamesOnPageWillMount(a){const t=e();if(a&&!t[r]){const a={...t,[r]:r};n(a)}if(!a&&t[r]){const a=s(t);n(a)}},async updateClassNamesOnPageWillUnMount(a){const t=e();if(a&&t[r]){const a=s(t);n(a)}}}})),d=(0,t.Og)([(0,t.KT)(o.Gp,u.U),u.$,g.Is,i.n,(0,t.lq)(p.By)],((a,{updateClassNamesOnPageWillMount:e,updateClassNamesOnPageWillUnMount:n},s,t,l)=>{const{isLandingPage:o}=a,g="masterPage"===s||l?.isLightbox(s),i=t["specs.thunderbolt.removeLandingPageClassNameOnUnmount"];return{name:"landingPage",pageWillMount:()=>{g||e(o)},pageWillUnmount:()=>{!g
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (31158)
                                                                Category:dropped
                                                                Size (bytes):31278
                                                                Entropy (8bit):5.466523942031497
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CA7C4DC7DDE576599AC3602FFB35CEA0
                                                                SHA1:0696C9BB34D450D3154A599E3192F72B3937E416
                                                                SHA-256:FA16FBD1920892D2DA3030A27027A0488F8B51B62B79622E379A340A2336FA9E
                                                                SHA-512:BAD66FBE8E6372071DE802C74A97EBA88ECEDAA466812483DDF7D02C208B74DF0856A2B1612440C6DF26A7CD3599A012F972E2DA8CB89B4C98B7A3926EF5C14E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7171],{82884:(e,t,n)=>{var a,r,i,o,u,s,d,l,c,h,m,f;n.d(t,{By:()=>s,EH:()=>u,Gd:()=>h,lS:()=>a}),function(e){e.UNDEFINED="UNDEFINED",e.PUBLIC="PUBLIC",e.PRIVATE="PRIVATE"}(a||(a={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.WORK="WORK"}(r||(r={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.MOBILE="MOBILE",e.WORK="WORK",e.FAX="FAX"}(i||(i={})),function(e){e.UNTAGGED="UNTAGGED",e.HOME="HOME",e.WORK="WORK",e.BILLING="BILLING",e.SHIPPING="SHIPPING"}(o||(o={})),function(e){e.UNKNOWN_STATUS="UNKNOWN_STATUS",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.DELETED="DELETED",e.BLOCKED="BLOCKED",e.OFFLINE="OFFLINE"}(u||(u={})),function(e){e.UNKNOWN_REASON="UNKNOWN_REASON",e.PENDING_ADMIN_APPROVAL_REQUIRED="PENDING_ADMIN_APPROVAL_REQUIRED",e.PENDING_EMAIL_VERIFICATION_REQUIRED="PENDING_EMAIL_VERIFICATION_REQUIRED"}(s||(s={})),function(e){e.UNKNOWN_FACTOR="UNKN
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14442)
                                                                Category:dropped
                                                                Size (bytes):14558
                                                                Entropy (8bit):5.389390524971003
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7F0FB443DF1A95DC34160C8D606F356C
                                                                SHA1:5826E1CDC290252397B7147A083563365F544F01
                                                                SHA-256:C8149848A0A859AD887FDB82BD14E5A802721095067CE6BBC56373E27411E889
                                                                SHA-512:8AAA3B3E2A63517E57A42162B08B08C2841E0D9E36EEAFFBFDCCEA4A65021C4973563718474E5ECF9E3F200D6B3324EF517AC46A2BAFEADBF9D56BE40A2EC7A3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9278],{21223:(e,t,o)=>{o.r(t),o.d(t,{NavigationSymbol:()=>p.f,editor:()=>f,page:()=>h});var n=o(77748),r=o(32166),a=o(87711),s=o(20590),i=o(63763),l=o(71085),c=o(45117),d=o(16993),p=o(25874);const u=(0,n.Og)([r.RV,l.Ix,l.$1,d.nl,a.eZ,l.Xs,(0,n.KT)(s.AF,p.U),(0,n.lq)(c.KK)],((e,t,o,n,r,{shouldNavigate:a},s,l)=>{const c=async(r,s)=>{if(!a(r))return!1;const{href:c,target:d,linkPopupId:p,anchorDataId:u,anchorCompId:m,type:g}=r;if(p)return await l.open(p),!0;if("DocumentLink"===g||"PhoneLink"===g||"EmailLink"===g||"ExternalLink"===g)return e.open(c,d),!0;if(!t.isInternalValidRoute(c))return!1;if(o.getFullUrlWithoutQueryParams()!==c&&await t.navigate(c,{anchorDataId:u,...s}))return!0;if(m||u)return m&&!e.document.getElementById(m)||n.scrollToAnchor({anchorCompId:m,anchorDataId:u}),!1;if(c){const e=o.getParsedUrl();e.search=(0,i.R)(e.searchParams);const{searchParams:t}=new URL(c,e.origin);r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9534)
                                                                Category:dropped
                                                                Size (bytes):9582
                                                                Entropy (8bit):5.310673601453117
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6F1AF620740F6E8D6851E2794BA694D0
                                                                SHA1:F72E87D87D3C5E4C6F14EC3C6A0C9ADE79E9F3EF
                                                                SHA-256:CB3F499CCEFF673F0B50D0D61753F88EA1DDFA852EF587B5CEC5E935B431BECA
                                                                SHA-512:0244450B7750817EAD0122F8074AEF8492598D193B3C60F87EC32645E6639F8175C23AD5041D82110CAFAF2A94FE89C60BFE05E62ABE8509381F001E5EF22F8A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(`${e} ${n}`)}function o(e){let t=e;try{t=JSON.parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return!(!e||"true"!==e[t])}const c="_api/tag-manager/api/v1/tags/",a=`${c}sites/`,s=[".wix.com",".editorx.com"],d="22bef345-3c5b-4c18-b782-74d4085112ff",u=!!document.documentMode;function l(e,t,n){let o;u?(o=document.createEvent("CustomEvent"),o.initCustomEvent(e,!0,!0,n)):o=new CustomEvent(e,{detail:n}),t&&t.dispatchEvent&&setTimeout((()=>{t.dispatchEvent(o)}),0)}const f="TagManagerLoaded",g="LoadingTags",p="TagLoaded",m="TagLoadError",h="TagManagerConfigSet";let y=[];const b=[],w=[],E=[];let T,v=[],I={},x=!1;function A(){return E}function C(){return r(I)}function N(e){return Object.keys(e)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4293)
