Edit tour

Windows Analysis Report
https://tim-gray-unknown.lodgify.com/

Overview

General Information

Sample URL:https://tim-gray-unknown.lodgify.com/
Analysis ID:1671518
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish45
Yara detected HtmlPhish54
HTML page contains obfuscated javascript
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 5096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2188 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5892 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4188 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tim-gray-unknown.lodgify.com/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
3.56..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    3.12.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.14.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.17.pages.csvJoeSecurity_HtmlPhish_45Yara detected HtmlPhish_45Joe Security
          3.17.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://cl.sombretosa.live/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'cl.sombretosa.live' does not match the legitimate domain for Microsoft., The URL contains an unusual domain extension '.live' which is not typically associated with Microsoft., The URL does not contain any recognizable elements related to Microsoft, indicating a potential phishing attempt., The presence of an email input field with a Microsoft domain suggests an attempt to phish Microsoft credentials. DOM: 3.14.pages.csv
            Source: https://cl.sombretosa.live/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The URL 'cl.sombretosa.live' does not match the legitimate domain for Microsoft., The domain 'sombretosa.live' is unusual and not associated with Microsoft., The use of a subdomain 'cl' and the domain extension '.live' are suspicious and not typical for Microsoft., The presence of input fields for 'Email, phone, or Skype' suggests an attempt to collect sensitive information, which is common in phishing sites. DOM: 3.13.pages.csv
            Source: https://cl.sombretosa.live/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'cl.sombretosa.live' does not match the legitimate domain for Microsoft., The URL contains a suspicious domain extension '.live' which is not typically associated with Microsoft., The URL does not contain any recognizable elements of the Microsoft brand., The presence of an email input field with a Microsoft domain email suggests an attempt to phish for Microsoft credentials. DOM: 3.15.pages.csv
            Source: Yara matchFile source: 3.17.pages.csv, type: HTML
            Source: Yara matchFile source: 3.56..script.csv, type: HTML
            Source: Yara matchFile source: 3.12.pages.csv, type: HTML
            Source: Yara matchFile source: 3.14.pages.csv, type: HTML
            Source: Yara matchFile source: 3.17.pages.csv, type: HTML
            Source: https://cl.sombretosa.live/HTTP Parser: /* @license cookie-interceptor v1.0.0 | (c) Qingrong Ke <keqingrong1992@gmail.com> (https://keqingro
            Source: Chrome DOM: 0.10OCR Text: English View all properties USD POE DOCUMENT oocumssT You have received a new document
            Source: Chrome DOM: 0.2OCR Text: English View all properties USD POE DOCUMENT file Dummy rental oocumssT You have received a new document
            Source: https://cl.sombretosa.live/HTTP Parser: Number of links: 0
            Source: https://cl.sombretosa.live/HTTP Parser: Title: Sign in - Microsoft OneDrive does not match URL
            Source: https://cl.sombretosa.live/HTTP Parser: Invalid link: Create one!
            Source: https://cl.sombretosa.live/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://cl.sombretosa.live/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://cl.sombretosa.live/HTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
            Source: https://cl.sombretosa.live/HTTP Parser: Iframe src: https://fpt.dfp.microsoft.com/?session_id=7ad9a11a-822a-497a-9e15-984d86943be8&instanceid=743bf5c2-d00c-46c3-96e1-6b2e72c5d2b7&assessment=asmtaadus&requestid=c13ffe8d-c14b-4fc2-aea8-24c98fd51a00
            Source: https://cl.sombretosa.live/HTTP Parser: <input type="password" .../> found
            Source: https://tim-gray-unknown.lodgify.com/HTTP Parser: No favicon
            Source: https://cl.sombretosa.live/HTTP Parser: No favicon
            Source: https://cl.sombretosa.live/HTTP Parser: No favicon
            Source: https://cl.sombretosa.live/HTTP Parser: No favicon
            Source: https://cl.sombretosa.live/HTTP Parser: No <meta name="author".. found
            Source: https://cl.sombretosa.live/HTTP Parser: No <meta name="author".. found
            Source: https://cl.sombretosa.live/HTTP Parser: No <meta name="author".. found
            Source: https://cl.sombretosa.live/HTTP Parser: No <meta name="copyright".. found
            Source: https://cl.sombretosa.live/HTTP Parser: No <meta name="copyright".. found
            Source: https://cl.sombretosa.live/HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49722 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49856 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49859 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49890 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49889 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49891 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49894 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.11.165:443 -> 192.168.2.16:49909 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.11.165:443 -> 192.168.2.16:49910 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.16:49915 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.16:49917 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.149.150:443 -> 192.168.2.16:49922 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49923 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49928 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49927 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49932 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49934 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49941 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49940 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49942 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49943 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49944 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49945 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49947 version: TLS 1.2
            Source: chrome.exeMemory has grown: Private usage: 20MB later: 39MB
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
            Source: unknownTCP traffic detected without corresponding DNS query: 142.250.68.227
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tim-gray-unknown.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css?family=Roboto:400,400italic,700,700italic&display=swap HTTP/1.1Host: gfonts.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css?family=Roboto%20Condensed:400italic,700italic,400,700&display=swap HTTP/1.1Host: gfonts.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/runtime.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/467.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Header-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/4993.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.css HTTP/1.1Host: websites-static.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-HomeHero-Component-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2 HTTP/1.1Host: gfonts.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gfonts.lodgify.com/css?family=Roboto:400,400italic,700,700italic&display=swapAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-HomeHero-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Html-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2 HTTP/1.1Host: gfonts.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gfonts.lodgify.com/css?family=Roboto:400,400italic,700,700italic&display=swapAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Footer-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tim-gray-unknown/cookie-consent-bridge HTTP/1.1Host: checkout.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=3 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=1920 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/static/css/de4806244ffd2bd5.css HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-a6fd670e86c58c33.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-9d3799c1aaef80c8.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-f1510abfacd2e59a.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-c36e1ff8683eb585.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=3 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/static/chunks/635-e4070e0edfe0de9e.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=1920 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Bslug%5D/cookie-consent-bridge-6071c282ca0e91d2.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /_next/static/cybOvKnp70yD-ENCY5fL_/_buildManifest.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /_next/static/cybOvKnp70yD-ENCY5fL_/_ssgManifest.js HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveOrigin: https://checkout.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /v2/websites/currencies HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/louserzation HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/currencies HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.0.1745358092.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/louserzation HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.0.1745358092.0.0.0
            Source: global trafficHTTP traffic detected: GET /en/all-properties HTTP/1.1Host: tim-gray-unknown.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ldgfy_c6y=50; _ga_GTQS7L994W=GS1.1.1745358092.1.0.1745358100.0.0.0
            Source: global trafficHTTP traffic detected: GET /tim-gray-unknown/cookie-consent-bridge HTTP/1.1Host: checkout.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358124.0.0.0If-None-Match: W/"368j34qkyw1ga"
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-SearchAppV2-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tim-gray-unknown/cookie-consent-bridge HTTP/1.1Host: checkout.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358125.0.0.0If-None-Match: W/"368j34qkyw1ga"
            Source: global trafficHTTP traffic detected: GET /v2/websites/search/576631/filters HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/louserzation HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/currencies HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/louserzation HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358127.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/search/576631/filters HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358127.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/currencies HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358127.0.0.0
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=500 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/search/576631 HTTP/1.1Host: api.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358127.0.0.0
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=500 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /en/dummy-rental HTTP/1.1Host: tim-gray-unknown.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tim-gray-unknown.lodgify.com/en/all-propertiesAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ldgfy_c6y=50; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358132.0.0.0
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1920 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=24 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/6ef295ce-62b2-49de-aab7-ac254e34349a.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/2231cfac-40cf-4a7a-9a29-d21a291953d2.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/7fb73bbe-154e-41f6-8357-24f9e24f9d82.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-PropertyHero-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-PropertySubMenu-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tim-gray-unknown/cookie-consent-bridge HTTP/1.1Host: checkout.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358132.0.0.0If-None-Match: W/"368j34qkyw1ga"
            Source: global trafficHTTP traffic detected: GET /modern-browser/7436.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Description-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-PropertyPictures-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Amenities-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=24 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/6ef295ce-62b2-49de-aab7-ac254e34349a.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/7fb73bbe-154e-41f6-8357-24f9e24f9d82.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/2231cfac-40cf-4a7a-9a29-d21a291953d2.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Rules-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Location-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Rates-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-PaymentInformation-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Availability-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1920 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-Reviews-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-HostProfile-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modern-browser/resolvers-PropertyPageSearchBar-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js HTTP/1.1Host: websites-static.lodgify.comConnection: keep-aliveOrigin: https://tim-gray-unknown.lodgify.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/592dfec5-48e8-4c85-86b4-f6448737975f.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/07fb5361-e3b3-4674-8d40-4af436cd6f94.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/07fb5361-e3b3-4674-8d40-4af436cd6f94.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /oh/592dfec5-48e8-4c85-86b4-f6448737975f.jpg?w=1040 HTTP/1.1Host: l.icdbcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tim-gray-unknown/cookie-consent-bridge HTTP/1.1Host: checkout.lodgify.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0If-None-Match: W/"368j34qkyw1ga"
            Source: global trafficHTTP traffic detected: GET /v3/websites/rates/website/576631/language/en/property/16403 HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/payments/website/576631/property/16403/language/en HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/reviews/website/576631/property/16403?page=1&count=100 HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-22&roomId=19392 HTTP/1.1Host: checkout.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/louserzation HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-22 HTTP/1.1Host: checkout.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/rates/website/576631/ HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/reviews/website/576631/property/16403 HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/currencies HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v2/websites/payments/website/576631/property/16403/language/en HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /v3/websites/rates/website/576631/language/en/property/16403 HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/reviews/website/576631/property/16403?page=1&count=100 HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/louserzation HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/reviews/website/576631/property/16403 HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/rates/website/576631/ HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /v2/websites/currencies HTTP/1.1Host: websiteserver.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-22&roomId=19392 HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-22 HTTP/1.1Host: checkout.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _sticky=4bae686cc28a4840; ngx_geoip_cc=US; _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /maps/api/staticmap?center=50.21123,-5.478252&zoom=13&scale=2&size=506x400&markers=icon:https://maps.gstatic.com/mapfiles/api-3/images/spotlight-poi2.png|50.21123,-5.478252&&key=AIzaSyB83oLNUmqes7wBlxqQ7yQbXuF-K5faJb4 HTTP/1.1Host: google-maps-proxy.lodgify.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0
            Source: global trafficHTTP traffic detected: GET /maps/api/staticmap?center=50.21123,-5.478252&zoom=13&scale=2&size=506x400&markers=icon:https://maps.gstatic.com/mapfiles/api-3/images/spotlight-poi2.png|50.21123,-5.478252&&key=AIzaSyB83oLNUmqes7wBlxqQ7yQbXuF-K5faJb4 HTTP/1.1Host: google-maps-proxy.lodgify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.788730087.1745358092; _ga_GTQS7L994W=GS1.1.1745358092.1.1.1745358133.0.0.0; ngx_geoip_cc=US
            Source: global trafficHTTP traffic detected: GET /?utm_campaign HTTP/1.1Host: cl.sombretosa.liveConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cl.sombretosa.liveConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761
            Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: cl.sombretosa.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761
            Source: global trafficHTTP traffic detected: GET /itsgonnafail HTTP/1.1Host: cl.sombretosa.liveConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://cl.sombretosa.liveSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761Sec-WebSocket-Key: q4xI8S7WPySzz9UsW82ZDg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://cl.sombretosa.liveSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cl.sombretosa.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761
            Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cl.sombretosa.liveConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761; __wp_cf_defender=c9d890423bdd8f672926a6e46bf361c37afc8a1de8b01d7be910915e691d85c9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cl.sombretosa.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761; __wp_cf_defender=c9d890423bdd8f672926a6e46bf361c37afc8a1de8b01d7be910915e691d85c9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://cl.sombretosa.livesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://cl.sombretosa.livesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://cl.sombretosa.livesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_login_live/Me.htm?v=3 HTTP/1.1Host: cl.sombretosa.liveConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761; __wp_cf_defender=c9d890423bdd8f672926a6e46bf361c37afc8a1de8b01d7be910915e691d85c9; http@main|moc.enilnotfosorcim.nigol.@esctx-1erVIdVWto=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs9UuvRtuJUWqzJ8n4d4lhQehF7TX-QJNzSGQQHw5dzSInn_Qun8rsT8hnXjUx0TgwUBIHIRITYvpxUICeM56zqK0corIb2UzfBVSDHDBAfEFC4SjOa8xkpwJxcC_bGzUMaB2Ge6PWxCZNBQg0qZ0tSAA; http@main|moc.enilnotfosorcim.nigol@x-ms-gateway-slice=estsfd; http@main|moc.enilnotfosorcim.nigol@stsservicecookie=estsfd; __wp_location=main|moc.enilnotfosorcim.nigol; __wp_session=; http@main|moc.enilnotfosorcim.nigol@buid=1.ATgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA4AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE2ZJZMH3o6ND8sP--kjoLkwWzl-nH4Enb9ZMuG4TPxgN5L19oIRdTID48hD2ToGSSM-tDSP5N2tc8VqnYvgQni3bdXUOoIxZpWVoeMSvN3FggAA; http@main|moc.enilnotfosorcim.nigol.@esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEM6hRHUPj7FkMO4psZ2fPXwP_w3oRzByj4Xo6RvSkcSuyOSxVDftJl6czFPvW83jsp73Exm3UIK30z61vGitUUMVabf-YoqZwpg8936Mpp7fOLhLTiJZrLbZWYSOMjfe5gbgkzfiBQgY5ewzEbVsRNw1elMBPflEysNuh0x8zSF0gAA; http@main|moc.enilnotfosorcim.nigol.@esctx-KaOT3mwnkEM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1vMYmKlEboj7avcqDkJ3wkcAy60uw4da2Np7MPEvrCXl64cuLixHqWusVAEsbXEqh-yH_tDiVE9ykNDS0sjjGsYU6tjbUCLgjfe68AOOnfQlrmtx5Yz-S3hlO0BEejWoRT7MRTbBWoFCZGZFbt44yAA; http@main|moc.enilnotfosorcim.nigol@fpc=Au3gEKCashdKuyuF4vdT8aS4vjNwAQAAAFgEmt8OAAAA
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: portal.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_de30c7ca106b3caea020.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: cl.sombretosa.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761; __wp_cf_defender=c9d890423bdd8f672926a6e46bf361c37afc8a1de8b01d7be910915e691d85c9; http@main|moc.enilnotfosorcim.nigol.@esctx-1erVIdVWto=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs9UuvRtuJUWqzJ8n4d4lhQehF7TX-QJNzSGQQHw5dzSInn_Qun8rsT8hnXjUx0TgwUBIHIRITYvpxUICeM56zqK0corIb2UzfBVSDHDBAfEFC4SjOa8xkpwJxcC_bGzUMaB2Ge6PWxCZNBQg0qZ0tSAA; http@main|moc.enilnotfosorcim.nigol@x-ms-gateway-slice=estsfd; http@main|moc.enilnotfosorcim.nigol@stsservicecookie=estsfd; __wp_location=main|moc.enilnotfosorcim.nigol; http@main|moc.enilnotfosorcim.nigol@buid=1.ATgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA4AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE2ZJZMH3o6ND8sP--kjoLkwWzl-nH4Enb9ZMuG4TPxgN5L19oIRdTID48hD2ToGSSM-tDSP5N2tc8VqnYvgQni3bdXUOoIxZpWVoeMSvN3FggAA; http@main|moc.enilnotfosorcim.nigol.@esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEM6hRHUPj7FkMO4psZ2fPXwP_w3oRzByj4Xo6RvSkcSuyOSxVDftJl6czFPvW83jsp73Exm3UIK30z61vGitUUMVabf-YoqZwpg8936Mpp7fOLhLTiJZrLbZWYSOMjfe5gbgkzfiBQgY5ewzEbVsRNw1elMBPflEysNuh0x8zSF0gAA; http@main|moc.enilnotfosorcim.nigol.@esctx-KaOT3mwnkEM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1vMYmKlEboj7avcqDkJ3wkcAy60uw4da2Np7MPEvrCXl64cuLixHqWusVAEsbXEqh-yH_tDiVE9ykNDS0sjjGsYU6tjbUCLgjfe68AOOnfQlrmtx5Yz-S3hlO0BEejWoRT7MRTbBWoFCZGZFbt44yAA; http@main|moc.enilnotfosorcim.nigol@fpc=Au3gEKCashdKuyuF4vdT8aS4vjNwAQAAAFgEmt8OAAAA; http@_login_live|moc.evil.nigol@uaid=ad19fc85d7534ae8a955f76c78f24b84; http@_login_live|moc.evil.nigol@MSPRequ=id%3DN%26lt%3D1745358196%26co%3D1; js@main|moc.enilnotfosorcim.nigol@MicrosoftApplicationsTelemetryDeviceId=34022762-ef18-4f2d-829d-36391739a86e; js@main|moc.enilnotfosorcim.nigol@brcap=0; __wp_session=w5nCpsKBR8OeYxgiLCJ5wr7Ck8O2NsKtHMKtXgU6eBfDqmbCrD0UR8OKwrLDssK_SsOsKsORwrh8wo_CvsKpwp7CjsOoFsKYwqpkAMOOF8OiZMKUJh8qIGMIwp_CpGMnw4vCs8ObwpvDgCzDi8OXw5sHaMOJwpluIzrCnBbCr1_ChgMEw7ofwp4DC0LDsnY