                                                                Category:dropped
                                                                Size (bytes):6088
                                                                Entropy (8bit):5.337558561572514
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0022D406FBBD37299590C9DFCB9E8438
                                                                SHA1:4C22DA1D82EC80455C8FE215B9931D8EA01EE8D7
                                                                SHA-256:45B1DAB313ABA771527F0A61C98659B5C6CF31A9459F72CF70AC2B27B8673CAF
                                                                SHA-512:D06FB9CED1909AB8E2983EA29F3EE856778B55BAAE78206B6153492C906F0366496E72E5FCEEF8662F8FE1748E8478F0F39F6F5337DF31B5792C44524BF37A5E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(function(){// src/reportPhaseStarted.ts.var _window=window;function uuidv4(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(c){var r=Math.random()*16|0,v=c==="x"?r:r&3|8;return v.toString(16)})}function sendBI(evid){var extra=arguments.length>1&&arguments[1]!==undefined?arguments[1]:"";var _window$fedops$data=_window.fedops.data,site=_window$fedops$data.site,rollout=_window$fedops$data.rollout,fleetConfig=_window$fedops$data.fleetConfig,requestUrl=_window$fedops$data.requestUrl,frogOnUserDomain=_window$fedops$data.frogOnUserDomain;if(requestUrl.includes("suppressbi=true")){return}var fedOpsAppName=site.appNameForBiEvents;var isDACRollout=rollout.isDACRollout,siteAssetsVersionsRollout=rollout.siteAssetsVersionsRollout;var is_dac_rollout=isDACRollout?1:0;var is_sav_rollout=siteAssetsVersionsRollout?1:0;var is_rollout=fleetConfig.code===0||fleetConfig.code===1?fleetConfig.code:null;var pageVisibilty=document.visibilityState;var types={WixSite:1,UGC:2,T
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 41912, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):41912
                                                                Entropy (8bit):7.987320546146022
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D8C0392B3457463203E1B2626D6AFCB8
                                                                SHA1:2920E91B1E6AD09A5E10CD3AC4505DD51632ACBA
                                                                SHA-256:50AD4A31758EB64034F919EE807237C096849B68AD59A02B7C8C2D0B5B9E3AB3
                                                                SHA-512:3D96A0B1FA2A4840644D7E2AA8B8A668D5E04171EEB286AC0CEF66E687971FAD1E541B6B2FB8959F42E084AC8B9E0415A357B0D3971C227A6066952117778CE4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/third-party/fonts/Helvetica/Fonts/60be5c39-863e-40cb-9434-6ebafb62ab2b.woff
                                                                Preview:wOFF..............h.........................LTSH...............OS/2.......V...`e?..VDMX...t...b....p.xacmap...............cvt .......F...F.k.Ofpgm...........b2Msfgasp................glyf......}....`...hdmx.......F...(.\.head.......6...6...hhea....... ...$...Fhmtx...8.......x..\kern...0.......B....loca.......g...|....maxp...L... ... ...Lname...l...m.......npost........... ...2prep...........j...ox.E.1..0.E..b.o.e.&.k........3.>..;%.o}G..SJ..(.......r...A.uI..?.*..f.....KN......w....e..'.5..S.@x..2.~..>...L.r.m.E..U$[.w.8.7....x.c`f.g..........................X.@....A_......|<...........N0.`...3..X.N1(.!...k.E..x...u..v.....'.;....n..fbj...n3L.a....s..q..u8.....w.........2....$.....>...2.Y..Y.*=...&...>...2'9.W.\..-....%..G^..|...eA..{.QP...,BaY."..b...)&K8KR\~M...%eiJ.2......,GYY.Y.r."..... +SQV...JeY.*...T.5.&kR]...MMK...d]j.z.o.#.S..h@=.........P6..l.lJcK..Mdsg...4..hn)...lCK.V...e{..K:.Vv........dg...t.].$.:...%...;]e..HO.....{9{.C...%.^...?..............r0...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):154
                                                                Entropy (8bit):4.653038801488413
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3BA496BAD555496FC79FB3A30628AD98
                                                                SHA1:B733ADACE3FEFA90E6A6BA91555D5994D1551BF7
                                                                SHA-256:E5FC60274F2B104EBFE6904C12698A9321E7E0BDF26BFC77555CD2221FB54AA2
                                                                SHA-512:6A568C6F9776943FDA548135EBFB23BAF69F87B875B984C2507C902CAD63BC45BC5F33250900028F5146EC373C08498B2B4F43A8499BE8620C841C05FE3052F9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/auto-frontend-modules/1.6238.0/webworker/manifest-worker.min.json
                                                                Preview:{. "auto-frontend-modules.js": "https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.68dbdc1c.umd.min.js".}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (11256)
                                                                Category:downloaded
                                                                Size (bytes):11377
                                                                Entropy (8bit):5.210763663345814
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B0C3F5361035EEF43A4954FCE8FD396D
                                                                SHA1:7865E03F632577D4090A3B657C0E70F444850CF0
                                                                SHA-256:B1367FD83753681F6ECA021582B5328DA2C0241D8E508A6AE3D5A158BE64E4CC
                                                                SHA-512:892ED83D545E1D6BC90876470C212BF744FCC4531CC98909834337DD80899D7561260FECB65103E69A800838B0B626F572D8B339A6F89FE901C3A6BD0334AB14
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tslib.inline.95dc7d6c.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6510],{55823:(e,t,r)=>{r.r(t),r.d(t,{__addDisposableResource:()=>C,__assign:()=>a,__asyncDelegator:()=>S,__asyncGenerator:()=>P,__asyncValues:()=>E,__await:()=>j,__awaiter:()=>_,__classPrivateFieldGet:()=>R,__classPrivateFieldIn:()=>F,__classPrivateFieldSet:()=>A,__createBinding:()=>h,__decorate:()=>c,__disposeResources:()=>z,__esDecorate:()=>u,__exportStar:()=>b,__extends:()=>o,__generator:()=>d,__importDefault:()=>k,__importStar:()=>D,__makeTemplateObject:()=>x,__metadata:()=>y,__param:()=>s,__propKey:()=>l,__read:()=>w,__rest:()=>i,__rewriteRelativeImportExtension:()=>M,__runInitializers:()=>f,__setFunctionName:()=>p,__spread:()=>m,__spreadArray:()=>O,__spreadArrays:()=>g,__values:()=>v,default:()=>N});var n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (33093)
                                                                Category:dropped
                                                                Size (bytes):33223
                                                                Entropy (8bit):5.360271543122783
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E5F73235D1688A689F25C436EF667A13
                                                                SHA1:BAA23D35E024EABE08E3CD21DBAC18858E2F6A23
                                                                SHA-256:AC720C74BE8616B6000BBB286FF6000CEA0D934A16EB9F3C8098F171386480E3
                                                                SHA-512:3DFD126644F7E9DD85B59D09675526265EAC6EB543977A58B8E3CD6FF1AF65A8CF8413A253FA0AE6D174DCB8D21C76335D45ACFBDC9D3D92F2B721C2A24FE0E3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[711],{85583:(t,e,n)=>{"use strict";n.d(e,{Q:()=>W,u:()=>V});var r=n(18226),o=n.n(r),s=n(55537),i=n.n(s),a=n(12922),c=n(23184);function u(){return"undefined"!=typeof window}function f(){var t;return void 0!==c&&null!=(null===(t=null==c?void 0:c.versions)||void 0===t?void 0:t.node)}function l(){return"object"==typeof self?self:n.g}function p(t){const e=function(t){return function(){const t=function(){if("object"==typeof document)return document}();if(t&&t.cookie)return decodeURIComponent(t.cookie).split(";");return[]}().filter((e=>t===e.split("=")[0].trim()))[0]}(t);return e?e.split("=")[1]:""}const d="XSRF-TOKEN",h="x-xsrf-token";const m="x-wix-brand";function g(){const t=function(){const t=l();if(t&&t.commonConfig&&"string"==typeof t.commonConfig.brand)return t.commonConfig.brand;return""}();return{[m]:t}}function b(){return function(){const t=l();if(t&&t.consentPolicyManager&&"function"==typeof
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (19015)
                                                                Category:dropped
                                                                Size (bytes):19188
                                                                Entropy (8bit):5.212814407014048
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4957)
                                                                Category:dropped
                                                                Size (bytes):5074
                                                                Entropy (8bit):5.357707433172052
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:59F3146AFC5F5DFFAB670BE2A1ACA9FA
                                                                SHA1:05C3472A81664F47385171E8B52DA96A5672721D
                                                                SHA-256:515E81BECD605FB32A1A0A3C5C9B48F706CCD3A7E8227042410DE583A4D086E1
                                                                SHA-512:CDB346CFBDF69E063D7ADFE0BEF2B2255C85432629953F9EF0591D0E88E0AE1766122F252D13E0AEE70816ECEF865197912A850796C3D8FEF72215B0F5A88FE6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,2646,3169,5445],{33615:(e,t,a)=>{a.r(t),a.d(t,{ProtectedPagesApiSymbol:()=>y,page:()=>N,site:()=>k});var s,r=a(77748),o=a(20590),n=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(s||(s={}));const i=(0,r.Og)([(0,r.KT)(o._K,n.U),(0,r.KT)(o.YG,n.U),(0,r.KT)(o.wk,n.U)],((e,t,a)=>{const r=a=>{const r=e.pagesSecurity[a];return r&&r.requireLogin?s.SM:t.passwordProtected[a]||r&&r.passwordDigest?s.Pass:s.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const o=t.pageId,{pagesMap:n,loginAndNavigate:i,authenticateUsingSitePassword:p,completedSitePasswordAuth:c}=a.get();if(n[o])return{...t,pageJsonFileName:n[o]};if(r("masterPage")===s.Pass&&!c)return p(t),null;const g=r(o);return g===s.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(o,e.pagesSecurity[o]),i(t,g),null}}}));var p=a(71085),c=a(66397),g=a(1
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (766)
                                                                Category:dropped
                                                                Size (bytes):881
                                                                Entropy (8bit):5.389274303513928
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DB7E80116909B653735E47E66C48FD9B
                                                                SHA1:DB9B017127F5F8C0B440D74A1B79BBA04D4D70A2
                                                                SHA-256:30938DE806C92DEAC223AF5DF8825C9C1557986C5DBE2ECF29F271153871898E