            Source: global trafficHTTP traffic detected: GET /sso/adfs/ls/?client-request-id=7ad9a11a-822a-497a-9e15-984d86943be8&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuASkFt6s0mqq8pwnOsO3bYr1i1WMyoSN0L_AyPiCkfEWk6B_UbpnSnixW2pKalFiSWZ-3iNm4aTMnJx0B7g2kIYLLAKvWHgMmK04OLgEGCQYFBh-sDAuYgXa3_vP_qD3wUP-61aonOy_KsVwilW_LLUsLzjR08M7yz-ptCAqLCQ_PT3dRTsjJdLJycnR2cvAPDinPKPQL9fR19bMynACm9AENqZTbAwf2Bg72BlmsTMc4GQ8wMvwg6_l57aGV3sevPN4xa_jZmkcmJ7lExQVYhhi6BVWmBpq5pZjWGKSa1JglhUaZpyZXhLurF-el-bqaLtBgOEBEAkyAAA1&cbcxt=&username=billg%40microsoft.com&mkt=&lc= HTTP/1.1Host: cl.sombretosa.liveConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cl.sombretosa.live/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __wp_key=4671aed863a82238fd3d7f80d41b1de365b088a18dff62b6bc830ebf6342f761; __wp_cf_defender=c9d890423bdd8f672926a6e46bf361c37afc8a1de8b01d7be910915e691d85c9; http@main|moc.enilnotfosorcim.nigol.@esctx-1erVIdVWto=AQABCQEAAABVrSpeuWamRam2jAF1XRQEs9UuvRtuJUWqzJ8n4d4lhQehF7TX-QJNzSGQQHw5dzSInn_Qun8rsT8hnXjUx0TgwUBIHIRITYvpxUICeM56zqK0corIb2UzfBVSDHDBAfEFC4SjOa8xkpwJxcC_bGzUMaB2Ge6PWxCZNBQg0qZ0tSAA; http@main|moc.enilnotfosorcim.nigol@x-ms-gateway-slice=estsfd; http@main|moc.enilnotfosorcim.nigol@stsservicecookie=estsfd; __wp_location=main|moc.enilnotfosorcim.nigol; http@main|moc.enilnotfosorcim.nigol@buid=1.ATgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA4AA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE2ZJZMH3o6ND8sP--kjoLkwWzl-nH4Enb9ZMuG4TPxgN5L19oIRdTID48hD2ToGSSM-tDSP5N2tc8VqnYvgQni3bdXUOoIxZpWVoeMSvN3FggAA; http@main|moc.enilnotfosorcim.nigol.@esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEM6hRHUPj7FkMO4psZ2fPXwP_w3oRzByj4Xo6RvSkcSuyOSxVDftJl6czFPvW83jsp73Exm3UIK30z61vGitUUMVabf-YoqZwpg8936Mpp7fOLhLTiJZrLbZWYSOMjfe5gbgkzfiBQgY5ewzEbVsRNw1elMBPflEysNuh0x8zSF0gAA; http@main|moc.enilnotfosorcim.nigol.@esctx-KaOT3mwnkEM=AQABCQEAAABVrSpeuWamRam2jAF1XRQEo1vMYmKlEboj7avcqDkJ3wkcAy60uw4da2Np7MPEvrCXl64cuLixHqWusVAEsbXEqh-yH_tDiVE9ykNDS0sjjGsYU6tjbUCLgjfe68AOOnfQlrmtx5Yz-S3hlO0BEejWoRT7MRTbBWoFCZGZFbt44yAA; http@main|moc.enilnotfosorcim.nigol@fpc=Au3gEKCashdKuyuF4vdT8aS4vjNwAQAAAFgEmt8OAAAA; http@_login_live|moc.evil.nigol@uaid=ad19fc85d7534ae8a955f76c78f24b84; http@_login_live|moc.evil.nigol@MSPRequ=id%3DN%26lt%3D1745358196%26co%3D1; js@main|moc.enilnotfosorcim.nigol@MicrosoftApplicationsTelemetryDeviceId=34022762-ef18-4f2d-829d-36391739a86e
            Source: global trafficDNS traffic detected: DNS query: tim-gray-unknown.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: gfont.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: gfonts.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: websites-static.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: checkout.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: l.icdbcdn.com
            Source: global trafficDNS traffic detected: DNS query: websiteserver.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: api.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: google-maps-proxy.lodgify.com
            Source: global trafficDNS traffic detected: DNS query: cl.sombretosa.live
            Source: global trafficDNS traffic detected: DNS query: ipinfo.io
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
            Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
            Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
            Source: unknownHTTP traffic detected: POST /v2/search/576631 HTTP/1.1Host: api.lodgify.comConnection: keep-aliveContent-Length: 51sec-ch-ua-platform: "Windows"Accept-Language: ensec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Origin: https://tim-gray-unknown.lodgify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tim-gray-unknown.lodgify.com/Accept-Encoding: gzip, deflate, br, zstd
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Apr 2025 21:42:44 GMTContent-Length: 0Connection: closeCf-Ray: 93484aee4c4a4bc0-BUFServer: cloudflareReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BO9XH%2FWS72lQzehPuE9QQPEx5qWtSl8dprkX5aWEbFy6g4qWKW3IN%2FGsdrsUzmG%2BvAppiue%2FYx0Isv4TyUthmqP94JFBLqzbWxEFIypZzJ0xmLVV6rPtL0RuYmc39bvbBh0etMo%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=210451&min_rtt=209736&rtt_var=44918&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1156&delivery_rate=19241&cwnd=253&unsent_bytes=0&cid=5a74993914a296c7&ts=475&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Apr 2025 21:42:44 GMTContent-Length: 0Connection: closeCf-Ray: 93484af0bec64bcd-BUFServer: cloudflareReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ajF3BH8PJsqnuEhUxyEbUTjtOyVHz6tG6zzzKovoKPPZ4unSf1MnBdo8mQ7j%2F2ARRTMi%2BgCfeDX96LPkLWUUe1Y2QwrCoKrG3Rq6xNa%2FfOw8VYKXBf9T7xs5XlndQcDC%2F1CfN%2FI%3D"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=205900&min_rtt=205798&rtt_var=43480&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1254&delivery_rate=19615&cwnd=253&unsent_bytes=0&cid=b41fb4d8eb9dbaab&ts=488&x=0"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-store, no-cacheContent-Length: 1245Content-Type: text/htmlSet-Cookie: s.SessID=1afc8090-ef50-49dd-b3fd-681817d56470; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: s.SessID=1afc8090-ef50-49dd-b3fd-681817d56470; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: x-portal-routekey=wus; path=/; secure; HttpOnlyx-ms-correlation-id: 90d39ad0-91ff-4ef8-af44-4654983456eeX-Content-Type-Options: nosniffX-UA-Compatible: IE=EdgeX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: F40F0253DD5849F5A94823FA8510AE51 Ref B: LAX311000110047 Ref C: 2025-04-22T21:43:23ZDate: Tue, 22 Apr 2025 21:43:23 GMTConnection: close
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
            Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49715 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49722 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49719 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.18.18.172:443 -> 192.168.2.16:49740 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49743 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49783 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49856 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49859 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49890 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49889 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49891 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 162.159.128.68:443 -> 192.168.2.16:49894 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.11.165:443 -> 192.168.2.16:49909 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.11.165:443 -> 192.168.2.16:49910 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.16:49915 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.16:49917 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.149.150:443 -> 192.168.2.16:49922 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49923 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49928 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49927 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49932 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49934 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49941 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49940 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49942 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49943 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49944 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49945 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.62.226.164:443 -> 192.168.2.16:49947 version: TLS 1.2
            Source: classification engineClassification label: mal72.phis.win@30/79@67/159
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2188 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tim-gray-unknown.lodgify.com/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2188 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5892 /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4188 /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5892 /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,2778999626948969721,17266633680298589925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=4188 /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Extra Window Memory Injection
            1
            Extra Window Memory Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://tim-gray-unknown.lodgify.com/0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://l.icdbcdn.com/oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=19200%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/chunks/webpack-a6fd670e86c58c33.js0%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=30%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/cybOvKnp70yD-ENCY5fL_/_ssgManifest.js0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v2/websites/louserzation0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v2/websites/currencies0%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/chunks/pages/%5Bslug%5D/cookie-consent-bridge-6071c282ca0e91d2.js0%Avira URL Cloudsafe
            https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff20%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/runtime.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://gfonts.lodgify.com/css?family=Roboto:400,400italic,700,700italic&display=swap0%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/chunks/635-e4070e0edfe0de9e.js0%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/chunks/framework-9d3799c1aaef80c8.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/467.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff20%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Header-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://gfonts.lodgify.com/css?family=Roboto%20Condensed:400italic,700italic,400,700&display=swap0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-HomeHero-Component-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/css/de4806244ffd2bd5.css0%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/cybOvKnp70yD-ENCY5fL_/_buildManifest.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/chunks/main-f1510abfacd2e59a.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.css0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Html-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridge0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Footer-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/4993.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-HomeHero-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://checkout.lodgify.com/_next/static/chunks/pages/_app-c36e1ff8683eb585.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-SearchAppV2-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/7fb73bbe-154e-41f6-8357-24f9e24f9d82.jpg?w=10400%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Availability-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v3/websites/rates/website/576631/language/en/property/164030%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Rules-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/2231cfac-40cf-4a7a-9a29-d21a291953d2.jpg?w=10400%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=19200%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=240%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=5000%Avira URL Cloudsafe
            https://api.lodgify.com/v2/search/5766310%Avira URL Cloudsafe
            https://checkout.lodgify.com/api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-22&roomId=193920%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-PaymentInformation-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v2/websites/reviews/website/576631/property/164030%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-PropertyPageSearchBar-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v2/websites/reviews/website/576631/property/16403?page=1&count=1000%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Description-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v2/websites/search/576631/filters0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/7436.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v2/websites/rates/website/576631/0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-PropertySubMenu-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/6ef295ce-62b2-49de-aab7-ac254e34349a.jpg?w=10400%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-PropertyPictures-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Rates-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Amenities-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websiteserver.lodgify.com/v2/websites/payments/website/576631/property/16403/language/en0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Reviews-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=10400%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-HostProfile-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-PropertyHero-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/592dfec5-48e8-4c85-86b4-f6448737975f.jpg?w=10400%Avira URL Cloudsafe
            https://checkout.lodgify.com/api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-220%Avira URL Cloudsafe
            https://websites-static.lodgify.com/modern-browser/resolvers-Location-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js0%Avira URL Cloudsafe
            https://l.icdbcdn.com/oh/07fb5361-e3b3-4674-8d40-4af436cd6f94.jpg?w=10400%Avira URL Cloudsafe
            https://cl.sombretosa.live/js/jquery.min.js0%Avira URL Cloudsafe
            https://cl.sombretosa.live/?utm_campaign0%Avira URL Cloudsafe
            https://cl.sombretosa.live/itsgonnafail0%Avira URL Cloudsafe
            https://cl.sombretosa.live/favicon.ico0%Avira URL Cloudsafe
            https://cl.sombretosa.live/_login_live/Me.htm?v=30%Avira URL Cloudsafe
            https://onedrive.live.com/favicon.ico0%Avira URL Cloudsafe
            https://cl.sombretosa.live/common/GetCredentialType?mkt=en-US0%Avira URL Cloudsafe
            https://portal.microsoftonline.com/Prefetch/Prefetch.aspx0%Avira URL Cloudsafe
            https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_de30c7ca106b3caea020.js0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            websiteserver.lodgify.com
            162.159.128.68
            truefalse
              high
              tim-gray-unknown.lodgify.com
              162.159.128.68
              truefalse
                unknown
                l.icdbcdn.com
                104.18.18.172
                truefalse
                  high
                  e329293.dscd.akamaiedge.net
                  23.62.226.164
                  truefalse
                    high
                    gfont.lodgify.com
                    162.159.128.68
                    truefalse
                      unknown
                      beacons-handoff.gcp.gvt2.com
                      142.250.114.94
                      truefalse
                        high
                        b-0004.b-msedge.net
                        13.107.6.156
                        truefalse
                          high
                          gfonts.lodgify.com
                          162.159.128.68
                          truefalse
                            unknown
                            websites-static.lodgify.com
                            162.159.128.68
                            truefalse
                              unknown
                              beacons.gvt2.com
                              142.250.113.94
                              truefalse
                                high
                                api.lodgify.com
                                162.159.128.68
                                truefalse
                                  unknown
                                  dual-spov-0006.spov-msedge.net
                                  13.107.139.11
                                  truefalse
                                    high
                                    checkout.lodgify.com
                                    162.159.128.68
                                    truefalse
                                      unknown
                                      google-maps-proxy.lodgify.com
                                      162.159.128.68
                                      truefalse
                                        unknown
                                        ipinfo.io
                                        34.117.59.81
                                        truefalse
                                          high
                                          www.google.com
                                          142.250.69.4
                                          truefalse
                                            high
                                            cl.sombretosa.live
                                            104.21.11.165
                                            truetrue
                                              unknown
                                              s-part-0043.t-0009.t-msedge.net
                                              13.107.246.71
                                              truefalse
                                                high
                                                aadcdn.msftauth.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  beacons.gcp.gvt2.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    onedrive.live.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      portal.microsoftonline.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        NameMaliciousAntivirus DetectionReputation
                                                        https://l.icdbcdn.com/oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=3false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api.lodgify.com/v2/search/576631false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.jsfalse
                                                          high
                                                          https://tim-gray-unknown.lodgify.com/false
                                                            unknown
                                                            https://websiteserver.lodgify.com/v2/websites/currenciesfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://websites-static.lodgify.com/modern-browser/resolvers-Availability-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://cl.sombretosa.live/js/jquery.min.jstrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://websites-static.lodgify.com/modern-browser/resolvers-Rules-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_de30c7ca106b3caea020.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://checkout.lodgify.com/api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-22&roomId=19392false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://websiteserver.lodgify.com/v2/websites/louserzationfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://checkout.lodgify.com/_next/static/chunks/webpack-a6fd670e86c58c33.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://checkout.lodgify.com/_next/static/chunks/pages/%5Bslug%5D/cookie-consent-bridge-6071c282ca0e91d2.jsfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://l.icdbcdn.com/oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=1920false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://websiteserver.lodgify.com/v3/websites/rates/website/576631/language/en/property/16403false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                                                              high
                                                              https://l.icdbcdn.com/oh/7fb73bbe-154e-41f6-8357-24f9e24f9d82.jpg?w=1040false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://tim-gray-unknown.lodgify.com/en/all-propertiesfalse
                                                                unknown
                                                                https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1920false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://checkout.lodgify.com/_next/static/chunks/635-e4070e0edfe0de9e.jsfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://l.icdbcdn.com/oh/2231cfac-40cf-4a7a-9a29-d21a291953d2.jpg?w=1040false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://checkout.lodgify.com/_next/static/css/de4806244ffd2bd5.cssfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.jsfalse