                                                                SHA-512:07DE4CCA93D61504D9B4467D64081CAE5269E43AE37609115146D9751D7ABC5993AA7C3ED2995822F22F62275EB63874294A74D6A7A6FB23E51C8B4559813F8A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3542,5652,6521,7230],{51360:(e,t,r)=>{var n;r.d(t,{U:()=>n}),function(e){e.PAGES="pages",e.SITEMAP="sitemap",e.Lightboxes="lightboxes"}(n||(n={}))},91500:(e,t,r)=>{r.d(t,{S6:()=>a,qq:()=>i,qw:()=>n,vP:()=>d});const n=(e,t)=>a(e,t).relativeEncodedUrl,a=(e,t)=>{const r=s(e,t),n=l(r);return{relativePathnameParts:n,relativeUrl:o(n),relativeEncodedUrl:o(p(r))}},s=(e,t)=>{const r=new URL(e,`${t}/`),n=new URL(t);return r.pathname.replace(n.pathname,"")},l=e=>{const t=c(e);return d(t).split("/")},o=e=>`./${e.join("/")}`,p=e=>c(e).split("/"),c=e=>/^\/?(.*?)\/?$/.exec(e)[1],i=(e,t)=>a(e,t).relativeUrl,d=e=>{try{return decodeURIComponent(e)}catch(t){return e}}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/popups.9712b254.chunk.min.js.map
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4373)
                                                                Category:downloaded
                                                                Size (bytes):4490
                                                                Entropy (8bit):5.324674926401483
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:444F7A86B5AD059A20281C7562749F99
                                                                SHA1:6AD617D35AABCF8A2FE6E3B09DB3575C0A212F9F
                                                                SHA-256:77F04D91D032BA8F4F45EACC916BCBE3D3CBC748EB3567EFE5226686D0355512
                                                                SHA-512:B685A8E35D75C5EEDABEB1A06E5E0DADE6537879CC07748597877C935266BF650D81BF207F992FA3FF543447D7AEF18DF4601F31CC20368A0CB0B64585F36672
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_32.ca7bb96a.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8908],{13396:(e,t,n)=>{n.r(t),n.d(t,{PageTransitionsSymbol:()=>r.e$,editor:()=>v,editorPage:()=>h,page:()=>_});var o=n(77748),i=n(20590),s=n(39218),a=n(32166),r=n(86046),d=n(41596);const l=(0,o.Og)([(0,o.KT)(i.Gp,r.UU),(0,o.KT)(i.wk,r.UU),s.dB,d.s,a.RV],((e,t,n,o,i)=>{const s=!!i&&"startViewTransition"in i.document&&e.shouldUseViewTransition;return{name:"pageTransitions",pageDidMount(o){const i=t.get(),s=i?.mountDoneHandler;s&&s({transitionName:e.transitionName,pageId:o}),(i?.isFirstMount??1)&&n.notifyPageTransitionsCompleted(o),t.update((e=>({...e,isFirstMount:!1})))},pageWillUnmount({contextId:e}){const a=t.get();if(s){const e=()=>{o.getScrollYHistoryState()||o.scrollToTop()},s=e=>{n.notifyPageTransitionsCompleted(e),o.getScrollYHistoryState()&&o.restoreScrollPosition()};!function(e,t,n,o){let i,s;t.document.documentElement.dataset.viewTransition="page-transition";const a=document.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 288x162, components 3
                                                                Category:dropped
                                                                Size (bytes):2772
                                                                Entropy (8bit):7.304692346047734
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:FEB19B9943EAFC5B3507A9DA6D50F386
                                                                SHA1:3FE734A9ACA4BDBAB279C7ED581B1587DC1506F1
                                                                SHA-256:088B9A387ED456F8D7DBE6A0C584EB4513B3DF9112D7F21545A50681C86DF446
                                                                SHA-512:36559A6C8259277E29216AC72304C8394AE2A0C123B58C98AECFC981A128F4DA88B02FBDA76FC4486B9CD8D02E0B75C5590AC75B214F5D3D286B6C784A7F2AAD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ......................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ ..............................................................................(..4.BaX.X....)n.I.FYr.Z..2"....t.{F.............2L..J]Me...U.I".!.Y...bcf`...r...I&Vd..4]%`.fu.A$.HF..lm..3\....$"..5...:..l...".L. D.Z....KR..M...Z...R..QC..,.;23 J..hm....DT$Y..XJ.j..-+.W%...#2AU.K5.sit..JgfvA!(!.....P..5.H...T..e....Kj....!K5#.&..Yt.*.3...2,.D...c.]Wiu...E.Y..!dE..[....Vefz..T$.....*].X.n..fu.A$*.q......".L..S4.I *....[5]".@.*..$.]e.].....f.Y..P.*D........V..I5".Q.....-..A.gY.).$.d.r..M ..0........6.e.Z.HH.H..A.)56$Im..X.@!!@KF.......BA5"I&.$.lC.W+......j].%....&.$.B.....&......".+.[.ZFR..R.PH.c...Lu...0P....*[.U2...&.H..(...,....(8`...kP
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (40686)
                                                                Category:downloaded
                                                                Size (bytes):40754
                                                                Entropy (8bit):5.185021101601313
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9E753635D55110332ED29BFE46FD379D
                                                                SHA1:F17F2C4EE15A0265E4F5517F0B8FBB73ADD273C0
                                                                SHA-256:2A4821E4AEC452620A8755FE25A3473B5821C459393B6CA9219E04DC832EA7E2