                                                                  high
                                                                  https://websites-static.lodgify.com/modern-browser/467.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://checkout.lodgify.com/_next/static/cybOvKnp70yD-ENCY5fL_/_buildManifest.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.jsfalse
                                                                    high
                                                                    https://ipinfo.io/jsonfalse
                                                                      high
                                                                      https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=24false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=500false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.jsfalse
                                                                        high
                                                                        https://cl.sombretosa.live/common/GetCredentialType?mkt=en-UStrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://checkout.lodgify.com/_next/static/chunks/pages/_app-c36e1ff8683eb585.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://websiteserver.lodgify.com/v2/websites/reviews/website/576631/property/16403false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://websites-static.lodgify.com/modern-browser/resolvers-PaymentInformation-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                          high
                                                                          https://websiteserver.lodgify.com/v2/websites/reviews/website/576631/property/16403?page=1&count=100false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-PropertyPageSearchBar-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-Description-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websiteserver.lodgify.com/v2/websites/search/576631/filtersfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/7436.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websiteserver.lodgify.com/v2/websites/rates/website/576631/false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-PropertySubMenu-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://onedrive.live.com/favicon.icofalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://l.icdbcdn.com/oh/6ef295ce-62b2-49de-aab7-ac254e34349a.jpg?w=1040false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-PropertyPictures-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://gfonts.lodgify.com/css?family=Roboto:400,400italic,700,700italic&display=swapfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://checkout.lodgify.com/_next/static/cybOvKnp70yD-ENCY5fL_/_ssgManifest.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websiteserver.lodgify.com/v2/websites/payments/website/576631/property/16403/language/enfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/runtime.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-Amenities-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-Rates-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgfalse
                                                                            high
                                                                            https://cl.sombretosa.live/favicon.icotrue
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://checkout.lodgify.com/_next/static/chunks/framework-9d3799c1aaef80c8.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://websites-static.lodgify.com/modern-browser/resolvers-Reviews-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://gfonts.lodgify.com/css?family=Roboto%20Condensed:400italic,700italic,400,700&display=swapfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://websites-static.lodgify.com/modern-browser/resolvers-HomeHero-Component-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://tim-gray-unknown.lodgify.com/en/dummy-rentalfalse
                                                                              unknown
                                                                              https://portal.microsoftonline.com/Prefetch/Prefetch.aspxfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://websites-static.lodgify.com/modern-browser/resolvers-Header-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.cssfalse
                                                                                high
                                                                                https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1040false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jsfalse
                                                                                  high
                                                                                  https://websites-static.lodgify.com/modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://websites-static.lodgify.com/modern-browser/resolvers-HostProfile-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://websites-static.lodgify.com/modern-browser/resolvers-Footer-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cl.sombretosa.live/itsgonnafailtrue
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giffalse
                                                                                    high
                                                                                    https://websites-static.lodgify.com/modern-browser/resolvers-Html-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridgefalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://websites-static.lodgify.com/modern-browser/resolvers-PropertyHero-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cl.sombretosa.live/true
                                                                                      unknown
                                                                                      https://cl.sombretosa.live/?utm_campaigntrue
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://websites-static.lodgify.com/modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.cssfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giffalse
                                                                                        high
                                                                                        https://l.icdbcdn.com/oh/592dfec5-48e8-4c85-86b4-f6448737975f.jpg?w=1040false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://checkout.lodgify.com/api/v1/checkout/calendar?propertyId=16403&startDate=2025-04-22false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://websites-static.lodgify.com/modern-browser/resolvers-Location-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://l.icdbcdn.com/oh/07fb5361-e3b3-4674-8d40-4af436cd6f94.jpg?w=1040false
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgfalse
                                                                                          high
                                                                                          https://checkout.lodgify.com/_next/static/chunks/main-f1510abfacd2e59a.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://websites-static.lodgify.com/modern-browser/4993.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-SearchAppV2-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://cl.sombretosa.live/_login_live/Me.htm?v=3true
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://websites-static.lodgify.com/modern-browser/resolvers-HomeHero-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          13.107.6.156
                                                                                          b-0004.b-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          142.250.68.234
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          192.178.49.163
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          192.178.49.168
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          192.178.49.202
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.69.10
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.68.238
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.69.14
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.141.84
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          172.67.149.150
                                                                                          unknownUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          142.250.69.3
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          13.107.139.11
                                                                                          dual-spov-0006.spov-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          142.250.69.4
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          13.107.137.11
                                                                                          unknownUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          192.178.49.195
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          162.159.128.68
                                                                                          websiteserver.lodgify.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          34.117.59.81
                                                                                          ipinfo.ioUnited States
                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                          192.178.49.174
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          13.107.246.71
                                                                                          s-part-0043.t-0009.t-msedge.netUnited States
                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                          142.250.68.227
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          23.62.226.164
                                                                                          e329293.dscd.akamaiedge.netUnited States
                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                          104.18.18.172
                                                                                          l.icdbcdn.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          104.21.11.165
                                                                                          cl.sombretosa.liveUnited States
                                                                                          13335CLOUDFLARENETUStrue
                                                                                          IP
                                                                                          192.168.2.16
                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                          Analysis ID:1671518
                                                                                          Start date and time:2025-04-22 23:40:56 +02:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                          Sample URL:https://tim-gray-unknown.lodgify.com/
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:17
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • EGA enabled
                                                                                          Analysis Mode:stream
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal72.phis.win@30/79@67/159
                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.69.3, 142.250.69.14, 142.250.141.84, 142.250.68.238
                                                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • VT rate limit hit for: https://tim-gray-unknown.lodgify.com/
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 282 x 148, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):16715
                                                                                          Entropy (8bit):7.9783827505583025
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E90F3DF0C96955079ED392D178739ABC
                                                                                          SHA1:692F0342B2B09A29DE0FD990C81AD649024C41A6
                                                                                          SHA-256:FE7AE51D34086D36CC647A9A35464E4F2A3918D787439638FE0F4FA3447A0E51
                                                                                          SHA-512:9AA10122003A75C2BD7FC1098797B060B064A0D2D47D2FCF684AFEEC3F770A69476D0A513BF8D9A778C93E5EEC010F27F5CBC9C30B0EE2F15433D3AB8B99ED93
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://l.icdbcdn.com/oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=1920
                                                                                          Preview:.PNG........IHDR...............q...A.IDATx..}.s.Gvff]].o..I.D..E..(i....c"<.YGL.:....'.G8b~.Y...:b6.k.d.X.M].x. H. ......#s...n...&....j..+.2_./....b...Dc8..S.(.SL1.b8..S.(.SL1.b8..S.(.SL1.b8..S.(.SL1.b8..S.(.SL1.b8..S.H{..X..w4.F..vZ...K.......4lz...CO&.v.......J..s].T.....#./..<..X.....F.4.YyW..I5..........g.].-.0.H......'.....#..>.o....M....D.bq......>......_3......q..4.....c......s.GY...N.Qz6...}q.OH*I,S..g.......n.n............S.T....~..+7.g..:J7.....rr\R(.O........J....i9.:.....1E.....(.m.../.N.....:......q.t.(.L...N.:;;..u...|z....e.F........q......@..)..r.8.PJ.M..A.n.Jt7.|.....'.....tc.s`.5K.ySG[s.T0M}p,./y.24.X...t.s.HX...u.W.b8.....{....z../.8z.......jjji>....]........k...O....B6d.+..=IX/..4.ln.;.c.N>{.....]...-A...3e?....[.\n..9.....ud...m..u%D...r.).S.~...W.;v........%AP.M-......_....v7..W""..!uS...'94.U......#.O>.t..d..x.iSw....}.......3..O.N.S.ae..i9..|.#.[..][7={..C...R..\k....s.|.tkp.\v...OgK.&..K._..I..N.t.<.k.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):302
                                                                                          Entropy (8bit):5.441075130997917
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FEF5B6F5B31E90CC6001CCBC2D3BE732
                                                                                          SHA1:F443125FFC7F9D1B38FB6178F2FFDB152E44AA19
                                                                                          SHA-256:53B22D6C991B273F17C3EA2DFA284A14867D828188A64D5CA4F5A58525FC30C1
                                                                                          SHA-512:99F77856075BAF0073AB8D1B9125159327F83FFFA15FC03FD56BF9542769D7467221519A76F86E6108F37E5BDC78507FDDFE5AA865671CF95329ED5793133FD7
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://fonts.googleapis.com/css?family=Google+Sans+Text:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=en
                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v23) format('woff2');.}.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:dropped
                                                                                          Size (bytes):628
                                                                                          Entropy (8bit):7.660472742275395
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1DA0A414DA13015A3E92A01F5383499F
                                                                                          SHA1:2BEF263F91F08166845D27E594C206E7050E36C5
                                                                                          SHA-256:F3177B06DB66DECCDC36566A050AB7B07C6BF6961CF3831A2E505BFFAB89B277
                                                                                          SHA-512:CA5975AFE97907E681E45552CFDF35ADC2C3689165A1AE8429638B3963945111F68E3DC197012DF8C44993336B91437C26FF07C3D81CB5BDAFE6FC3DC9853A49
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:RIFFl...WEBPVP8L_.../..?.G.&.$. =..X.E.6..m.I...........6bT.7.3.$.Yi.....IR..%.P..q.m.u..@...or...%`*.....IG..^d.t.}....i.F]..>...............?.}..G.....`}ZBM_.5.#....\.z..>..ri.+*...C.Y.44..GI.T..7iv.NU?.V.....Q%...s..!......5....Y."5.z.KR.8.8].UI..MH.!....B..uh.=....W.g..+uvx......:..o....^.y.kx.n.U..;[..:.^...%K6.j.....Z.X.<..New.u.T.'...+Y..w.m.LYO..Y....bw.....u!...4....V...h[H.r'j........&..3.hM...H;N3.Y.4{+.......)...n.........*.rGy...;Q6F7.d.w.m.g..P.....#.cg.b.{6/1J9...+=..n.KT..ykq..YF.ou.M....)..4;..v'.2"..!v..g..Q.y.rR..pR........?.y".2..C1.y.pF...wV.... ?]...........vv..K...ww..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1752)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1819
                                                                                          Entropy (8bit):5.352599200126426
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C399033A62F80D7B340E1A8E997F8831
                                                                                          SHA1:C6962EBF0A18ABA0F7F3FCD86D748498E0E38E47
                                                                                          SHA-256:F326841D83D6E269393236FCF335766AF617B02C51940FF0078339581109DB76
                                                                                          SHA-512:2EC4AC7E49F795FF6B5C4FA6E8A47F94CBC8B63FC7C5D06CB656E65942676197BC605A232BBF2CEF66F9F1ECA5F7F10DD29C73B045BE5AAB1AB69986FCFBE591
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/chunks/pages/%5Bslug%5D/cookie-consent-bridge-6071c282ca0e91d2.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[169],{7854:function(e,n,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[slug]/cookie-consent-bridge",function(){return t(8163)}])},8163:function(e,n,t){"use strict";t.r(n),t.d(n,{default:function(){return Page}});var o=t(7458),s=t(2710),r=t(2983),a=t(8635),i="undefined"==typeof window,C=(e,n,t)=>{let[o,s]=(0,r.useState)(n),[a,u]=(0,r.useState)(!1);return(0,r.useEffect)(()=>{if(!i)try{let n=localStorage.getItem(e);n&&s(JSON.parse(n)),u(!0)}catch(e){console.error(`Error reading state from localStorage: ${e}`)}},[]),(0,r.useEffect)(()=>{let n=localStorage.getItem(e);a&&t&&t(n?JSON.parse(n):void 0)},[a]),[o,n=>{try{s(n),i||localStorage.setItem(e,JSON.stringify(n))}catch(e){console.error(e)}}]},c=({slug:e,onInit:n,newConsent:t})=>{let[,o]=C(`lodgify-cookie-consent-${e}`,void 0,e=>n(e));return(0,r.useEffect)(()=>{t&&o(t)},[t]),(0,a.jsx)(a.Fragment,{})},T=()=>{let[e,n]=(0,r.useState)(null);return(0,r.useEffect)(()=>(window.window.addE
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                          Category:dropped
                                                                                          Size (bytes):3620
                                                                                          Entropy (8bit):6.867828878374734
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1743)
                                                                                          Category:downloaded
                                                                                          Size (bytes):102461
                                                                                          Entropy (8bit):5.4761591477699865
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FB90229C2821A52F3AAB45B7B2403630
                                                                                          SHA1:48569BC8049CD92962782EB5FC8F150A23F71CC6
                                                                                          SHA-256:745CE00C48A94AD5E138EAC5D460A1D7B9524532E3B2C587D7E0C846969C41D8
                                                                                          SHA-512:741C05B6894658B6BB93DA56DC4C2E1926BA3EDF9DE1E8301529B92AD8E92AFA85E4C269BA3B76294A8BEF7C332066001E8F64B86CDF103E1D318B1934BE68A6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/controls.js
                                                                                          Preview:google.maps.__gjsload__('controls', function(_){var XIa,BK,YIa,ZIa,DK,$Ia,aJa,bJa,cJa,FK,dJa,fJa,GK,HK,IK,JK,KK,LK,hJa,gJa,jJa,MK,kJa,PK,lJa,mJa,nJa,NK,RK,OK,QK,UK,pJa,oJa,VK,WK,rJa,qJa,sJa,tJa,uJa,wJa,XK,xJa,vJa,YK,yJa,ZK,AJa,BJa,CJa,$K,aL,bL,DJa,EJa,cL,FJa,IJa,GJa,JJa,eL,MJa,LJa,NJa,gL,PJa,OJa,QJa,UJa,TJa,hL,jL,WJa,XJa,YJa,kL,ZJa,$Ja,aKa,bKa,cKa,dKa,lL,eKa,nL,gKa,hKa,iKa,jKa,kKa,lKa,fKa,mKa,nKa,oKa,qKa,rKa,tKa,oL,pL,vKa,xKa,yKa,zKa,AKa,BKa,DKa,EKa,CKa,FKa,GKa,HKa,JKa,KKa,NKa,OKa,qL,PKa,IKa,LKa,UKa,SKa,TKa,RKa,rL,VKa,WKa,XKa,$Ka,bLa,dLa,fLa,hLa,.iLa,kLa,mLa,oLa,qLa,FLa,LLa,pLa,vL,uLa,tLa,sLa,vLa,uL,wLa,MLa,sL,wL,DLa,ZKa,rLa,GLa,yLa,ALa,BLa,CLa,ELa,tL,zLa,TLa,XLa,YLa,xL,ZLa,$La,yL,aMa,dMa,cMa,eMa,fMa,gMa,hMa,eJa,iJa;XIa=function(a,b,c){_.ds(a,b,"animate",c)};BK=function(a){a.style.textAlign=_.ZA.xj()?"right":"left"};YIa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};ZIa=function(a){return String(a).replace(/\-([a-z]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):127
                                                                                          Entropy (8bit):4.649476095223283
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7A9BB60779F276B40D87EF39D673E4D8
                                                                                          SHA1:DA4325A313092EBA47D46786803A594BF7E5FFA2