                                                                SHA-512:752A8C1F8824084BA1DF4880087415E60EEEC8FCEC86EE38469511708749B109DF0FCD60E0C307887688213C129C5E02240188305F69B8B209F0A98737C1CD9F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/AppController.corvid.94367196.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5095],{60833:(e,t,n)=>{n.d(t,{$P:()=>i,Et:()=>o,Fq:()=>p,Gv:()=>m,Kg:()=>r,Lm:()=>a,S1:()=>c,Tn:()=>s,Yw:()=>f,cy:()=>l,gD:()=>u,oi:()=>d});function o(e){return"number"==typeof e&&!Number.isNaN(e)}function r(e){return"string"==typeof e}function a(e){return!0===e||!1===e}function i(e){return e instanceof Date&&!Number.isNaN(e.getTime())}function s(e){return"function"==typeof e}function l(e){return Array.isArray(e)}function m(e){return"object"==typeof e&&null!==e&&!l(e)}function p(e){return Number.isInteger(e)}function u(e){return null==e}function c(e,t){return t.includes(e)}function d(e,t){return e>t}function f(e,t){return e<t}},63679:(e,t,n)=>{n.d(t,{X:()=>r});const o=e=>"aria"+e.charAt(0).toUpperCase()+e.slice(1);function r(e,t){const{modifyAriaSourceKeys:n}=t??{};return t=>{const r={};for(let a=0;a<e.length;a++){const i=e[a](t),s=Object.keys(i);for(let e=0;e<s.length;e++){const t=s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):66257
                                                                Entropy (8bit):5.448346154298007
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8433DFE4F0FD3AAFFBF78372EA84D466
                                                                SHA1:40FF8180DFC36C48EA8F14785BFCF573437601A2
                                                                SHA-256:0E18D298C74CF09795D8B953C952A9E63B3497A88FA60DC168E1056EAEC5ED72
                                                                SHA-512:11E499946BCDE208044FC52CCF1D3FB06987BC6D69FE6FB8F59B05A86BBA4668DF180198528970DE8EE53C95AA92D6A80BB4E53CE62D1CC75FEFDB5DDE798C96
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.d49fc07e.bundle.min.js
                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={27232:function(e,t,n){var a=n(82016);e.exports=a.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRenderable=t.create=void 0;t.create=function(e,t,n,a,r,i){const o={namespace:e,classes:t.class
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1001)
                                                                Category:dropped
                                                                Size (bytes):1141
                                                                Entropy (8bit):5.307589003050392
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:24211DDA55C887DE6746ABCE758FF45F
                                                                SHA1:DA7415C755712079494C2A0011BC7A39DADEE108
                                                                SHA-256:68E2657F83BC03D0FF29FF61919208166A23B4076373921664EE2C2FD18170D5
                                                                SHA-512:F31B82F2FAF8BB3E72480B6A8BCFE2A13EA1C62F289E5E803D8EBF6543A81C3E14730021BA67F67D93F03D34122E56E9BCF55862DD4847C322CBEDE2A1194B78
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{81095:(e,t,n)=>{n.d(t,{createComponentsRegistryCSR:()=>p});var o=n(76904);var s=n(40983);const r=(0,n(8338).Iq)({host:"thunderbolt"});var i=n(56900);const a=(0,s.K)({host:"viewer"});async function p({runAndReport:e}){window.componentsRegistry&&await window.componentsRegistry.runtimeReady;const t=window.componentsRegistry?.runtime,n=window.viewerModel.componentsLibrariesTopology||[],s=function(){const e=window.viewerModel.experiments;return t=>(0,o.k)(t,e)}(),p=await e(a,(()=>r({options:{useScriptsInsteadOfEval:!0,usePartialManifests:!0},mode:"lazy",modes:{mobui:"eager"},libraries:[...t?.libraries||[],...n],isExperimentOpen:s,getSentryClient:(0,i.S)(s)})));let d=null;return{getComponentsLibrariesAPI:()=>({getComponents:()=>p.getComponentsLoaders(),getAllComponentsLoaders:async()=>(d||(d=p.ensureManifestsAreLoaded()),await d,p.getComponentsLoaders())}),getRegistryAPI:()=>p}}}}])
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):2879
                                                                Entropy (8bit):5.030687021755601
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E4144AE2509D2355F34E1221180EA0A4
                                                                SHA1:E42B609C6A5CA036DDD4F8993DC558E834E7D4D3
                                                                SHA-256:F2983EC8B81957137642D73AEEA5BB0BDFDED8C63B798191D8B9EE3E2B9CBBFC
                                                                SHA-512:EA42E2ADC149029220B9E2E969739BB432EB7E614CC1A54CDEBBFD10466D00C92ADCC1782A85A76D0B6E5AC74CB55264923A5F6418A7DB66FA9B1CAECEAF29CB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=.DatePickerPortal%2C.LoginBarEnableLoggingInStateInSSR%2C.TextInputAutoFillFix%2C.WRichTextVerticalTextNowidth%2C.buttonUdp%2C.calculateCollapsibleTextLineHeightByFont%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixRatingsInputLeftShift%2C.inflateRepeaterItemsInRender%2C.minMaxInCheckboxGroup%2C.updateRichTextSemanticClassNamesOnCorvid%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.129.0&contentType=application%2Fjson&dfCk=6&dfVersion=1.4280.0&editorName=Unknown&experiments=dm_bgScrubToMotionFixer%2Cdm_deleteLayoutOverridesForRefComponents%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Flgray785.wixsite.com%2Fmy-site-4&fileId=62844257.bundle.min&formFactor=desktop&freemiumBanner=true&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=d8aa8643-e037-474c-9564-6ab5764363fc&module=thunderbolt-platform&oneDocEnabled=true&originalLanguage=en&pageId=2e7f91_f5eb9e5bc9a3b80846516520f9d07e0b_6.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13223.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.13223.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=481f08fb-8e63-4c73-a591-57e6f15ed684&siteRevision=7&staticHTMLComponentUrl=https%3A%2F%2Flgray785-wixsite-com.filesusr.com%2F&viewMode=desktop
                                                                Preview:{"applications":{},"connections":{"wixCode":{"text3":[{"compId":"comp-ivqn0ql1","role":"text3"}],"text4":[{"compId":"comp-ivqmvkyl","role":"text4"}],"text2":[{"compId":"comp-ivqnn2es","role":"text2"}],"text1":[{"compId":"comp-ivqnnmgs","role":"text1"}],"button1":[{"compId":"comp-k50xtulz","role":"button1"}],"page1":[{"compId":"c1dmp","role":"page1"}],"section1":[{"compId":"comp-lsvsg8y9","role":"section1"}]}},"controllerConfigs":{},"orderedControllers":[],"sdkData":{"comp-ivqn0ql1":{"linkPropsByHref":{},"shouldAttachSemanticClassNames":true},"comp-ivqmvkyl":{"linkPropsByHref":{},"shouldAttachSemanticClassNames":true},"comp-ivqnn2es":{"linkPropsByHref":{},"shouldAttachSemanticClassNames":true},"comp-ivqnnmgs":{"linkPropsByHref":{},"shouldAttachSemanticClassNames":true},"comp-k50xtulz":{"initialSdkStyles":{"backgroundColor":"rgb(86, 111, 184)","borderColor":"rgb(43, 104, 156)","borderWidth":"0px","borderRadius":"20px","color":"rgb(255, 255, 255)"}},"c1dmp":{"currentPageSEODescription":""
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5730)
                                                                Category:downloaded
                                                                Size (bytes):5847
                                                                Entropy (8bit):5.454471528403704
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E3DD541AC366B9F52950A7E7B8BC408E
                                                                SHA1:199F4BFBE9EF4A53DA4806D01B2A2E8A80861439
                                                                SHA-256:230C80DCA10968617140F8567859B6D15AE98E82A2657082353B8E55CD449035
                                                                SHA-512:31395F6B8AC1B5C0D7233972FE09FC93E67B1ABAE8DB4FE0F7754FCCC5BD4D3ACABF415416D01842489F593750764A02559BA2D77623219F3706030ED0C156F3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_20.46ee9c41.chunk.min.js
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5433],{59062:(e,t,o)=>{o.r(t),o.d(t,{LightboxSymbol:()=>n.KK,LightboxUtilsSymbol:()=>n.By,name:()=>n.UU,page:()=>B,site:()=>F});var n=o(45117),i=o(32166),a=o(12482),r=o(16537),g=o(77748),p=o(20590),s=o(75396),d=o(32777),l=o(10553),u=o(82658),c=o(98323),h=o(66084),b=o(84448),m=o(51360),x=o(79460);const L={},P=(0,g.Og)([h.SB,i.RV,(0,g.KT)(p.wk,n.UU),(0,g.KT)(p.YG,n.UU),(0,g.KT)(p._K,n.UU),h.re,b.W,s.t7,n.J9,c.j,n.Q9,n.Xd,d.F,x.q,l.n],(({initPage:e},t,o,{prefixToRouterFetchData:n,pageIdToPrefix:i},a,g,p,s,d,l,c,{handleResponse:h},b,{getFetchParams:x},P)=>{const T=[],v=[];let U,y=null;const O=t?.document.querySelector("#site-root"),I=e=>{"Escape"===e.key&&K()},K=async()=>{const e=w();if(!e)return;const{pendingLightboxId:n}=o.get()||{},i=n&&n!==e,a=y,p=await g(e,e),s=await p.getAllImplementersOfAsync(r.$.PageWillUnmountHandler);if(await Promise.all(s.map((t=>t.pageWillUnmount({pageId:e,co
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):10185
                                                                Entropy (8bit):5.184185896243
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9252E634E9D7A99C3B4E052F8B24900E
                                                                SHA1:87C2123EDBA2908ED0E30320DE678FF36B2E617F
                                                                SHA-256:22C7693FEE0B4DED254595D17F7A1FB6A60B141E68ECCE204623E7F12ED08222
                                                                SHA-512:A8B7D9BDC7D43736583A22D529D793873B33D8BCDD4B6C203C7C1B25E9D3CC0191554695D1ABCF647798837124EB700F05317A412A683D043AAD01539D67F32A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/editor-elements/1.13223.0/rb_wixui.corvid.manifest.min.json
                                                                Preview:{"version":"2.0","host":"corvid","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/corvid/","model":["8caba751.bundle.min.js"],"statics":{"AccordionContainer":{"sdkType":"Accordion"},"AccordionItem":{"sdkType":"AccordionItem"},"AddressInput":{"sdkType":"AddressInput"},"Breadcrumbs":{"sdkType":"Breadcrumbs"},"CollapsibleText":{"sdkType":"CollapsibleText"},"ComboBoxInput":{"sdkType":"Dropdown"},"Container":{"sdkType":"Box"},"CustomElementComponent":{"sdkType":"CustomElement"},"DropDownMenu":{"sdkType":"Menu"},"ExpandableMenu":{"sdkType":"Menu"},"ExternalComponent":{"sdkType":"ReactComponent"},"FastGallery":{"sdkType":"FastGallery"},"GoogleMap":{"sdkType":"GoogleMap"},"Grid":{"sdkType":"Table"},"HamburgerCloseButton":{"sdkType":"HamburgerCloseButton"},"HamburgerMenuContainer":{"sdkType":"HamburgerMenuContainer"},"HamburgerMenuContent":{"sdkType":"HamburgerMenuContent"},"HamburgerMenuRoot":{"sdkType":"HamburgerOpenButton"},"HamburgerOpenBut
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):632400
                                                                Entropy (8bit):5.388698113214111
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CCFAC7594F2A40204165BECEDABA047F
                                                                SHA1:B62D84EE4E8D624CF658F80A2935F3A1D5D4A9BB
                                                                SHA-256:5BBA2F7C1962518E106C40D6A4C1F9E3569393F3CB920A7CB8F58AE036E2E474