                                                                                          SHA-256:AC0FCEAA48152134E39270670EACF119BFE2DF665A2335491CE2326E237A398E
                                                                                          SHA-512:2709868F36953536AC5984B5F8C0741AE075E69843F2226804C8B62EFFB37201A34DA6F3478BC4E2307721BC3815EB82A7A56924C4F8C865697A91923E9348A6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websiteserver.lodgify.com/v2/websites/rates/website/576631/
                                                                                          Preview:{"16403":{"roomTypes":{"19392":{"minimumRate":120.0000,"minimumRateDays":1,"minimumRateDaily":120.0000}},"currencyCode":"HRK"}}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (1882), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1882
                                                                                          Entropy (8bit):5.125856436344909
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:965D81AA58757AED91A361C827443363
                                                                                          SHA1:244702DFE6D19348D7CF31E3B9C8CA7A9CA4466F
                                                                                          SHA-256:A2221D5993DE4D1CEB833FCD8A7B743CC9ED9304D7EB999B55E20E6692F91FB2
                                                                                          SHA-512:AB09A044ED055C35035B2B4EA4B51C4D933BBBE22D241AF37906B5787ABD575D13CE7BC03A2C69FC7012C936F5C82E849AAC3AE33E539D22A97BFC448E46617A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/tim-gray-unknown/cookie-consent-bridge
                                                                                          Preview:<!DOCTYPE html><html translate="no" lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><meta name="next-head-count" content="2"/><meta name="robots" content="noindex,nofollow"/><link rel="preload" href="/_next/static/css/de4806244ffd2bd5.css" as="style" crossorigin=""/><link rel="stylesheet" href="/_next/static/css/de4806244ffd2bd5.css" crossorigin="" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" crossorigin="" nomodule="" src="/_next/static/chunks/polyfills-c67a75d1b6f99dc8.js"></script><script src="/_next/static/chunks/webpack-a6fd670e86c58c33.js" defer="" crossorigin=""></script><script src="/_next/static/chunks/framework-9d3799c1aaef80c8.js" defer="" crossorigin=""></script><script src="/_next/static/chunks/main-f1510abfacd2e59a.js" defer="" crossorigin=""></script><script src="/_next/static/chunks/pages/_app-c36e1ff8683eb585.js" defer="" crossorigin=""></script><script src="/_next/static/chunks/635-e4070e0edfe0de9e.js" def
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65434)
                                                                                          Category:downloaded
                                                                                          Size (bytes):643032
                                                                                          Entropy (8bit):5.3590281162411255
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DAA059EA9417F6CFB1568FA5ED214212
                                                                                          SHA1:C79EB7D2E90C188159B0B8FB764146038CBD996B
                                                                                          SHA-256:2331310DD64E476C63B5AEC8CD5431E8FCCC3C517E61852346736DEA3532B520
                                                                                          SHA-512:7DF0B25947E3055CF022D590AFECC18BA390646D18A24EF4FF4BF0BD9786BDB0292A5709FCFC4C2C72D79BCE120C78DBA27D6137DCA2DB590FF966C1BBC5B184
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/467.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:/*! For license information please see 467.95f01aca36024f7f3210e58bfc5edcb6502b204b.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[467],{67625:(e,t,n)=>{"use strict";n.d(t,{Z:()=>re});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appe
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64616)
                                                                                          Category:downloaded
                                                                                          Size (bytes):458162
                                                                                          Entropy (8bit):5.446229404811053
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2578931400923913AC660B46449A3568
                                                                                          SHA1:52C8605EBAFEE56259E32B7E22FC0E5886A8579D
                                                                                          SHA-256:947E287373652125A59B15124DC2DDA27FE7D21ED8F3A556936074698E2BC6A2
                                                                                          SHA-512:6B08237ED90BEACB048365BA5FB7E5E8A3C327A765EF7289C9980583DE3C2D1123133B8AF032BC4B25AB05C84C3BFA3A55DD100131B0404E01E48A1B9897B82F
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js
                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (64612)
                                                                                          Category:downloaded
                                                                                          Size (bytes):113769
                                                                                          Entropy (8bit):5.492583333790342
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3D6DD102C3745071FE61180E31772933
                                                                                          SHA1:FED557A2EFF115BE574FC6408171E4C7EDB16D6F
                                                                                          SHA-256:7C4B570CB0301E0693C765C58747CECB811586D4F0A6AEA155774A7740FAFBED
                                                                                          SHA-512:351817ED37031A695057AC3F7BC211F09BD7994753C886DFC03510DE515754084BE9527D98D252F70CDC7E0E686F3B9621CBCA93876AEBB42F143A67AB49A422
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js
                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1382:function(e,t,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):194306
                                                                                          Entropy (8bit):5.526036448448995
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:77FF070DB97B08661C3F773AD327C3D4
                                                                                          SHA1:2108F6F75EA757674E28B6E9A17322EFC26A8E63
                                                                                          SHA-256:32EED32A36117B50A059C9AB2025E6E335C65065ED2A14685F2B8C8908523717
                                                                                          SHA-512:0143908D9D375BA22FA52B88F93BD14708160D187CABADCE81B746BD2D48706370B1B154212A45A388ABF58125A585C95942AD9CE15F52A6FE37F425DD2A64C3
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/4993.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4993],{74993:(e,t,r)=>{var a,n=Object.create,o=Object.defineProperty,i=Object.getOwnPropertyDescriptor,s=Object.getOwnPropertyNames,l=Object.getPrototypeOf,c=Object.prototype.hasOwnProperty,d=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),u=(e,t,r,a)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let n of s(t))!c.call(e,n)&&n!==r&&o(e,n,{get:()=>t[n],enumerable:!(a=i(t,n))||a.enumerable});return e},p=(e,t,r)=>(r=null!=e?n(l(e)):{},u(!t&&e&&e.__esModule?r:o(r,"default",{value:e,enumerable:!0}),e)),f=d((e=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});var t=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,thi
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 3 x 2, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):88
                                                                                          Entropy (8bit):4.9841743472395565
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:03F00060EBBFFE3B806517A5961B0073
                                                                                          SHA1:6DFDF8194612CB31929C60673DB83D0176A243F0
                                                                                          SHA-256:0B173308D90975FC272B93DD84C8795A9B037C6E4B596FF91370B1F6B68FB23C
                                                                                          SHA-512:59007958E78A9F45AB1255BD81EFECAFE3EC939F9A006B7BCFC459F46F675C9999B921D988B63821003B4A44A88C43258DAB9D84BB8E71D432E0EE6B636CD379
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:.PNG........IHDR................M....IDATx.............................y.......IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1551), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1551
                                                                                          Entropy (8bit):5.0537483024232275
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3750350D8B7797D38435C3B5EAAE158A
                                                                                          SHA1:0F78477C424C57C9AA1BC6B38ACC76E6A74B35C5
                                                                                          SHA-256:E37A088D34ADC6C65AA4FF34D20B7556C7F4B13712850E84E3B6F5F7387751F7
                                                                                          SHA-512:441FA899B141C040A424B5C7AA06987E8BF7AA554DA1D1B3C37D5D20B44164715BF1530CD80EE47E2F9BA71033F7D4AEF28D70680CD97428CBF0C43C53303AE2
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m4!1m3!1i13!2i3970!3i2769!1m4!1m3!1i13!2i3971!3i2769!1m4!1m3!1i13!2i3970!3i2770!1m4!1m3!1i13!2i3970!3i2771!1m4!1m3!1i13!2i3971!3i2770!1m4!1m3!1i13!2i3971!3i2771!1m4!1m3!1i13!2i3970!3i2772!1m4!1m3!1i13!2i3971!3i2772!1m4!1m3!1i13!2i3972!3i2769!1m4!1m3!1i13!2i3972!3i2770!1m4!1m3!1i13!2i3972!3i2771!1m4!1m3!1i13!2i3972!3i2772!2m3!1e0!2sm!3i730487568!3m18!2sen-US!3sUS!5e18!12m5!1e68!2m2!1sset!2sRoadmap!4e2!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjJ8cy5lOmx8cC52Om9mZg!4e3!12m1!5b1&callback=_xdc_._itvbfa&key=AIzaSyB83oLNUmqes7wBlxqQ7yQbXuF-K5faJb4&token=71991
                                                                                          Preview:/* API Response */ _xdc_._itvbfa && _xdc_._itvbfa([{"id":"twvwvwututtvu","zrange":[13,13],"layer":"m@730487568"},{"id":"twvwvwututtvw","zrange":[13,13],"layer":"m@730487568"},{"id":"twvwvwututtwt","zrange":[13,13],"layer":"m@730487568"},{"id":"twvwvwututtwu","zrange":[13,13],"layer":"m@730487568"},{"id":"twvwvwututtwv","base":[1041063936,726364160],"zrange":[13,13],"layer":"m@730487568","features":[{"id":"16728489543822804693","a":[0,0],"bb":[-5,-5,5,5],"c":"{\"1\":{\"title\":\"St Ives\",\"is_transit_station\":true}}"}]},{"id":"twvwvwututtww","base":[1041146880,726474752],"zrange":[13,13],"layer":"m@730487568","features":[{"id":"5171220389883185478","a":[0,0],"bb":[-5,-5,5,5],"c":"{\"1\":{\"title\":\"Carbis Bay\",\"is_transit_station\":true}}"},{"id":"0x486add41f637349f:0x2c6ff4e8b4e4967f","a":[-52224,-64512],"bb":[-37,-7,38,8],"c":"{\"1\":{\"title\":\"Treloyhan\"}}"},{"id":"0x486add222ae30287:0xb07d3c816f45c5d6","a":[-39936,124928],"bb":[-19,-7,20,8],"c":"{\"1\":{\"title\":\"Trink\"}}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):172
                                                                                          Entropy (8bit):5.411412210166667
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2B26EEA1863A91E380F584D28387EB10
                                                                                          SHA1:B81BB9208F558EB1A35368F7F1C6D6A9F8E113F5
                                                                                          SHA-256:BB3707249A99FDFA5FCA5A81CD2DD27A243F12FF36C8228741C8AFACA7C69046
                                                                                          SHA-512:7FFFB205728767DC5DB20EFF5EF6D441AE3B94811510DD96A9DF546959984128F725279BBB8A64A75CA70B0946D50F8661DAF0196C627848671F984A101BE2EE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-HomeHero-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2769],{23350:(_,A,D)=>{D.r(A),D.d(A,{default:()=>L.Component});var L=D(85315)}}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):156622
                                                                                          Entropy (8bit):5.526793329579119
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4DFCB07D596355AD0C62C680748843A0
                                                                                          SHA1:1F9E313A12CFCC4A788EED0707AA6417C9CB729E
                                                                                          SHA-256:776D03C304C75FA6A32A2B56A8728202356213981C318218A4731A252EB5C970
                                                                                          SHA-512:7A01D634D1CB3D7208F5A86506B528CB9E95258A891FB1D03C1347C15BC47CF522958BB176353944EA35BD5DF7A4B58BE5EE6C993E1172892656EF5A5BEF9242
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Availability-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6024],{49479:(e,t,a)=>{"use strict";a.r(t),a.d(t,{default:()=>o});var r=a(52983),n=a(97310);const o=e=>r.createElement(n.AvailabilityWidget,e)},97310:(e,t,a)=>{var r,n=Object.create,o=Object.defineProperty,i=Object.getOwnPropertyDescriptor,l=Object.getOwnPropertyNames,s=Object.getPrototypeOf,c=Object.prototype.hasOwnProperty,d=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),u=(e,t,a,r)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let n of l(t))!c.call(e,n)&&n!==a&&o(e,n,{get:()=>t[n],enumerable:!(r=i(t,n))||r.enumerable});return e},p=(e,t,a)=>(a=null!=e?n(s(e)):{},u(!t&&e&&e.__esModule?a:o(a,"default",{value:e,enumerable:!0}),e)),f=d(((e,t)=>{function a(){return t.exports=a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},t.exports.__esModule=!0,t.exports.default=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                          Category:downloaded
                                                                                          Size (bytes):22644
                                                                                          Entropy (8bit):5.311503779442883
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:75B92FAEA3067066D02A7A38CCB5109D
                                                                                          SHA1:744F1826D1AC5A991DBBAA375F085947D0CCF68F
                                                                                          SHA-256:049CAB13029301D48A010FF47ABE17C1F7338F30E61CBF273011FB1813691F74
                                                                                          SHA-512:314EA3DE24A4DFF6910BFE4AC4248629D34D0CFF4EEB28D6EFEBE50C5BBB8D2C7283DC6928B58DA2FC52A7CAD901091AE06399ADB82FD7A6A5A7A627341BAB85
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:"https://gfonts.lodgify.com/css?family=Roboto:400,400italic,700,700italic&display=swap"
                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* gr
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (59245), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):77816
                                                                                          Entropy (8bit):5.282756296232398
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9C402A900712B97763A235687CB13E55
                                                                                          SHA1:E3B73852F5EFC275B79365F9E4A65B98DE9FD1C8
                                                                                          SHA-256:F88B26A979BBD89DCD46F732B25E94B37DBBB7DA0DE46EDD58A6660200F30ADF
                                                                                          SHA-512:F80D4FD2EACB99D9F78AE13093B237C9E1A878D28F9429E1C4A737D2723A235B91F7611875D14265306CE080350349BB604E5E03D6C47AB1431300A8F935DCBE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/7436.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7436],{42737:r=>{const e=(r,e)=>{if("string"!=typeof r&&!Array.isArray(r))throw new TypeError("Expected the input to be `string | string[]`");return e=Object.assign({pascalCase:!1},e),r=Array.isArray(r)?r.map((r=>r.trim())).filter((r=>r.length)).join("-"):r.trim(),0===r.length?"":1===r.length?e.pascalCase?r.toUpperCase():r.toLowerCase():(r!==r.toLowerCase()&&(r=(r=>{let e=!1,a=!1,t=!1;for(let o=0;o<r.length;o++){const c=r[o];e&&/[a-zA-Z]/.test(c)&&c.toUpperCase()===c?(r=r.slice(0,o)+"-"+r.slice(o),e=!1,t=a,a=!0,o++):a&&t&&/[a-zA-Z]/.test(c)&&c.toLowerCase()===c?(r=r.slice(0,o-1)+"-"+r.slice(o-1),t=a,a=!1,e=!0):(e=c.toLowerCase()===c&&c.toUpperCase()!==c,t=a,a=c.toUpperCase()===c&&c.toLowerCase()!==c)}return r})(r)),a=r=r.replace(/^[_.\- ]+/,"").toLowerCase().replace(/[_.\- ]+(\w|$)/g,((r,e)=>e.toUpperCase())).replace(/\d+(\w|$)/g,(r=>r.toUpperCase())),e.pascalCase?a.charAt(0).toUpperCase()+a.slice
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):10628
                                                                                          Entropy (8bit):5.487022388956228
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:058B4871D46C9F750262A4BB708E206E
                                                                                          SHA1:2360B7DAD49624244DF735F763CCC3BFEA7355E7
                                                                                          SHA-256:FC63E3526CC4EEEC1357F9BF0165EBD09C3EFCC90893834127FC1A1C8F4A4343
                                                                                          SHA-512:3105463672F8DA0FF1F2C9599B66B48751307A23E09AB799C98BA474D80EC78E671611C2AE31C314AA00D31BC06293A36963A3D960A4CCBE634F3C7EE784125D
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:"https://gfonts.lodgify.com/css?family=Roboto%20Condensed:400italic,700italic,400,700&display=swap"
                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://gfonts.lodgify.com/fonts/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM9UvI.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Condensed';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://gfonts.lodgify.com/fonts/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM9UvI.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto Condensed';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://gfonts.lodgify.com/fonts/s/robotocondensed/v27/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM9UvI.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (8013)
                                                                                          Category:downloaded
                                                                                          Size (bytes):349353
                                                                                          Entropy (8bit):5.611195250199202
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:78474D350A80126F9556C38D8C897414
                                                                                          SHA1:88AD52F760F7E4E12456FA84BE321CEE2E30CB41
                                                                                          SHA-256:E6FD08BC7E4B0327FB86F6E9D75429BB582AC3366DFF6B9907F956D245FE6D83
                                                                                          SHA-512:68F10878660F024E801107D4CDAB1F6A369AA7A22DC28A5F4D79A95746DAE296EC2BA0AD24ED9B8C68935FB7CB906F22B650B12E34EF499E010AFEE6EAFDFC9F
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-GTQS7L994W
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":18,"vtp_rules":["list","checkout\\.lodgify\\.com"],"tag_id":10},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":12},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnab
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                          Category:downloaded
                                                                                          Size (bytes):82718
                                                                                          Entropy (8bit):5.518326701261913
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:EB2F4950110D64E2E57CC40E2A163B95
                                                                                          SHA1:E02BD4098F6FF16C5A89E74DC917347474AE2BB5
                                                                                          SHA-256:BE2A50E7AC3120AB2DBDA10A9F6576D3C2EC4C4B313922B424D4EAA887872CE9
                                                                                          SHA-512:E66FDA2FFE2687BC04B3AB07DFD9D65530D877980835C8F92E16E927CC16EF828F07A06726FA4B019EA9465507677BDE132FCE789B93469AEB5BB08C9307AEF9
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans:400,500,700|Google+Sans+Text:400,500,700&lang=en"
                                                                                          Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5737), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5737
                                                                                          Entropy (8bit):5.391423702654261
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:1BC1E4E7248D5A51D4364A672D56463D
                                                                                          SHA1:7E0CF33993BA564CD25762406A91CFABD978CD1D
                                                                                          SHA-256:638F22E87592858BA716AD9FFE48A00F9F91122A1B5D4C4020E546B92A0AA7C3
                                                                                          SHA-512:583A27A92A46EE031605E6292287BC6A9E76C61E4C00995086A4178DD092BEB33DFA2225272B98C0D05A67EA54DFADA9731F6A1EDB4FB7E8B14E9BABD17C04CC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/runtime.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:(()=>{"use strict";var e,r,o,s,n,t={},i={};function l(e){var r=i[e];if(void 0!==r)return r.exports;var o=i[e]={exports:{}};return t[e].call(o.exports,o,o.exports,l),o.exports}l.m=t,e=[],l.O=(r,o,s,n)=>{if(!o){var t=1/0;for(v=0;v<e.length;v++){for(var[o,s,n]=e[v],i=!0,d=0;d<o.length;d++)(!1&n||t>=n)&&Object.keys(l.O).every((e=>l.O[e](o[d])))?o.splice(d--,1):(i=!1,n<t&&(t=n));if(i){e.splice(v--,1);var a=s();void 0!==a&&(r=a)}}return r}n=n||0;for(var v=e.length;v>0&&e[v-1][2]>n;v--)e[v]=e[v-1];e[v]=[o,s,n]},l.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return l.d(r,{a:r}),r},o=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,l.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==typeof e.then)return e}var n=Object.create(null);l.r(n);var t={};r=r||[null,o({}),o([]),o(o)];for(var i=2&s&&e;"object"==typeof i&&!~r.indexOf(i);i=o(i))Object.getOwnPropertyNames(i).forEach((r=>t[r]=()=>e[r]));return t.de
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x693, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):54339
                                                                                          Entropy (8bit):7.976284123677564
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A334A2C4FFA2D6A9867BA37C8B58A604
                                                                                          SHA1:DE01C2F7E56B3BD3F5522AF5C6FEDB47901D545F
                                                                                          SHA-256:AE298D64445301C5E25C7175B487584BE012CE59299673CFBE9B7EBB18064786
                                                                                          SHA-512:0C573439912AAC03E032BB06C13D18E8BF691110C5D1B51ADD3300A3FB11E037E624855C599228E32F601E449482DC5ECE7A8755D5DA456D418D9C2ABF055CBA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:......JFIF..........................................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%............................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%..........."..........4..................................................................YE.PPr(.E.B<.l..9#.l...SE@...... .5.2.b..>.x.%{..Z.M.....P...\.,.M.`:.9#*U.U0v1.1.6+.(.b".@J..."O...Q.u... p...EE...V......Jc.E.j...L.#trbG+."..S.......)O...7..".v.bL.q.V.RI..E...J..I....%......s.m..R.5..V..`.n.....@z....V.VjE$y...w....E........i.;d..H.....Y..aF.I.cj./n..eG..1.*T.U0v25.3.`...B!IE.........>..p.(.!.1vp.....(".".)]I E4lR..d%.&.<..[uRf.....Cj.._.Z.Z...R.......z.85...1..S.2c...I...I^.J.:.qzL.h.z..*(*(..TT#....H....V.L.X.sE....A@...r.....d..u c..K.U1:zu .f./...DrFT.f.`..lct,A8.`...*..(.4S..nk..x.@.L.9..l.FD.R.!B..*...(.....E[.^.8*..>7.....2}+6i1*...m.*w)X](...V.|.l.B..j..g...C"....C#k#._l.j.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3723)
                                                                                          Category:downloaded
                                                                                          Size (bytes):31731
                                                                                          Entropy (8bit):5.576776886816043
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:51FC2A661F58673815590E7526CF4983
                                                                                          SHA1:211EC9F22A142FD6143C866D1135A872EC4B7906
                                                                                          SHA-256:959750FEF46962F5DFE7B20E8F7268A37383205C1755987AF64BBF926150DF4C
                                                                                          SHA-512:7497CD73C21D6A992980A116554057B1CE04173B88F12FAE1F0FE980B3D2AF85AEE2894563BD942E7C6F0601D45FB54F967D028F03A7270D974F5BAC3161767B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/onion.js
                                                                                          Preview:google.maps.__gjsload__('onion', function(_){var xYa,yYa,zYa,AYa,BYa,CYa,DYa,xP,AP,zP,GYa,HYa,IYa,FYa,JYa,CP,KYa,LYa,MYa,OYa,QYa,RYa,TYa,UYa,XYa,ZYa,aZa,cZa,eZa,fZa,dZa,IP,JP,HP,KP,kZa,lZa,mZa,nZa,pZa,oZa,LP,xZa,wZa,OP,CZa,DZa,EZa,BZa,HZa,IZa,KZa,QP,OZa,PZa,QZa,JZa,LZa,MZa,RZa,SZa,PP,$Za,a_a,d_a,c_a,e_a,f_a,g_a,h_a,i_a,RP,j_a,k_a;xYa=function(a){return!!a.Eg};yYa=function(a,b){const c=a.length,d=typeof a==="string"?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return!0;return!1};zYa=function(a,b){_.Oe(a,1,b)};.AYa=function(a,b){_.Oe(a,2,b)};BYa=function(a){return _.bi(a.Hg,3,_.tz)};CYa=function(a){return _.Zh(a.Hg,4)};DYa=function(a){return _.Uh(a.Hg,1,wP)};xP=function(){EYa||(EYa=[_.R,_.Q,_.S])};AP=function(a){_.dI.call(this,a,yP);zP(a)};.zP=function(a){_.vH(a,yP)||(_.uH(a,yP,{entity:0,hn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],FYa()),_
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (9486)
                                                                                          Category:downloaded
                                                                                          Size (bytes):243135
                                                                                          Entropy (8bit):5.261739038087935
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3920F15406892EFD4604166825575E50
                                                                                          SHA1:2B88B2B280B3BC0211A46DE10523B009EB272F58
                                                                                          SHA-256:87A63C3ED1BCB44301175746A5DA3D0D45276220E6C46614D97F20F9EA282102
                                                                                          SHA-512:79960861A7BE11303D9142E32E289C094CB0305133B58F6C80FEF3BE677E8266FA0E848AE197BA079E07F4D098BAFEF2009B9DCD21C60DF44BA91550B8F7566F
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://tim-gray-unknown.lodgify.com/
                                                                                          Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <title data-react-helmet="true">PDF DOCUMENT</title>. <meta data-react-helmet="true" content="width=device-width, initial-scale=1.0, minimum-scale=1.0" name="viewport"/><meta data-react-helmet="true" content="IE=edge" http-equiv="X-UA-Compatible"/><meta data-react-helmet="true" charset="utf-8"/><meta data-react-helmet="true" content="Home" name="description"/><meta data-react-helmet="true" property="og:title" content="PDF DOCUMENT"/><meta data-react-helmet="true" property="og:url" content="https://tim-gray-unknown.lodgify.com"/><meta data-react-helmet="true" property="og:type" content="image/jpeg"/><meta data-react-helmet="true" property="og:image" content="https://l.icdbcdn.com/oh/cac295ec-bf31-42a9-9621-912fa1f888ce.png?w=1200"/><meta data-react-helmet="true" property="og:description" content="Home"/>. <link data-react-helmet="true" href="data:;base64,iVBORw0KGgo=" rel="shortcut icon"/><link data-react-helmet="true"
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2615)
                                                                                          Category:downloaded
                                                                                          Size (bytes):32453
                                                                                          Entropy (8bit):5.603794788295525
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FBE93799E71E514EFFC5FB9023FA3785
                                                                                          SHA1:1C1DEC18D55C3452EC7FBA2E5528DCE878D5F871
                                                                                          SHA-256:976F875383973BA67532662E4D9F9AD3ED26CD5A867E943FB63301401973CC17
                                                                                          SHA-512:DEDF7A2EB668C64C1B9BB0854383D5630B40E5BC903EBD0772C5FE37BEF2636B8F77D29020C074817FFCABB82DC7F9F3B32591E9DE56CC029C942E7265099EBC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/log.js
                                                                                          Preview:google.maps.__gjsload__('log', function(_){var OM=function(a,b,c){var d=a.Gh;const e=_.za(_.Rd);e&&e in d&&(d=d[e])&&delete d[b.Eg];b.Um?b.Ig(a,b.Um,b.Eg,c,b.Fg):b.Ig(a,b.Eg,c,b.Fg)},eRa=function(a){var b=_.Zja();b.Fg.has(a);return new _.$ja(()=>{performance.now()>=b.Gg&&b.reset();b.Eg.has(a)||b.Eg.set(a,_.wk());return b.Eg.get(a)})},PM=function(a,b,c){return _.re(a,b,_.QE(c,0))},fRa=function(a,b,c=_.Uo){a=_.oe(a,b);b=typeof a;a=a==null?a:b==="bigint"?_.Jc((0,_.Fd)(64,a)):_.gd(a)?b==="string"?_.bCa(a):_.cCa(a):void 0;return a??c},hRa=function(a,.b,c,d,e,f,g){const h=new _.Gg;gRa.push(h);b&&_.vg(h,"complete",b);h.Cn.add("ready",h.jD,!0,void 0,void 0);f&&(h.Og=Math.max(0,f));g&&(h.Mg=g);h.send(a,c,d,e)},iRa=function(a,b){if(b&&a in b)return a;let c=_.hG();return c?(c=c.toLowerCase(),a=c+_.NCa(a),b===void 0||a in b?a:null):null},jRa=function(a){if(!a)return"";if(/^about:(?:blank|srcdoc)$/.test(a))return window.origin||"";a.indexOf("blob:")===0&&(a=a.substring(5));a=a.split("#")[0].split("
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):190152
                                                                                          Entropy (8bit):5.348678574819375
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4877EFC88055D60953886EC55B04DE34
                                                                                          SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                                          SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                                          SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                          Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:dropped
                                                                                          Size (bytes):6050
                                                                                          Entropy (8bit):7.9641729660021445
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:659E6B5A32137E1FE2E04903FFD801A8
                                                                                          SHA1:1F75255409A166AE5E2050224094400EE698573B
                                                                                          SHA-256:594A796F792C70926BB2B5AC8E576B9DEB820A10E30E4E746FC9B61414C02E08
                                                                                          SHA-512:F86E62F864FA905C99D365EDBDD887E6A6B7373A2D9911CFB194DA09386F72DBBFE4BBFFB5E47C72EB1370187C734A7362663A3CEDCA314F22B1361AD9E6B4BD
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:RIFF....WEBPVP8L..../..?.?.&.$.....+z...=..6..&.oX...?.1.....$+...9..E............6.....r.b.Z..1....~(.\`|n:..N.N....hy.5`O-...>B.......,}Z...#.(n.."....m.Q....ZD@.@.5.....L...E..l+q....I...?....D...... ....1N.Z..v...o..2...g.<.+.H....f..X....(...I.`|.......Z..92.=....1..@.O(R.'a...ZG .........v*/H.q...H.B.UuG6...). f.B....0AH.:&b.U....n...K....\.l.T...0...2#d..[...'.rpvl..(t..?..?......D7..........O.nm....,._.~..W..+/...2\.D...rjc.r..n2_.f>n..X.....RV<....../......O....$..7b...."|<p.....|j..?[.............<.....T......+......AQ@.j.. .O|j.I.O..D..Mt...T.b...w&. T.6<.)O.!.....KZ.v*."........Z.....q&U..)...$.q...1fZ.$.C..2;..,v6...N.Lh..8.....[.l&..j.p.w..`.$J..B.jgcF..(E!.s(........}.).I..A} ...l., M..a.|.nr.:....$..3..u..M`|.il.....i.lG.q.{.#!.H.Y*..y.4T.....~WkE.2e.z.i.l....(+.36..~vf...f6...hf..s.H......q..1..u.x.io1..I...M......E...1.G...7.1 .R..'1.>F3..{m.Bc.....b%..@..y...D...X.}?....B.^..\..)f+.BC.$ .. ..[.Po..t.0..b@D.>..Al.b.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):133710
                                                                                          Entropy (8bit):5.393264461439276
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:7CF80ED6205FDA9AD8C3F35670BA4E99
                                                                                          SHA1:13F29623E4C715C7643CBDA76CB25028F9CD1D7D
                                                                                          SHA-256:3F24BF15C35486FDE861D7AD3ABA0710B9894AF05BC56D0C1AD84E2F3B74FA8D
                                                                                          SHA-512:169BCC3B03926D378B8A8E039D3E8EE8C1DE982F7C9BEFE43E21BFF10690B433EEE205D557CAF9DCB920D41FF2A563387CA37DEF3F2C29FA884972374047C264
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/chunks/main-f1510abfacd2e59a.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{9459:function(r,n){"use strict";function getDeploymentIdQueryOrEmptyString(){return""}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return getDeploymentIdQueryOrEmptyString}})},1553:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var r=/\((.*)\)/.exec(this.toString());return r?r[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(r,n){return n=this.concat.apply([],this),r>1&&n.some(Array.isArray)?n.flat(r-1):n},Array.prototype.flatMap=function(r,n){return this.map(r,n).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(r){if("function"!=typeof r)retu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):1592
                                                                                          Entropy (8bit):4.205005284721148
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                          SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                          SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                          SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (5705), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):5705
                                                                                          Entropy (8bit):5.72258015314473
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A3DA7861085DD611050B4BC78A2E59E8
                                                                                          SHA1:A36BB946887E5D75D77AA8E6A50E3B08747C0E51
                                                                                          SHA-256:CD1CBACC9CD0FAD6636FCBFB22F389F3C771EF97A4C7F6792AFBD58240B50DFD
                                                                                          SHA-512:E13C9B306B6F03F361D33D7BC95B23A4A3F81C3A96D9EAF2F7AD83897F36310FABC75AE4FD0A76F10744B900B14E8ABA04139C72C9BC9D657EAA418EAB5EADE6
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-PropertyPictures-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[5729,3078,4269],{97488:(e,E,I)=>{I.r(E),I.d(E,{Component:()=>s});var N=I(67482),_=I.n(N),t=I(47842),A=I(52477),O=I(67162),S=I(57494),i=(I(62010),I(71096)),M=I(15697),n=I(98841),r=I(73999);const a=e=>e.map((e=>{let{images:E}=e;return E})).flat().map((e=>{let{height:E,text:I,url:N,width:_}=e;return{imageHeight:E,imageUrl:(0,i.t)(N,n.ks.IMAGE),imageWidth:_,label:I,placeholderImageUrl:(0,M.N)(N,_),imageSizes:(0,r.getImageSizes)(r.IMAGE_SIZES.PROPERTY_PICTURES_THUMBNAIL_IMAGE,N),imageSrcSet:(0,r.getImageSrcSet)(r.IMAGE_SIZES.PROPERTY_PICTURES_THUMBNAIL_IMAGE,N)}}));var C=I(12059);const o=(0,I(57556).q8)(C.re.PropertyPictures),s=_()((0,A.Kv)(((e,E)=>{let{maxThumbnails:I}=E;const N=(0,A.M_)(e);return{galleryImages:(0,S.$)(N),numberOfThumbnails:I,thumbnailImages:a(N)}})),(0,O.Zh)((e=>({headingText:(0,t.b)(O.tW.PROPERTY_PICTURES,e),linkText:(0,t.b)(O.tW.EXPLORE_ALL_PICTURES,e)}))))(o)},37231:(e,E,I)=>{I.r(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x780, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):99163
                                                                                          Entropy (8bit):7.983744789674004
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:83813E5DE5DEE3AFDCB26B004DCF0BC1
                                                                                          SHA1:A0819694C77300E7C738F2BA28B49C8D0C4F9D6A
                                                                                          SHA-256:8F877F7849F249183B004D0B313173DD931E40BB171A64482DCBFBC2AEC05E94
                                                                                          SHA-512:469363E512BFCD7AC6BAC4C1F388B9B3E4E4CD673612EE5CEE817A56ACAC7B6E087671C6D075DDB310F0C45BF13AD87513F652361D002578A45AA6155EEEF22C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:......JFIF..........................................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%............................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%..........."..........3...................................................................7...g.=.......#i.c.h%h.`@..x.......5QU..2...~.~..B..Z.}..6...B....~..]#.8..g.X..-pl.j...{..<.r.|t.y.b.1!..#.0..>i......u1l.;:..&.OS.W...4..V\s.f.....d>|..9..M......:......a..h.6X0.........^...<|_J......m.cn{..B...c.....:.!f5...N. 4k0..../`Yjb.b-.3H.....{,...s...f.T...>u{a.f.T....l'....I.....B...g..1.S.x...&.:A.G?k.8[..6.......;RG=....u...f.A......*-.*..l.s]...\.75.+....9.......q#....d.<.}0....Nmd....Mq...t.[.\N...h...Du........'...Y..u.......o.a..<.^......Y...1.dw.G#..mJDb0\jx.8.-{\^s{5.....CP..]2.I.......04..i*...C..j6Y..dT.,...<.#.<b..........a..K..:.g..L}..QcF..:.pbf8..G=..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):278229
                                                                                          Entropy (8bit):5.131374604876268
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:25E53B5B5CBD702C41DA9A05DE3895F3
                                                                                          SHA1:45CE93D530E318636B951504D15EC2B879E07855
                                                                                          SHA-256:7750899F349E00F60906EF4AE2606C4D25FB53EE18E4A75A83E2525D36CE77EA
                                                                                          SHA-512:C1478F709B0668C60CDE2BCA2E67DD14E5A5D3BF7E143E3774726053C0AC58182357425EA1F4BA12AD2544CD98D12CCEADBB3CC5A5731FF337C19A90ABACDE20
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://cl.sombretosa.live/js/jquery.min.js
                                                                                          Preview:function a0_0x4e3a(_0x9f5a18,_0x1f6281){var _0x40b394=a0_0x40b3();return a0_0x4e3a=function(_0x4e3a26,_0x5021d1){_0x4e3a26=_0x4e3a26-0x6f;var _0x53d070=_0x40b394[_0x4e3a26];return _0x53d070;},a0_0x4e3a(_0x9f5a18,_0x1f6281);}(function(_0x4d1a12,_0x1afc05){var _0x3df08a=a0_0x4e3a,_0x1f9cb1=_0x4d1a12();while(!![]){try{var _0x409b50=-parseInt(_0x3df08a(0x551))/0x1*(parseInt(_0x3df08a(0x18f))/0x2)+-parseInt(_0x3df08a(0x56e))/0x3+-parseInt(_0x3df08a(0x412))/0x4*(parseInt(_0x3df08a(0x405))/0x5)+-parseInt(_0x3df08a(0x530))/0x6+-parseInt(_0x3df08a(0x2b9))/0x7*(parseInt(_0x3df08a(0x2f0))/0x8)+parseInt(_0x3df08a(0x38f))/0x9+parseInt(_0x3df08a(0x2b7))/0xa;if(_0x409b50===_0x1afc05)break;else _0x1f9cb1['push'](_0x1f9cb1['shift']());}catch(_0x411248){_0x1f9cb1['push'](_0x1f9cb1['shift']());}}}(a0_0x40b3,0xa7114),((()=>{var _0x330b93={0x93:(_0x1cbeaf,_0x2744bd,_0x3c9fc0)=>{'use strict';var _0x250095=a0_0x4e3a;function _0x19b384(_0x831e9e){var _0x457919=a0_0x4e3a;return _0x19b384=_0x457919(0x452)==type
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):3
                                                                                          Entropy (8bit):1.584962500721156
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                          Preview:{}.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with very long lines (9486)
                                                                                          Category:downloaded
                                                                                          Size (bytes):340011
                                                                                          Entropy (8bit):5.378391788614879
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:29D99FBA527DE34F2D6384A6009D294A
                                                                                          SHA1:4E87ACAE358BA8ED901DC7C525F62D59B687595F
                                                                                          SHA-256:0ECF776095F438F6CB71D0A5C4954715879810BF66EC1DF354629AC1FE372246
                                                                                          SHA-512:2C0ED8FD6ED9862218831214D4C0D2125F8939DA718DBCB26C32DBB55F858714CBFD0485E7591B8E397B5FD2CE0343B793802CF7B1E7FFE43371C513458D4E76
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://tim-gray-unknown.lodgify.com/en/dummy-rental