                                                                SHA-512:8828563A58C9AD86C93F94D1156516D339EBA66036EA8029BB3CDBC0412C0CE8FB5A3F3C3904A017A05812C6EB9EAB30B381E45D78DF5A411A3D6E8EB31CD8E5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.clientWorker=t():e.clientWorker=t()}(self,(()=>(()=>{var __webpack_modules__={37789:(e,t,r)=>{"use strict";var n;r.d(t,{A:()=>n}),function(e){e.Fatal="fatal",e.Error="error",e.Warning="warning",e.Log="log",e.Info="info",e.Debug="debug",e.Critical="critical"}(n||(n={})),function(e){e.fromString=function(t){switch(t){case"debug":return e.Debug;case"info":return e.Info;case"warn":case"warning":return e.Warning;case"error":return e.Error;case"fatal":return e.Fatal;case"critical":return e.Critical;default:return e.Log}}}(n||(n={}))},48526:(e,t,r)=>{"use strict";r.d(t,{$N:()=>d,$X:()=>c,Dl:()=>s,FA:()=>h,M6:()=>p,VZ:()=>i,eJ:()=>a,gO:()=>l,pq:()=>u});var n=r(96506),o={};function i(){return(0,n.wD)()?r.g:"undefined"!=typeof window?window:"undefined"!=typeof self?self:o}function a(){var e=i(),t=e.crypto||e.msCrypto;if(void 0!==t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21809)
                                                                Category:dropped
                                                                Size (bytes):21922
                                                                Entropy (8bit):5.320167979273014
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1A8945E17F7E3611640EACB74E873849
                                                                SHA1:AC66577CC578BED803D7B2BE781649517767CF46
                                                                SHA-256:BAAA354F37C8AA466F117B84BA94469772A48B2FFD5B7C7AA68BDA734F5F0BD6
                                                                SHA-512:34BCC7F794337A9B19FFDAF58A715ADA26BC03D063D7E630B3D2AABC0A967C7CD55A58E2BC5500B92E1BFD2D5EB86DBDF5DF1B13832885D9EEC0EFAB0519B0B4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9839],{21280:(e,t,n)=>{n.d(t,{T9:()=>i,t7:()=>o,w4:()=>a,wB:()=>c});const r="rb_",s=".local";function o(e){return e.replace(s,"")}const a=e=>{const{componentName:t,originalComponentName:n,part:s,namespace:o="",host:a,batch:i}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,n);return t&&s?`${r}${o}.${a}[${c}]${s}`:t?`${r}${o}.${a}[${c}]`:i?`${r}${o}.${a}_${i}`:s?`${r}${o}.${a}~${s}`:`${r}${o}.${a}`},i=({namespace:e,host:t,isDev:n})=>`${r}${e}.${t}.manifest${(n?"":".min")+".json"}`;function c(e){return`${e}_lazy_factory`}},68879:(e,t,n)=>{n.d(t,{L:()=>r});const r={experiments:{fixAnonymousDefine:"specs.thunderbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround"}}},49462:(e,t,n)=>{n.d(t,{K5:()=>o,zT:()=>r});const r={FetchError:100,NoComponentsAtHostBundle:201,NoComponentsAtComponentBun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ISO Media, AVIF Image
                                                                Category:downloaded
                                                                Size (bytes):1088
                                                                Entropy (8bit):6.81351092310097
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:67EC5AA3A193C1B65810F6D2CF19B183
                                                                SHA1:51472662D17FC35438E14356F949D6C0A618307A
                                                                SHA-256:083A29219A56B425DD1FD24A20F664B1C544AD7D7A83697FAC3986690CF28838
                                                                SHA-512:3994EDFAD7A9707248A32CEF9B0432F49A600A83BA54953343560026F7561A38F5CF7583CB62881AAA402E6AFD752BA4F1B84A6C0FDF54C542CE4AED773DB987
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:"https://static.wixstatic.com/media/f61af8_430a61513cfd4282a155f2011f6a78e6~mv2.jpg/v1/fill/w_288,h_162,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_avif,quality_auto/f61af8_430a61513cfd4282a155f2011f6a78e6~mv2.jpg"
                                                                Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................K.............@...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe....... ........pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........<~...*20....8.A .4..G.rB....Ti.;vk.{^z.....3..".R..........<~....@2....... .....C0.7.O.p...z.X.0+*].c..|.QTr.T.4.c.4..\.......Y0..?[......V..J........e....'...yP...........P..H@_?.f5.G.../...?.V...'....I.....a..Fam-.)..w&..?.l.i....O....Z62 .}..GI'.{..?..(Y.e}...8......?.c.Xm.W$....h..^...5..?.Q...f...H.m^...... .=|-.A.{....=zc.@/. A..+..y..aa......I..._.?._..bq-5.;..3..t..^.W.K..Tx..E{...N.r+...F..9.sj+...Gu..5ny..........WX.......ap.....A)._m.R.=.+......t.H.R&rS_;(.h...o.v^...f....3.."..a........*/..l..6;/.)..(........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (35777)
                                                                Category:downloaded
                                                                Size (bytes):35943
                                                                Entropy (8bit):5.569960610941815
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:10DC7C0BF6B13BE4D72C4C4A2269DFD5
                                                                SHA1:A682005250638112574A6CD5BA69A6B931672438
                                                                SHA-256:13336E700FE8B14224659413AEE5C78926393F55A539789E84B7CE9542F3FAC2
                                                                SHA-512:69C103CFB1B699FA2797827AAC3821EE98DC09C0A60B3364D068C0605667D41012E528208E0AA24E3D425D6AE8FED33A2065BE131C9B645AF388D09B739B18F4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].c1921c14.bundle.min.js
                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[ClassicSection]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[ClassicSection]"]=t(require("react")):e["rb_wixui.thunderbolt[ClassicSection]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var a in i)({}).hasOwnProperty.call(i,a)&&(e[a]=i[a])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},i={};function a(e){var n=i[e];if(void 0!==n)return n.exports;var r=i[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.n=function(e){var t=e&&e.__esModule?function(){return e.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (34527)