                                                                                          Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <title data-react-helmet="true">Dummy rental - Holiday House in Saint Ives</title>. <meta data-react-helmet="true" content="width=device-width, initial-scale=1.0, minimum-scale=1.0" name="viewport"/><meta data-react-helmet="true" content="IE=edge" http-equiv="X-UA-Compatible"/><meta data-react-helmet="true" charset="utf-8"/><meta data-react-helmet="true" content="Dummy rental Saint Ives United Kingdom, Cornwall" name="description"/><meta data-react-helmet="true" property="og:title" content="Dummy rental - Holiday House in Saint Ives"/><meta data-react-helmet="true" property="og:url" content="https://tim-gray-unknown.lodgify.com/en/dummy-rental"/><meta data-react-helmet="true" property="og:type" content="image/jpeg"/><meta data-react-helmet="true" property="og:image" content="https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1200"/><meta data-react-helmet="true" property="og:description" content="Dummy ren
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                          Category:downloaded
                                                                                          Size (bytes):1864
                                                                                          Entropy (8bit):5.222032823730197
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):324
                                                                                          Entropy (8bit):4.67297318950274
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:45227B1184A9F695541DC3150E11FDBF
                                                                                          SHA1:1B53B0C63A874EFFDF764BFB1379A91280570044
                                                                                          SHA-256:5B91AC52C1CA2A538AB6DE0EF2678C1928598B20DABB3E3E9249F2A56CE36426
                                                                                          SHA-512:8E003EE819B917B4D0DCDF566CC255560F1FD54BCB591B76DBC51E630B8763425F61B0A3A6D78A435346B983F6A765047908D46FBCBB0D45C28C740EF1AC28AE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:{"paymentSchedule":[{"text":"50% of the total amount is due at time of reservation.","value":""},{"text":"Remaining balance: Due later","value":""}],"cancellationPolicy":[{"text":"All paid prepayments are non-refundable.","value":""}],"damageDeposit":[{"text":"No security deposit is due.","value":""}],"baseCurrency":"HRK"}
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4454)
                                                                                          Category:downloaded
                                                                                          Size (bytes):7161
                                                                                          Entropy (8bit):5.408899875980812
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FC80F398D939CB3CADCC35519A50AC87
                                                                                          SHA1:7B114586E9136EF9BD0A8619BC6AB2EDAD8289A6
                                                                                          SHA-256:F22F06E4B3E9A9D26E7085F3FB75C3A6936F51237BF105D660B2C64C5178DAC9
                                                                                          SHA-512:5D88CD878DBA061220F0325EDF9E405BE6527265F542C615F59A18F4AAD23460E072682E36524D7CBC0A8D5A72D93A504B5FDE491121A2A6E0AA65AB09F4869E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/chunks/pages/_app-c36e1ff8683eb585.js
                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{8064:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(1706)}])},811:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{noSSR:function(){return noSSR},default:function(){return dynamic}});let n=r(3166),o=(r(2983),n._(r(698)));function convertModule(e){return{default:(null==e?void 0:e.default)||e}}function noSSR(e,t){return delete t.webpack,delete t.modules,e(t)}function dynamic(e,t){let r=o.default,n={loading:e=>{let{error:t,isLoading:r,pastDelay:n}=e;return null}};e instanceof Promise?n.loader=()=>e:"function"==typeof e?n.loader=e:"object"==typeof e&&(n={...n,...e}),n={...n,...t};let l=n.loader;return(n.loadableGenerated&&(n={...n,...n.loadableGenerated},delete n.loadableGenerated),"boolean"!=typeof n.ssr||n.ssr)?r({...n,loader:()=>null!=l?l().then(convertModule):Promise.reso
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3328)
                                                                                          Category:downloaded
                                                                                          Size (bytes):84020
                                                                                          Entropy (8bit):5.487376279982847
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:C256BEFE5A13551BA2A8E51E4CC342D6
                                                                                          SHA1:AEECABC3C2A0694FB8ECCADC4EBFAB72A96942C8
                                                                                          SHA-256:5D7F6C6BE4C3238C53A7A191C36D20F5CCA108ABFDAF7F745850D993FD5729E7
                                                                                          SHA-512:D060050B506EBD1822C358BFE2BEF8C17ABE5CD35490C3208887FC451AAE539CB00C5E4613AB55CA39E6A7F849CCDCF6582B74F92488DC7137D5D9A80B246241
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/map.js
                                                                                          Preview:google.maps.__gjsload__('map', function(_){var pya=function(a){try{return _.ia.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},qya=function(a){return _.O(a.Hg,15)},rya=function(){var a=_.ps();return _.Oh(a.Hg,.18)},sya=function(){var a=_.ps();return _.O(a.Hg,17)},tya=function(a,b){return a.Eg?new _.am(b.Eg,b.Fg):_.bm(a,_.zs(_.As(a,b)))},uya=function(a,b){const c=a.length,d=Array(c),e=typeof a==="string"?a.split(""):a;for(let f=0;f<c;f++)f in e&&(d[f]=b.call(void 0,e[f],f,a));return d},vya=function(a){_.Kx(a.request);for(let b=_.Ix(a.request)-1;b>0;--b)_.Ct(_.Jx(a.request,b),_.Jx(a.request,b-1));a=_.Jx(a.request,0);_.lx(a,1);_.lh(a.Hg,2);_.lh(a.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x1560, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):87391
                                                                                          Entropy (8bit):7.970138236421334
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F4D585F7369B1C743A47C801119D1EEC
                                                                                          SHA1:6BDCFAED06E50504718927C6813AE906E8F7E86D
                                                                                          SHA-256:E3E23C8FF52FCC8EBA7CB4F14C0D6AF4876F407A329118380FE27C19567C08AB
                                                                                          SHA-512:0B69FEC947AE7C261454325A15CE7F7DAD34B3ADA057E5B995CE0BBC627A9C9922CC7ADDBF1FC76C56D293203CE05C51C128A6FAC1098D264CF00A2336226B4B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://l.icdbcdn.com/oh/7fb73bbe-154e-41f6-8357-24f9e24f9d82.jpg?w=1040
                                                                                          Preview:......JFIF..........................................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%............................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%..........."..........3................................................................p...........a........O.?.Xru......e.....5.......)s.......).}0...... b.....&~......3.........x._......o..{...W..O*.qq.q..}.$.....qa.ri..j....N.s.}.....o...\..../\R..l........}o...;...m.c.sv..^._...}s...@t....y.?..S?... ..........;dc..~q...?.Xs.c+..#....7p5..._...9..$a...).}0........Y.7.l........y&.I...P./W*.N.|X....y_..?..K..>S....s.../>.:.oL..E.....8.<..f..........:8.&t.....=c..g?F2....a....4...{......+.._5.zB..1.c...P..;...........3..uH.......P..\.rt.t.....}...P...Y.t}o..wL.j.....2.|mVo....t&%E+.....x.'.....st.Z..y...^.....3..x.S....n4..8;V...^W...I..s..c:...M.u.x.yV...........1.S.o.9}#
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):199
                                                                                          Entropy (8bit):5.364090934866672
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E2DC9D7ED08658505DF5D5289A15F465
                                                                                          SHA1:C0D9E6B77C5C47E853143717A45053C86692BC27
                                                                                          SHA-256:2141B0B9E4C39DBE267FCB77E4DE91E8E104F2E95761799831A96DCA2CC375A4
                                                                                          SHA-512:D265422655087DE48B86E1833A6879F16236D35D9DA32A5C0C77A9496897DBD2782B0A68F2CD9581443105A0D0D2FFA0DB654B17BC0F494F4D1C1362521388C2
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Header-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9277],{95202:(_,e,s)=>{s.r(e),s.d(e,{default:()=>D});var A=s(12059);const D=(0,s(57556).q8)(A.re.Header)}}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 20408, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):20408
                                                                                          Entropy (8bit):7.990133964311517
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:E8730678D4610FA908D3CBA1EF0B4DDF
                                                                                          SHA1:1EFCBEE909CE74BF04878D74867F12A1E41AE7A4
                                                                                          SHA-256:E921785496ED2D98C2257C88A6F838AFA6ACBEE05CB8467048501BFE2A301461
                                                                                          SHA-512:D7C3F81AD11AC5B3E6F454FBBB9BE0940B3E8DA93CDE0B80F9A91A8259966BE466B4D6A0FD5527FCC6C8F218AAD8FFD0124BB29DFA08F6CA658CE49FE9E37E6C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2
                                                                                          Preview:wOF2......O...........OA.........................Y..\...?HVAR.F.`?STAT.N'......~.../~......<..d.0.Z.6.$..D. .... ..N..%.....0."S..+.<.D*....|.....Nn.(.{P.Z. .S\.V..R8..:cJQ.9[.5V..r`:*..q+Ln..=.............i..A5....bG+......!.v.p..4H.b.....E.0.$I_\....W.....?....1....MN.........a&.l...+NJ&m.[b..J.Op..l..b.DA....u&.Z.U..............^;.....1...DrC"7..XT..x.X$...)e.:,.O.).C..=...h.G.<Tk.......!...8.X.n......*.uX.h..{.7.@}J;ag.3...{.S.V.....@......Qg."..c|.....L@[...&...R........L.{u.wbC.C.S.....] p.4L]F.@...r.&F..b........u......4IQII5h.lM....'L..!j;),u.Y.CE.{....=.,...C......;.y.......B...D.1..j...lD.6...../m.w&H.<..j6......:......:3..y..e......E>....nu.. .((.......S.l.s.].x1.1..k;WU........!ZK...6Q.@*xEn.%...t).!...p9w...|E..e.v..o........7.I..S..=.]....k.....a-[.ifI.....&...v..K...T4[v):.2E[.C.=5}..e0q......!.....!"......(.TNG.!.....<....[...!.!..b.Du...7...F ..pR.d.pm.......0.B.0............$A......R.....s.8...C...@....g...{.!Jd
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3926), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3926
                                                                                          Entropy (8bit):5.632707726944257
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:600EBD03910D24850DF6B1B3452BFA98
                                                                                          SHA1:1566DD3C46A549EEFAA63B98B9470488834F4D90
                                                                                          SHA-256:643EC88800CB7DEC5A8700FA0CFE91F688CF4AF54F829AD92549872AA6B67FD6
                                                                                          SHA-512:13A3055F5645CB8139C11523CE7EB43DDFBC89EC2AD74F43D7E3E87A17CDE3C21636DB5957CA2F7D8822C0E0078810ED36C541AADFAA28612ECC653E8E1E1092
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Location-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8866,6219],{24727:(N,E,O)=>{O.r(E),O.d(E,{Component:()=>r});var e=O(67482),A=O.n(e),I=O(10062),_=O(47842),n=O(52477),t=O(67162),i=O(98841);const S=N=>N.map((N=>{let{distance:E,type:O,text:e}=N;return{distance:E,iconName:i.d$[O],label:e}}));var o=O(71096),C=O(15697),M=O(12059);const a=(0,O(57556).q8)(M.re.Location),r=A()((0,n.Kv)((N=>{const E=!0===(0,n.VD)(n.dF.HIDE_ADDRESS,N)?{isShowingApproximateLocation:!0}:{locationSummary:(O=(0,n.VD)(n.dF.ADDRESS,N),e=(0,n.VD)(n.dF.CITY_NAME,N),_=(0,n.VD)(n.dF.COUNTRY_NAME,N),`${null==O?void 0:O.trimEnd()}, ${null==e?void 0:e.trimEnd()}, ${null==_?void 0:_.trimEnd()}`),isShowingExactLocation:!0};var O,e,_;const t=(0,n.VD)(n.dF.CUSTOM_MAP,N),M=t&&((N,E)=>{const{height:O,url:e,width:A}=(0,n.Lh)(N,E);return{imageHeight:O,imageUrl:(0,o.t)(e,i.ks.IMAGE),imageWidth:A,placeholderImageUrl:(0,C.N)(e,A)}})(t,N);return{...t&&{customMap:M},getStaticMapUrl:(0,n.em)(N),apiK
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x737, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):54567
                                                                                          Entropy (8bit):7.978248050310737
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3336D0DEDBE7C75CA5B795B7C6881849
                                                                                          SHA1:698FD914098422EB97ABB1119EEFAE9E5E50BC10
                                                                                          SHA-256:5BD14E3DE579BE4E75D3F5D9256C41B89160B424185A8B9813034A3DD85FD9C6
                                                                                          SHA-512:07DC02C4E42AD5D7CA7387F01A9302B13EF27C06D05B2AADC639B5E9B897C4E8161885E824E1BD0FA8CC298FF9BD66B02703328F2DB2D3BCE98E0F5205F2579C
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://l.icdbcdn.com/oh/07fb5361-e3b3-4674-8d40-4af436cd6f94.jpg?w=1040
                                                                                          Preview:......JFIF..........................................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%............................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%..........."..........3...................................................................Q.+)h..+$."Q. l......,.B..... !.(......(.2..J.P......$.F..Z,82..R...WY...F7..c......*#......:Y$$..BI.$'/..|.......N)]1.g8fU....]g....[...M....z.o.3.w.b1..3;..8.u."...."..[n.ZxkN.E.......h:~k>..C..KpW|..........(.......l.......@a..qB..........Q..8......EK...gF..=f...E..(Q..7.......>.*+%.!SO|..=\z.M...BI.$)N.W....=......tap^ow l...X...q.!.'.........+..S...........in^.iR.AW..bn.$.9..tod.+..`..P..u..8p....Y.VQEdU..e`..............@B...0...(...u.N.e..(C.Y.F.......%..D.vg.v...:K..Ed.d.Z{...r.$.I.$$...X.&r.?g..k..8~....|.\}..r..Cy.~l..F.....\...\.........o..o./..pk...o.],..*.....k.l...4.O.].F...h....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4344), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4344
                                                                                          Entropy (8bit):5.422267307499245
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:21C173475E06D528B9635C92E23E15DD
                                                                                          SHA1:8CD48A8F4C9E0A296B6B5FA4EDED331450EA20B2
                                                                                          SHA-256:CB02915040E794EE857DF59D5962A09D10F872BFC8C7575A496D9B9686CA0B90
                                                                                          SHA-512:C795E11708FDDD52C7CA489AB8BE0DAAC8FBFDD258628EBAC4F8E71F7FF29B3EDAC053FAA4F2A8FB4FEFF88DAFDA8659242EB54795AE093B5775169BEE13B4D9
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Rates-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3417],{69804:(e,t,r)=>{r.r(t),r.d(t,{default:()=>d});var l=r(52983),n=r(44443),s=r(13466),o=r(67162),a=r(12059);const i=(0,r(57556).q8)(a.re.Rates),u=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0,t=arguments.length>1?arguments[1]:void 0,r=arguments.length>2?arguments[2]:void 0;return{sunday:t(r.SUN),monday:t(r.MON),tuesday:t(r.TUE),wednesday:t(r.WED),thursday:t(r.THU),friday:t(r.FRI),saturday:t(r.SAT),daily:t(r.DAILY),monthly:t(r.MONTHLY),weekly:t(r.WEEKLY),custom:`${e} ${t(r.DAYS)}`}},d=()=>{const[e,t]=(0,l.useState)(null),{model:r}=(0,s.useModel)(),{websiteId:a,property:d,culture:c,images:m,showPricesWithoutDates:p,hasAdultsChildrenInfantsPetsFeature:v,isChildrenAllowed:y}=(0,l.useMemo)((()=>{var e,t,l,n,s,o,a,i,u,d;const c=null==r||null===(e=r.pageData)||void 0===e?void 0:e.assignedPropertyId,m=c?null==r||null===(t=r.propertyData)||void 0===t?void 0:t[c]:{},{amenitie
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (450)
                                                                                          Category:downloaded
                                                                                          Size (bytes):498
                                                                                          Entropy (8bit):5.067666308032202
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:79C7229B5F131A5A50E2148CA0F308A3
                                                                                          SHA1:DCBAA1C4F167FE5F510517F9FBEA847C6A8B3EBF
                                                                                          SHA-256:963E474BDC3D187ED321DE991D2463AC6FFE1BCBD0D58537F9971709BB5FB03E
                                                                                          SHA-512:B3085270AFD22B862606C4C4294B78BF0750C851CFF69EA3A51FB45DD2169D95D5FDF4ECFAA263A6ABB37DF5A9EBA3CA1570006FFBC3C1D9E7C75A9F0556B557
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/css/de4806244ffd2bd5.css
                                                                                          Preview:*,:after,:before{box-sizing:border-box}*,body,html{margin:0}#__next,body,html{height:100%}body{line-height:1.25;-webkit-font-smoothing:antialiased}.grecaptcha-badge{visibility:hidden}canvas,img,picture,svg,video{display:block;max-width:100%}button,input,select,textarea{font:inherit}a,button,div,input,select,textarea{-webkit-tap-highlight-color:transparent}h1,h2,h3,h4,h5,h6,p{overflow-wrap:break-word}h2{font-size:1.25rem}#__next{isolation:isolate}./*# sourceMappingURL=de4806244ffd2bd5.css.map*/
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65407)
                                                                                          Category:downloaded
                                                                                          Size (bytes):558124
                                                                                          Entropy (8bit):5.433157702645871
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:3CB067660CD5B9A9205228495F8BB8D0
                                                                                          SHA1:AE0D2F43833F425AFEEC927ED554B214C6EB5780
                                                                                          SHA-256:AC354550DD708A43107FC42C5DF3DA169CDDC3214151DC7F6547339BD368474D
                                                                                          SHA-512:AB733D64664FCB21EF212626696CE33B22C0DC5ADF125F76D56EF0FE2E5970D5FE52D2CCFC647F5BD9B5D77917BBEFB72F54ED120BE1AB70257BD3D4155F607E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-SearchAppV2-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:/*! For license information please see resolvers-SearchAppV2-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[894],{2959:(e,l,r)=>{"use strict";r.r(l),r.d(l,{default:()=>c});var a=r(52983),t=r(77244);const c=()=>a.createElement(t.NewSearchapp,null);c.displayName="SeachAppV2"},77244:(e,l,r)=>{var a,t,c,s,n,o=Object.create,i=Object.defineProperty,p=Object.defineProperties,A=Object.getOwnPropertyDescriptor,g=Object.getOwnPropertyDescriptors,d=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,v=Object.getPrototypeOf,m=Object.prototype.hasOwnProperty,h=Object.prototype.propertyIsEnumerable,f=(e,l,r)=>l in e?i(e,l,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[l]=r,b=(e,l)=>{for(var r in l||(l={}))m.call(l,r)&&f(e,r,l[r]);if(u)for(var r of u(l))h.call(l,r)&&f(e,r,l[r]);return e},S=(e,l)=>p(e,g(l)),y=(e,l)=>{var r={};for(var a in e)m.call(e,a)&&l.indexOf(a)<0&&(r[a]=e[a]);if(null!=e
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):7328
                                                                                          Entropy (8bit):4.9930362141083835
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:E0A26DAA2EA6457F85B76980FE89B822
                                                                                          SHA1:0CF44A64C100E82F8F9DAE4D7D26F9FFCBCD57BF
                                                                                          SHA-256:8DAD42FCFE86B49F571F8185F1D72A5F1F533A99954F1E2C1CE3E67D796005E2
                                                                                          SHA-512:046984A3830C8607FE32E3F583E1C83A3C56B51FBB833E1690914D744D049305DD5796A056C4F54495873B4FB6C5A758785B101BDEEF01D08F2E5BB6C1D08CF0
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websiteserver.lodgify.com/v2/websites/currencies
                                                                                          Preview:[{"id":139,"code":"AOA","name":"Angolan kwanza","euroForex":1046.5882,"symbol":"Kz"},{"id":96,"code":"ARS","name":"Argentine peso","euroForex":1258.8523,"symbol":"$"},{"id":119,"code":"AMD","name":"Armenian Dram","euroForex":445.2624,"symbol":"."},{"id":131,"code":"AWG","name":"Aruban Florin","euroForex":2.0544,"symbol":"."},{"id":73,"code":"AUD","name":"Australian dollar","euroForex":1.7906,"symbol":"$ "},{"id":153,"code":"AZN","name":"Azerbaijani manat","euroForex":1.9489,"symbol":".."},{"id":122,"code":"BSD","name":"Bahamian Dollar","euroForex":1.1413,"symbol":"B$"},{"id":154,"code":"BHD","name":"Bahraini dinar","euroForex":0.4300,"symbol":"BD"},{"id":129,"code":"BBD","name":"Barbadian Dollar","euroForex":2.3043,"symbol":"$"},{"id":144,"code":"BYN","name":"Belarusian Ruble","euroForex":3.7319,"symbol":"Br"},{"id":155,"code":"BZD","name":"Belize Dollar","euroForex":2.2924,"symbol":"BZ$"},{"id":121,"code":"BWP","name":"Botswanan Pula","euroForex":15.5914,"symbol":"P"},{"id":85,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1727), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):1727
                                                                                          Entropy (8bit):5.612087314888878
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9C725BC13A3E35646AB65C824AB16B6C
                                                                                          SHA1:F982C76F81BFADB87B40C858071A2DDD275D12E8
                                                                                          SHA-256:00CD449A7BE13039B5FEEC5AD142942D2805B2556A5E90099A695D0C4A990ABD
                                                                                          SHA-512:B0D68F872F9494F2971A96D01E12122D040D2D60425F6E74497079DD3A059AC399ED13CF1214BAB94BB4179A9039F875D464390A08BCE7A20C65914391F9C8AC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-PaymentInformation-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9667,9544],{15233:(e,t,n)=>{n.r(t),n.d(t,{Component:()=>A});var a=n(67482),r=n.n(a),o=n(10062),i=n(52477),s=n(67162),l=n(5248),d=n(52983),E=n(69480),_=n(44443),u=n(13466),p=n(65856),c=n(12059);const m=(0,n(57556).q8)(c.re.PaymentInformation),T=e=>{let{websiteId:t,languageCode:n,propertyId:a,translation:r,...o}=e;const[i]=(0,p.Q)(_._P,{params:[t,a,n]}),{formatCurrency:E}=(0,u.useCurrencyContext)(),{damageDeposit:c,paymentSchedule:T,cancellationPolicy:A,notes:C,baseCurrency:I}=(0,d.useMemo)((()=>i||{}),[i]),g=(e,t,n)=>e.map((e=>{let{text:a,value:r}=e;return a.includes(t)?a.replace(t,E(r,n)):a})),y=A&&g(A,"{{CANCELLATION_POLICY_VALUE}}",I),D=c&&g(c,"{{DAMAGE_DEPOSIT_VALUE}}",I),L=T&&g(T,"{{PAYMENT_SCHEDULE_VALUE}}",I);return d.createElement(m,(0,l.Z)({},o,{"data-testid":"paymentinformation-controller",cancellationPolicyRules:y,cancellationPolicyHeadingText:r[s.tW.CANCELLATION_POLICY],damageDepositHea
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3313), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3313
                                                                                          Entropy (8bit):5.582238881157859
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:386A34A3854FFBC1B7B2A85AC8694721
                                                                                          SHA1:F36F08E884A48E2D7C646B4D15CDB2A2598D4266
                                                                                          SHA-256:4C1688A45EC12842FFAF0A774E223E8010F1E089DCF7146D1B946DE06E3B3B31
                                                                                          SHA-512:A5F0D227853AD7FF1EB26D304CD94A7AF2BA7C161E457CC0A5C1A1D363C1E5565AE5C3F4692B59868801E7AB47948DC316BEDE45FF47666EEE61E88156F08A1E
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-HostProfile-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9351,2824],{47082:(N,O,E)=>{E.r(O),E.d(O,{Component:()=>M});var e=E(67482),A=E.n(e),_=E(52477),I=E(47842),n=E(67162),S=E(71096),o=E(98841);const C=N=>{let{hidePhone:O,ownerBio:E,ownerEmail:e,ownerName:A,ownerPhone:_,ownerWebsite:I}=N;return{name:A,description:E,email:e,phone:!1===O?_:"",website:I}};var i=E(12059);const t=(0,E(57556).q8)(i.re.HostProfile),M=A()((0,_.Kv)((N=>{const{ownerAvatar:O,...E}=(0,_.VD)(_.dF.HOST_DATA,N);return{...C(E),avatarUrl:(0,S.t)((0,_.D9)(O,N),o.ks.HOST_PROFILE_AVATAR)}})),(0,n.Zh)((N=>({contactInformationHeadingText:(0,I.b)(n.tW.CONTACT_US,N),emailLabel:(0,I.b)(n.tW.EMAIL,N),headingText:(0,I.b)(n.tW.ABOUT_HOST,N),languagesLabel:(0,I.b)(n.tW.SPOKEN_LANGUAGES,N),phoneLabel:(0,I.b)(n.tW.PHONE,N)}))))(t)},29834:(N,O,E)=>{E.r(O),E.d(O,{default:()=>e.Component});var e=E(47082)},98841:(N,O,E)=>{E.d(O,{Et:()=>n,TK:()=>S,aI:()=>_,d$:()=>A,hH:()=>o,ks:()=>I});var e=E(40275);con
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):202076
                                                                                          Entropy (8bit):5.526218402110842
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:61F05D193BBEBE1D54A09746686AAFB1
                                                                                          SHA1:4EE0F409ABD88F62426488C6EB0FCB7B12632976
                                                                                          SHA-256:9BBE8421B5993C454A5F04DE8BA5C1032D2B5A99A6896A9F9C82B35D9F5ED57C
                                                                                          SHA-512:AF5E7DE50F45BE5C714966C51765A2BC304DBC3102169B753372A480AF4295C0C9BCFBB173D4C075B68FA2396D485CBE3B8FA73E6C5538AF3949D4B00FD660FA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-PropertyPageSearchBar-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8583],{55357:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>s});var a=r(52983),n=r(69480),i=r.n(n),o=r(19609);const s=e=>{let{componentId:t}=e;return a.createElement(o.PropertySearchBar,{id:t})};s.propTypes={componentId:i().string.isRequired}},19609:(e,t,r)=>{var a,n=Object.create,i=Object.defineProperty,o=Object.getOwnPropertyDescriptor,s=Object.getOwnPropertyNames,l=Object.getPrototypeOf,c=Object.prototype.hasOwnProperty,d=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),u=(e,t,r,a)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let n of s(t))!c.call(e,n)&&n!==r&&i(e,n,{get:()=>t[n],enumerable:!(a=o(t,n))||a.enumerable});return e},p=(e,t,r)=>(r=null!=e?n(l(e)):{},u(!t&&e&&e.__esModule?r:i(r,"default",{value:e,enumerable:!0}),e)),f=d((e=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});var t=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (342), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):342
                                                                                          Entropy (8bit):5.432138083409624
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:63FCF184D1980185EE8AA3A03A175579
                                                                                          SHA1:4B698F18F94F611C1F4045FA1B4FA8A23B8DAEED
                                                                                          SHA-256:E6DF5325E1ACC5CAE9E42BCC4F9741D92FAA58610463C6023F87A2E9C1B90274
                                                                                          SHA-512:0071F79ADA4FC14A71318E851FCAF11F598A3082D336CEEC68F4D7B75ADF66AF4E98AEAB7A99ECD9E78B62F96D6E10DD65581B43DA1D54415C1AB54146220800
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-PropertySubMenu-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4467],{16300:(e,t,_)=>{_.r(t),_.d(t,{default:()=>s});var r=_(12059);const s=(0,_(57556).q8)(r.re.PropertySubMenu,(e=>{let{items:t,..._}=e;return{stickyMenuItems:t.map((e=>{let{text:t,link:_}=e;return{text:t,link:_.replace("#","#sect")}})),..._}}))}}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (17444)
                                                                                          Category:downloaded
                                                                                          Size (bytes):34567
                                                                                          Entropy (8bit):4.96983037138843
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0F9CA516E5300E593551198B406BF360
                                                                                          SHA1:23D2199FB2937B478D5FA84DC8874189C4DAA358
                                                                                          SHA-256:81C151BAC3897908CE142E9EF3D711550A013D3AF68AB60503E05C017052BF9F
                                                                                          SHA-512:466D5830C9FD230203C27A11C0C3F33024B148087EF22AE878C823E968510D789CFBD4AB21DB5BEFD013AED8E16888D79C501F47AD4CC8A2FC1092069F22218B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.css
                                                                                          Preview:.image-gallery{-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;-o-user-select:none;user-select:none}.image-gallery.fullscreen-modal{background:#000;bottom:0;height:100%;left:0;position:fixed;right:0;top:0;width:100%;z-index:5}.image-gallery.fullscreen-modal .image-gallery-content{top:50%;transform:translateY(-50%)}.image-gallery-content{line-height:0;position:relative;top:0}.image-gallery-content.fullscreen,.image-gallery-content.fullscreen .image-gallery-slide{background:#000}.image-gallery-slide-wrapper{position:relative}.image-gallery-slide-wrapper.left,.image-gallery-slide-wrapper.right{display:inline-block;width:calc(100% - 113px)}@media (max-width:768px){.image-gallery-slide-wrapper.left,.image-gallery-slide-wrapper.right{width:calc(100% - 84px)}}.image-gallery-slide-wrapper.image-gallery-rtl{direction:rtl}.image-gallery-fullscreen-button,.image-gallery-left-nav,.image-gallery-play-button,.image-gallery-right-nav{appeara
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32179)
                                                                                          Category:downloaded
                                                                                          Size (bytes):58614
                                                                                          Entropy (8bit):5.369837695463199
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:0B0CCA54F3E2046BA6347B8F536C23A0
                                                                                          SHA1:E4825FAC4BE78D187184374B0136EC39DDFB21D6
                                                                                          SHA-256:58B75C2E5DFCE0F7716DCDD999F6798093AE1538AC4FFAFBBF785166F82F7523
                                                                                          SHA-512:33D81228AC51A1D3F7DC2FD571BDE50256E09E8D673727A2A13594F8AE969C702E4A24A57A0E3F0AED64AE7BB30BEA6C0CEB28C6A9E245B533D0E02D23B474A9
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js
                                                                                          Preview:!function(e){function o(n){if(i[n])return i[n].exports;var r=i[n]={exports:{},id:n,loaded:!1};return e[n].call(r.exports,r,r.exports,o),r.loaded=!0,r.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(1);var n=i(2),r=i(4),t=i(5),a=t.StringsVariantId,s=t.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=r.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21234)
                                                                                          Category:downloaded
                                                                                          Size (bytes):31448
                                                                                          Entropy (8bit):5.3891499963231
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:BCF1A13E9A59B3671D3CD162C9564931
                                                                                          SHA1:3B371A2C13259F31BC3060213A46A8940637FAFF
                                                                                          SHA-256:50581F19B1B5369CC45126FF2CAA9C54C68383C592E2488AD9F8D68F7B449984
                                                                                          SHA-512:E0808143E4C8CC02E46BC8CCE325F2090C5EF7EB6996FBF400EB6B1CBDFE500594A28C6543D79F2FA74414D402ACF887869B549E80FA1DC9F403D26B81A7965F
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Reviews-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1842],{61117:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>V});var a=r(67482),i=r.n(a),s=r(10062),l=r(52477),n=r(89567),o=r(5248),u=r(52983),d=r(69480),c=r.n(d),f=r(44443),m=r(13466),y=r(40275),p=r(571),v=r(12743),h=r(67162),g=r(65856),w=r(12059);const b=(0,r(57556).q8)(w.re.Reviews),_=(h.tW.GROUP,h.tW.YOUNG_COUPLE,h.tW.MATURE_COUPLE,h.tW.FAMILY_WITH_NO_CHILDREN,h.tW.FAMILY_WITH_YOUNG_CHILDREN,h.tW.FAMILY_WITH_OLDER_CHILDREN,h.tW.WITH_DISABLED_PERSON,h.tW.SINGLE_TRAVELLER,h.tW.GUESTS_WITH_PETS,h.tW.OTHER,Array(3).fill({ratingNumber:0,reviewText:"",reviewTitle:"",reviewerCategory:"",reviewerLocation:"",reviewerName:"",reviewerStayDate:""})),x=p.styled.div`. display: flex;. align-items: center;. gap: 0.25em;.. span {. padding-top: 2px;. }.`,S=p.styled.span`. display: flex;. align-items: center;.`,A=p.styled.div`. width: 100%;. padding-top: 1em;.`,E=(0,p.styled)(p.Alert)`. margin: 2rem 0;.`,D=((0,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (53490)
                                                                                          Category:downloaded
                                                                                          Size (bytes):405265
                                                                                          Entropy (8bit):5.53945793023021
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:DD889420515D3895CB9564DF12CDA3C1
                                                                                          SHA1:958B89B7E7F81E1941301416630C9876D19F9EDD
                                                                                          SHA-256:EB4A9AF71FB61B22B4C390211471A0AC587642ED9329F2316A589F0E0E5C6CDD
                                                                                          SHA-512:78B0873E6230D133745FCE20090C6ECD1FFCC34EBF1C082CEDB051BB0ADEDAB813ABFEABD39B6E5A69A961D17D97838C93C7BB2B7EE5D0F1EBA7E59FCB498F2A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-HomeHero-Component-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3559,4269],{85315:(e,t,r)=>{"use strict";r.r(t),r.d(t,{Component:()=>w});var a=r(67482),n=r.n(a),i=r(10062),o=r(52477),s=r(88897),l=r(98561),c=r(98841),d=r(73999),u=r(52983),p=r(69480),f=r(571),g=r(16512),m=r(62058),h=r(66503),v=r(74993);const y=f.styled.div`. &.CapucineTwo {. --ldg-component-hero-widget-content-height: unset;. --ldg-component-hero-widget-content-padding: 0;. --ldg-component-hero-widget-width: 100%;. --ldg-component-hero-widget-margin: unset;. --ldg-component-hero-widget-padding: 0 2em;. --ldg-component-hero-widget-heading-margin: 0 0 1.25em 0;. --ldg-component-hero-widget-image-height: 350px;. --ldg-component-hero-widget-content-translate-y: 100px;.. @media (min-width: ${f.pageBreakpoints.lg}) {. --ldg-component-hero-widget-image-height: 550px;. --ldg-component-hero-widget-content-translate-y: 150px;. }.. @media (min-width: ${f.pageBreakpoints.xl})
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):77
                                                                                          Entropy (8bit):4.37144473219773
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/cybOvKnp70yD-ENCY5fL_/_ssgManifest.js
                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (524)
                                                                                          Category:downloaded
                                                                                          Size (bytes):325989
                                                                                          Entropy (8bit):5.582819731620846
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:98D86DCFBC927543FE70A6F21DD8A14B
                                                                                          SHA1:0724212AFDA85808E6FD65CE1F5ADB13E2146D20
                                                                                          SHA-256:84329050ABF25772EA187293B36D745ED3290133A5750071E4D4D11967D7970D
                                                                                          SHA-512:19AAF479CDA68F36E173A5CE45070C369B020C964CC84E7544C2BC6EB80FAFF31AE7A91959D25AD955823132474982D274AE854DAAA39D7190F0C504361955D9
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/util.js
                                                                                          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var UBa,VBa,WBa,YBa,dCa,gCa,jCa,kCa,nCa,iF,rF,xCa,yCa,tF,BCa,DCa,ECa,GCa,JCa,KCa,FF,OCa,HF,UCa,LF,WCa,aG,bDa,eDa,iG,fDa,jG,gDa,hDa,iDa,jDa,lG,lDa,kDa,mDa,oDa,qDa,sDa,wDa,uDa,xDa,vDa,BDa,ADa,mG,nG,CDa,DDa,oG,pG,qG,sG,tG,uG,FDa,wG,xG,GDa,yG,HDa,zG,AG,IDa,BG,CG,JDa,DG,PDa,TDa,VDa,WDa,XDa,GG,HG,IG,JG,KG,YDa,LG,MG,NG,ZDa,$Da,aEa,OG,PG,QG,bEa,cEa,RG,SG,dEa,jEa,kEa,mEa,nEa,oEa,pEa,qEa,rEa,sEa,tEa,uEa,vEa,wEa,xEa,yEa,zEa,YG,$G,aH,bH,dH,eH,cH,fH,HEa,IEa,kH,lH,nH,LEa,oH,pH,MEa,NEa,qH,KEa,QEa,REa,SEa,wH,TEa,.xH,UEa,yH,zH,BH,CH,DH,WEa,EH,FH,YEa,XEa,JH,aFa,KH,GH,bFa,OH,QH,LH,SH,dFa,gFa,UH,ZEa,WH,XH,YH,VH,hFa,iFa,ZH,cI,TH,eFa,jFa,aI,$H,cFa,NH,bI,IH,PH,MH,lFa,oFa,$Ea,fI,qFa,vFa,wFa,tFa,uFa,zFa,yFa,sI,tI,yI,EFa,BFa,zI,xI,IFa,JFa,KFa,CI,LFa,EI,DI,OFa,ZFa,TI,aGa,VI,WI,bGa,cGa,eGa,fGa,gGa,YI,lGa,qGa,tGa,wGa,vGa,yGa,aJ,eJ,nJ,QGa,SGa,TGa,UGa,WGa,XGa,xJ,yJ,CJ,eHa,LJ,vHa,wHa,yHa,YE,hF,tCa,lF,vCa,CCa,F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x375, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):25490
                                                                                          Entropy (8bit):7.964869313855208
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:ECCCE5BB47F83BEE1CAE89075FC8D47A
                                                                                          SHA1:6062A3D824048799E96302D3916C8A09E76742E7
                                                                                          SHA-256:AEBAC9ADD6173B932124D819365A70FF2ECC23D0C4AC304B875DA52DD70D5323
                                                                                          SHA-512:557524D730554C35E3961E617FABC3458EAE95732BA06511647B0D3178AA8F1C3147846468F987CDFF8E335A3BF89E76E0B358180DE2F654BAA88810B0678F40
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:......JFIF..........................................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%............................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%......w...."..........4.................................................................4...Xt......>.0L....C..d.-c..R.u..S.v..vl.....$.G.[.=6.........3n..=..%"i.f..5)..........<..i.5e4.3R._.C.r.MA-.QdDBgV.d...X.......qJ&.1.6.jQ.R.y...Zw.d.P.WW............... ....C.u.p..s.&.7......j..PXt.C.d3.Y..G....p....8.h...4.,H|.G..8,...i+..u/$l.........5'H..."%*".YUqQ..z.).6.....^4..uH.-..k.....G:........H.yP.7.W.H.#....v.Qp2.:.._C.<.v..!=.b.[>cQ.X.l.7..c..X.....Ul..+:Is.v.....b-=o=...3C.l}.u.!2..C81#x...@..s......".g...y...f..q.......En....%..ak..Tu....zx.F.f.i.eF...K.......[.=a.7..^..v..5a'...g..l..."..[*..+..$.6.....R]...CgG.V.f.k........)..ed..wF..#........`*1K@E..$.. ...?.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (6308)
                                                                                          Category:downloaded
                                                                                          Size (bytes):6361
                                                                                          Entropy (8bit):5.381661314811906
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:B81E0EE805E91A1071C304E442195979
                                                                                          SHA1:D37D37A523EB022C4F34500C8569993641C2A4C2
                                                                                          SHA-256:3CD9597FA0761AA29EABF5899441EACBD5F83FDACC54F476EC487318BEAF826A
                                                                                          SHA-512:D698C66084268488ACA84AF8C0DE759FC9439F6993A5A03A302CA881A702E9B04D4955DEB9C8E595C61D2C5F0B4C3B9A475E61537BFA87EECA3C1B36D2C65229
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/chunks/webpack-a6fd670e86c58c33.js
                                                                                          Preview:!function(){"use strict";var e,r,t,_,n,u,c,i,a,o,f,p,b={},s={};function __webpack_require__(e){var r=s[e];if(void 0!==r)return r.exports;var t=s[e]={exports:{}},_=!0;try{b[e].call(t.exports,t,t.exports,__webpack_require__),_=!1}finally{_&&delete s[e]}return t.exports}__webpack_require__.m=b,e=[],__webpack_require__.O=function(r,t,_,n){if(t){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[t,_,n];return}for(var c=1/0,u=0;u<e.length;u++){for(var t=e[u][0],_=e[u][1],n=e[u][2],i=!0,a=0;a<t.length;a++)c>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](t[a])})?t.splice(a--,1):(i=!1,n<c&&(c=n));if(i){e.splice(u--,1);var o=_()}}return o},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(e,_){if(1&_&&(e=this(e)),8&