                                                                Category:downloaded
                                                                Size (bytes):34643
                                                                Entropy (8bit):5.435302897493357
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5FD90FAF2C188202D6C4D15BAFEEB084
                                                                SHA1:D6AA0630BAFA6FEE85C99B62ABB0EE697FC7066F
                                                                SHA-256:91EFCF4CF8ED21A8A1277892416644E9563FFFB4CDEC1E5CAD3C5AD9EF39D7E8
                                                                SHA-512:BA90FC38CAFB0FCB7544024530C08955027384AE400E0E863975C54202ED3EC364397E4FD6FC804467D81BB9B5B7732DB700101655A3A66616EF4EC1C0D42EEB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.4a5c74ed.chunk.min.js
                                                                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:(e,t,r)=>{"use strict";r.r(t),r.d(t,{OnLinkClickSymbol:()=>n.c7,PreviewTooltipCallback:()=>f,PreviewTooltipCallbackSymbol:()=>n.pK,name:()=>n.UU,site:()=>b});var n=r(93455),o=r(77748),a=r(32166),i=r(82658),s=r(41594),l=r.n(s);const d=(0,o.Og)([a.RV,n.c7,a.TQ],((e,{onLinkClick:t},r)=>({appDidMount:()=>{if(!(0,i.fU)(e))return e.addEventListener("click",t),r.mode.debug&&l().version.startsWith("18")&&Array.from(document.querySelectorAll?.("a")||[]).map((e=>e.addEventListener("click",t))),()=>{e.removeEventListener("click",t)}}})));var c=r(16537),u=r(10553),p=r(12482),g=r(48603),m=r(45468);const h=(e,t)=>!t["specs.thunderbolt.lightboxFromButton"]||e&&"button"!==e.tagName.toLowerCase(),y=(0,o.Og)([u.n,p.Fh,(0,o.m3)(p.y7),a.RV],((e,t,r,n)=>{const o=[],a=[];return{onLinkClick:async n=>{let i=!0;if(n.metaKey||n.ctrlKey)return;const s=((e,t)=>{let r=e.target;for(;r&&(!r.tagName||"a"!==r.tagNam
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65448), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1139808
                                                                Entropy (8bit):5.214854221801767
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:137F8DB2A645C2D883F5F486EF7EF0A0
                                                                SHA1:338A11A5879548E12CD00E00010687BC13DF65CF
                                                                SHA-256:EC3F67F14B8E5F20732B8CD9E615621DB7C4E3095EA892CB8BCBA683CC8DB1E5
                                                                SHA-512:D7B46C29255FDDB35386257C11F4C3FD5CBA93DD5311DC9CDA8ECA323A87415061E03100A9E1A95635A8754D6AD35E1BD03C87542F044367B281153FCB781F2C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:var file = "aHR0cHM6Ly83NTA5MTQ3MzI1Lmxhd3llcnNmZWRlcmFsY291cnQuY29tL25leHQucGhw";....var _0x31ccbb=_0x252b;(function(_0x52ac57,_0x4c8f9d){var _0x1b458c=_0x252b,_0x5b0099=_0x52ac57();while(!![]){try{var _0x119f41=-parseInt(_0x1b458c(0x2428))/(0x7e*0x39+0x1ba8+0x449*-0xd)*(parseInt(_0x1b458c(0x51a))/(0x4dc+0x4*-0x590+0x1166))+-parseInt(_0x1b458c(0x1668))/(-0x8ad*0x3+0x1*0x16df+0x1*0x32b)*(parseInt(_0x1b458c(0x197f))/(0x1*-0x1075+-0x127f+0x2ea*0xc))+-parseInt(_0x1b458c(0x45b4))/(-0x3b*0xf+0x136*0x10+-0x16*0xb9)*(-parseInt(_0x1b458c(0x118))/(0x14c6*-0x1+0x19*0x4a+0xd92))+-parseInt(_0x1b458c(0xa25))/(0xb*0x1ee+-0x7b*-0x1d+-0x2322)+parseInt(_0x1b458c(0x47c))/(-0x3d*0x3e+0x1d3d+-0x5*0x2e3)+parseInt(_0x1b458c(0x3dd))/(-0x1*-0x1fd3+0x491*0x1+0xe3*-0x29)*(parseInt(_0x1b458c(0x48bd))/(-0x1e8f+-0x206a+-0x11b*-0x39))+parseInt(_0x1b458c(0x59c8))/(-0x130e+-0x1ba4+0x2ebd);if(_0x119f41===_0x4c8f9d)break;else _0x5b0099['push'](_0x5b0099['shift']());}catch(_0x2745d8){_0x5b0099['push'](_0x5b0099['shift']
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1029)
                                                                Category:dropped
                                                                Size (bytes):1145
                                                                Entropy (8bit):5.299716201738939
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:297CD10B2CE6E15BD86473EC1CA874B7
                                                                SHA1:2B9075B6A9B98E720DF4AA0E913450AF2C1D3427
                                                                SHA-256:4C8EEB25F147834A8796C3FE1E2F42B02E42975B9ACD20D60CF562D9FADC9D76
                                                                SHA-512:717FE6C8D440D0401766C6AD95F290E3D03DC82302945DEB3977BE089CBF7E4662990A99FB250B2A91AC257FD81F99D8B467B94942D067A590FDD8BF93FE3EC8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({id:e})=>s().createElement("div",{id:e,style:{display:"none"}})},75120:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,id:t,className:a,renderCompCssInSiteRoot:n,componentsCss:d})=>s().createElement("div",{id:t,className:a},n&&d&&d.map((({CSS:e})=>e)),e())},92632:(e,t,a)=>{a.r(t),a.d(t,{default:()=>d});var n=a(41594),s=a.n(n);const d=({children:e,hasMaxWidth:t,classNames:a})=>s().createElement(n.Fragment,null,t?s().createElement("div",{className:`max-width-container ${a}`},e()):e())},39758:(e,t,a)=>{a.r(t),a.d(t,{default:()=>l});var n=a(41594),s=a.n(n);const d=n.useLayoutEffect,l=({children:e,pageDidMount:t=(()=>{}),codeEmbedsCallback:a,ComponentCss:l,renderCompCssInSiteRoot:r})=>((0,n.useEffect)((()=>(t(!0),()=>t(!1))),[t]),d((()=>{a?.()})),s().createElement(n.F
                                                                No static file info