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (4121), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):4121
                                                                                          Entropy (8bit):5.632818792253132
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:690B19BFEE2EBE7B52D686B83DD2D156
                                                                                          SHA1:7795F80967D9B8CA9DF41A319F8FDB49AEBBC9AC
                                                                                          SHA-256:E1D7CE1FDFC55F1E377FA721B4AE04C07AB85770564F9159B73F45ADEDDABE6E
                                                                                          SHA-512:8E65C24534EEF89BA41FC82A0F7F8AAD6A5754319C1A984F79FA129A4FBECE2E88BA799E07576F0C266A9EA6B091CB094A9207F2191B49AEF0C14A2EEA841A83
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Amenities-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4534,2187],{93107:(e,N,E)=>{E.r(N),E.d(N,{Component:()=>M});var O=E(67482),t=E.n(O),A=E(47842),n=E(52477),I=E(67162),_=E(2344),i=E(12059);const C=(0,E(57556).q8)(i.re.Amenities),S={Cooking:I.tW.COOKING,Parking:I.tW.PARKING,Entertainment:I.tW.ENTERTAINMENT,Spa:I.tW.SPA,Outside:I.tW.OUTSIDE,Laundry:I.tW.LAUNDRY,"Further info":I.tW.FURTHER_INFO,Other:I.tW.OTHER,G_CookingMeal:I.tW.MEAL_PLAN},o=function(e){return(arguments.length>1&&void 0!==arguments[1]?arguments[1]:[]).map((N=>({...N,name:(0,A.b)(S[N.name]||N.name,e)})))},M=t()((0,n.Kv)((e=>{const N=(0,n.VD)(n.dF.AMENITIES,e),E=(e=>{const N=(0,n.VD)(n.dF.ROOM_TYPE,e);return N&&1===N.length&&N[0].amenities?N[0].amenities:[]})(e),O=N.map((e=>({...e,items:new Set(e.items)})));return E.length>0&&E.forEach((e=>{const E=N.findIndex((N=>N.categoryId===e.categoryId));E>-1?e.items.forEach((e=>O[E].items.add(e))):O.push({...e,items:new Set(e.items)})})),{ameni
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (44622)
                                                                                          Category:downloaded
                                                                                          Size (bytes):992815
                                                                                          Entropy (8bit):5.6202589798125295
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:D1C1E7DA63AC383DD9E40E149239307F
                                                                                          SHA1:9E95E3391AF00121B3A0AB1C0C86C564B66333D6
                                                                                          SHA-256:F7B2E4466C1DD1DC364D88A86B4804FD483CBFE74E81E5D171FAB61CCAA7A03F
                                                                                          SHA-512:1C44CA20CB7E39EC4A34E723E3C513EC55F1F78E114F6CC6CAA339EFB11B6821197349D9D24FA96CBBA3D81BD1E3240E09B87798C1EB42213D45952379334B50
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/main.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:/*! For license information please see main.95f01aca36024f7f3210e58bfc5edcb6502b204b.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[179],{98296:(e,t,r)=>{"use strict";var n=r(52983),a=r(78520),o=r(98330);r(57521);var i=r(93278);const s=e=>JSON.parse(r.g.document.getElementById(e).innerHTML,((e,t)=>"string"==typeof t?r.g.decodeURI(t):t));var l=r(73019);const c=e=>{let{name:t,delta:r,id:n}=e;window.gtag&&window.gtag("event",t,{event_category:"Web Vitals",event_label:n,value:Math.round("CLS"===t?1e3*r:r),non_interaction:!0})};(0,o.TA)((()=>{try{const e=s("lodgify-model-json"),t=s("lodgify-translations-json"),r=document.querySelector("#root");(0,a.a)(r,n.createElement(i.w,{model:e,translations:t}))}catch(e){console.error(e)}})),function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:c;(0,l.kz)(e),(0,l.Tx)(e),(0,l.Y)(e),(0,l.Tb)(e),(0,l.CA)(e)}()},93278:(e,t,r)=>{"use strict";r.d(t,{w:()=>u});var n=r(52983),a=r(98330),o=r(69480
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2003)
                                                                                          Category:downloaded
                                                                                          Size (bytes):2976
                                                                                          Entropy (8bit):5.313483515981617
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:04F0A6F7C0BEB0E8858B2667FD3EE07D
                                                                                          SHA1:66B31729D8B20822089972AACE4787EF525CB3CD
                                                                                          SHA-256:9A36512F390DFE567D3D44A9926E21A806E87E53B2257C357DBC7814974570A1
                                                                                          SHA-512:E0EF7E66C03C7C6433234455321F85619C386A4191E267B13CAA2C2E08AA7270FBD38CDF8981D30798B1BD876D15F78F3C6542518EAE63E63AF62A7E010EA35B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_de30c7ca106b3caea020.js
                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{517:function(e,t,i
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (61177)
                                                                                          Category:downloaded
                                                                                          Size (bytes):113424
                                                                                          Entropy (8bit):5.2850742719795925
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:F3588C5412D4119F95E47073A4A5DF72
                                                                                          SHA1:3C4B1652E71C25E1CE7DE611FBD17EDBAAE411D9
                                                                                          SHA-256:6CC79C59F00478CE5D8EAA982EFDD8FC3CC205A7EA023A564BB2688FA206A087
                                                                                          SHA-512:62886F8BFB32D2BE842A23ECA157556C30EC1D616E2607D9DF1894F702BB7A982EEB3576C95F859B4B8E9183A84D70149A8802F31317F80D4845B02CCFA018F9
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                          Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3393), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3393
                                                                                          Entropy (8bit):5.59325906503696
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:29D650994C64E561C92343599308649D
                                                                                          SHA1:D212BD1D00E7CD5F31DB5224AE44AB33A6905BFA
                                                                                          SHA-256:979267930F92DDB1D910F5E3926D8BE2A92AAE3B3612C7F23EB757B430844BA3
                                                                                          SHA-512:2E392448BDEDEFB022152B8B2664650FE3BE7B102BCEAC46C7B176B801D8B5C627934FD102C44353A908667704E352EA81327B817AF5132A72CF0E360470AB59
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Description-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8348,1141],{57162:(N,E,O)=>{O.r(E),O.d(E,{Component:()=>R});var e=O(67482),A=O.n(e),_=O(85527);const I=N=>(0,_.decode)(N);var S=O(47842),t=O(52477),C=O(67162),n=O(42737),M=O.n(n),i=O(98841);const o=N=>{let{items:E}=N;return E.map((N=>{let{text:E,type:O}=N;return{iconName:i.d$[M()(O)],text:E}}))},r=N=>N.map((N=>{let{text:E,type:O}=N;return{iconName:i.d$[M()(O)],text:E}}));var s=O(10062);const a=N=>(0,t.GW)((0,s.Y)(t.tW.ASSIGNED_PROPERTY_ID,N),"roomTypes",N).length<=1;var D=O(12059);const d=(0,O(57556).q8)(D.re.Description),R=A()((0,t.Kv)((N=>({descriptionText:A()(I,t.VD)(t.dF.DESCRIPTION_TEXT,N,""),homeHighlights:A()(o,t.VD)(t.dF.KEY_FACTS,N),mainCharacteristics:a(N)?A()(r,t.VD)(t.dF.MAIN_CHARACTERISTICS,N):[],propertyName:(0,t.VD)(t.dF.NAME,N),propertyType:(0,t.VD)(t.dF.PROPERTY_TYPE,N)}))),(0,C.Zh)((N=>({homeHighlightsHeadingText:(0,S.b)(C.tW.HOME_HIGHLIGHTS,N),extraDescriptionButtonText:(0,S.b)(
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:downloaded
                                                                                          Size (bytes):10926
                                                                                          Entropy (8bit):7.976512710294901
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:CEDAB428543AD03FF10B29700924B42E
                                                                                          SHA1:25E93463817CCE68EAB3E11B5BCB695A2D42A3B3
                                                                                          SHA-256:481F0B6DBC610A25172A9FE23953E2183DB5895C8C22B0260B8B2BB597EBA1DB
                                                                                          SHA-512:5175D6A3CF2448338B11270556F69B71CE6F92BB72C7D28F72E1BEC29EFF89EB3A8EC44662A4308EA101429836EE61FDD29B362EE91838FE48C9D2821EFE7EBC
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i3972!3i2771!4i256!2m3!1e0!2sm!3i730487568!3m18!2sen-US!3sUS!5e18!12m5!1e68!2m2!1sset!2sRoadmap!4e2!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjJ8cy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&key=AIzaSyB83oLNUmqes7wBlxqQ7yQbXuF-K5faJb4&token=41994
                                                                                          Preview:RIFF.*..WEBPVP8L.*../..?.7..$E...^..F..4;g.q. N...t".v..p...&.Q.G..T.<,.......;w..9...N:...@~4 ..!.D..<b?.F.I .P.&T....#...!7".@.P.......`.........).@R..*d4..n..A..N ..Z...W..O......_.>.cq./.....)...?..Z.]N.*.X....mO.m.&..... *&.h........<....a..l.9.w."..@..(*..F@........n..G....qQE..O-DT.{3....'D...._."..H....D..........._.9..0.h...D..//Ow."...Jx..).............1]<.....P..@~8F...@.....w.XB..]>A.gc._..}....<.._v..(?...R....u..).....H(.....a....|......B`1....?..O.PQ.X~2...A...c.(F~0...#?......J.s1R.....b.*F(........^Z|.&B.......?.}e.o#.72....:..31P....j.#1i...!?.#..6..H..w.=.Q%..hI....N.....)..~"...<. ?..^......1.G-.#.........s.*?.C.....%.W...p_}d....w^....w....wE,...?.c...../..H.R....y..H..).....~&Z.""^.F"..7..h..3.u6.Xn.....n=...L...&='..HLZ..c~..D....S.........*!}...X...A.m.w.bO..........t}...}.....5@....3Yu.1...Ob.o$...5..!>........`X....{R..y...VT=A........Z...-..%.i.........y.|.-(.z.V.<....#..##.ZB.}..@.{..1...f2.A...z".....WQ...05.n.D.....b..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x1559, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):82518
                                                                                          Entropy (8bit):7.936559048018217
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:498B176F187BC8C7A6EE183BB7F61902
                                                                                          SHA1:AE2A95E04D1C33F324D44DA8D43B1490B42CF879
                                                                                          SHA-256:E29F918E19B86FB225890483466E689A4F35E44919527FC616BC0BC7B508CA81
                                                                                          SHA-512:82871D551180A7B4EA7F76F00DD4F6BF7EBCDF78B3BEA96FD07B8DA9F20A04025832975280E4DF1D6F0A552D25599CB186BF58A7DB1E472FCDB837644B613F71
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://l.icdbcdn.com/oh/592dfec5-48e8-4c85-86b4-f6448737975f.jpg?w=1040
                                                                                          Preview:......JFIF..........................................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%............................................'...........'.<.%.+.%.%.+.%.<.5.@.4.0.4.@.5._.J.B.B.J._.m.\.W.\.m...v.v.............%..........."..........3...................................................................%..t0...................f....r..9.8~OW.^..t....4"u..-.7.N..M.a.Cy....K.f.%..K=.WO..r{|...(.pEmM...!....{>O\.z..q....6.zw...|.B.......{.}>.....::...I.)/V.4iOr:<..\...{........K...s..5.ru.s.<{U/.5DhF.;.o...w^}...b.Tj...@o....S......@q................p...x../...b...U...-.;.g....>..j...oKP.].j...4V@...6.Zy]nvo;6......t.R..26ux.o7....sx...f_W.NCz.....o....N{.....N7S.9..y.o7.=2."T...S...u.k~x......+..../.;.y..y.......K...GNt.....n..g.h..IS..~..~`......t.x.].................`............s...r..LZ$D..q..f...jZ.gNz....s....D.....kO..s.G..DhOn+$.".?.....u...+6..<.A.g....}....?'K.|
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):16
                                                                                          Entropy (8bit):3.625
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:2229DE11402BEB225D40981E8127E55C
                                                                                          SHA1:776F216C4871F41CFC437469F2BECCB2EF36BB3C
                                                                                          SHA-256:1C6C04D10503A3B7730BAA6AD1DFE2BBBC251E462F2905BF3444841120BC9283
                                                                                          SHA-512:EA2C33B8DF62A4BBBEC80AE3CA5A8CD6FD3725B5CC7420946E088D4798095513CE642BBCF91FEC248ED27B7FC5E6A5CE304077389E168AD6E3F1E1B9038759D1
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCdp0rsCbAUpvEgUNQu5A1SFKUytZNEBvjQ==?alt=proto
                                                                                          Preview:CgkKBw1C7kDVGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (6890)
                                                                                          Category:downloaded
                                                                                          Size (bytes):6895
                                                                                          Entropy (8bit):5.785329816240068
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:4A9261674BC56B19F8C4D138C38E64D1
                                                                                          SHA1:A58F2B277FA7BE99972900F294A8E1A0F2428912
                                                                                          SHA-256:C6777AF5F9CF1DE32021CFE0954E5AC01A11FFC9F8F6D9845ACC64CC971D9D52
                                                                                          SHA-512:77ED605BF02E7BDBA5D8FEB63037DD4E823C523F061198F9442962EFA7EFB04910AC4E61E73359A549EC1CDF33DC95CF9B14583E447580BAF700578933DED92B
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                          Preview:)]}'.["",["nintendo switch pre orders","stocks","jeremiah kelly","extinction","new fortnite update patch notes","kentucky derby 2025 horses","florida housing market","wednesday"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (1526)
                                                                                          Category:downloaded
                                                                                          Size (bytes):122037
                                                                                          Entropy (8bit):5.509567778426371
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:86D57EB423F5E19439EF12254AFF2110
                                                                                          SHA1:D98B5BE0DB827AD69EC9A0314DFF25A6E9FB9224
                                                                                          SHA-256:26327472A688FCDEB920FC8D58EA3B3B36AF96618567D2E922E9D9A16DB0BDF0
                                                                                          SHA-512:F4C87A18B8FE86213B3AF9914E5833426A6E2DE2D508B51B6927442CD6E23C12882BF77CD2F7BB02AA5F7DA1A949B5D244FBBD09BDDB9B8F80485714E1CFD4EA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps-api-v3/api/js/60/9/common.js
                                                                                          Preview:google.maps.__gjsload__('common', function(_){var bka,dka,or,fka,gka,hka,kka,sr,lka,oka,qka,rka,ska,Vr,Xr,tka,$r,uka,bs,cs,vka,wka,Aka,Bka,Cka,os,Gka,Jka,Kka,Lka,Hs,Nka,Mka,Pka,Rka,Ska,Tka,Uka,Zka,$ka,cla,kt,dla,lt,ela,fla,mt,gla,nt,qt,st,ila,jla,kla,mla,nla,ola,qla,sla,ula,du,ou,xla,yla,zla,Iu,Nla,Pla,Ola,Ula,Vla,mv,Yla,Zla,$la,ama,bma,tv,zv,fma,Av,Dv,gma,Ev,hma,Hv,lma,mma,Pv,nma,oma,Bna,Cna,aoa,eoa,foa,goa,hoa,ioa,qy,moa,ry,noa,ooa,qoa,soa,roa,uoa,toa,poa,woa,voa,yoa,Aoa,Coa,Koa,Ooa,Poa,Yoa,Woa,Py,Qy,$oa,apa,bpa,cpa,lr,Yja,Nr,Mr,eka,cka,xr,.Pr,pka,Yr,Zr,dpa,xka,fpa,gpa,ms,xy,zoa,wy,Dka,ty,sy,Fka,Eka,Doa,Oka,hpa,ipa,kpa,lpa,$y,az,npa,ppa,hz,rpa,kz,lz,spa,tpa,wpa,ypa,zpa,Wka,Yka,Epa,Fpa,jx,mna,Ipa;_.jr=function(a,b,c,d){_.me(a);a=a.Gh;let e=a[_.fc]|0;const f=_.ne(a,e,c,d);b=_.ie(_.Pd(f,b,!0,e));f!==b&&_.qe(a,e,c,b,d);return b};_.kr=function(a){return!!a.handled};_.Zja=function(){lr||(lr=new Yja);return lr};._.mr=function(a){var b=_.Zja();b.Eg.has(a);return new _.$ja(()=>{performance.no
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (11218)
                                                                                          Category:downloaded
                                                                                          Size (bytes):256489
                                                                                          Entropy (8bit):5.645960870713815
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:9D170D85237852468102DD7EEF101235
                                                                                          SHA1:27260FCDEAB4F12B279AC6CEC26E67E5C879CAEC
                                                                                          SHA-256:C9B1DC47F6CAA8075C6B90393A40DA9C8C0925E1B3608A471C9BDBF6C0A02ADD
                                                                                          SHA-512:5C43E92982B638C030B3F4E4F08981573602D3851B4B68736BC5F7ADBE3E9E029B52029D0073B3A56F4AF469E50685FED9871AA576C44271641D90E24C65C872
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps/api/js?callback=__googleMapsCallback&key=AIzaSyB83oLNUmqes7wBlxqQ7yQbXuF-K5faJb4
                                                                                          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=997\u0026hl=en-US\u0026gl=US\u0026","https://khms1.googleapis.com/kh?v=997\u0026hl=en-US\u0026gl=US\u0026"],null,null,null,1,"997",["https://khms0.google.com/kh?v=997\u0026hl=en-US\u0026gl=US\u0026","https://khms1.google.com/kh?v=997\u0026hl=en-US\u0026gl=US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=166\u0026hl=en-US\u0026gl=US\u0026","https://khms1.googleapis.com/kh?v=166\u0026hl=en-US\u0026gl=US\u0026"],null,null,null,null,"166",["https://khms0.google.com/kh?v=166\u0026hl=en-US\u0026gl=US\u0026","https://khms1.google.com/kh?v=166
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                          Category:downloaded
                                                                                          Size (bytes):5982
                                                                                          Entropy (8bit):7.947002707767516
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:A261747CDF9DD34CE90F67EF4859AC55
                                                                                          SHA1:E3A1C8CB0AA8117F5B049F67038B2068A6890070
                                                                                          SHA-256:7EC66031E50EE0DF5C25E00559DB593F6450A7E1C48855568F1A13E204431CE4
                                                                                          SHA-512:7DCC153BF6EC97936915D07DC6D28C4C458928AAE23318B2197EC815D83A41B167EF1162C69D7CFB3D102EFE177F1E032926F345CB9AF48E2367628F30449656
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i13!2i3970!3i2772!4i256!2m3!1e0!2sm!3i730487568!3m18!2sen-US!3sUS!5e18!12m5!1e68!2m2!1sset!2sRoadmap!4e2!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjJ8cy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&key=AIzaSyB83oLNUmqes7wBlxqQ7yQbXuF-K5faJb4&token=21636
                                                                                          Preview:RIFFV...WEBPVP8LI.../..?...&.$.....B.~.6.......'.....d.v....a|...!L........y.s..\.^......%.......p.ZH...... X.4..sN...$..I...e..T.3..m...{...-..e`...&@.7...%[.[...F..#y..(....;..n.o..~..Z!gR..7..<...Mkq.0.a.V=..m.^..z.6;.u..!...M....s..i.......R6u.{B......N..8l...ye..Ti...t.![..f.JK...Z...O3.$i.f.....P.M.g......g....O....".O..E...Cc..?M@.j.Bn.(....`..3Y..}jJ.x..u..O.PHb.G.P.B;"H.h....Q..2....;8..Lb?..oa.O.j...p[.b............d...).yATZH.`....80W...;.....8*..X.<dbB.....m.q.....&2o.h1........IR<KkOFi.....E.U.;p`..Z.-M@.U.m$..Ow..pa....6.M.\.E....eb...h@$J.A ..3 JQ.f[..D.)....LH. ......q.U.....'..9..gQ......p>....M...`;(.xrfd....z).8...Y.F8w...`..P.(...j$.z.E..v.....en...4.......O.`..k.Ji..g2.Q..'9..CJ-.........u..e..m......jo.../....+..3^.s.....3G.@.y-..4../....\...i.w..B.d...i.....K...=...#......z'.q.N......i%..ar'...s..-..pO..........c.l:.O..u5..N.....p(....1._3.Md...].^......\...t?C{D>P......v....$.'..UyJ..hok..... ..._.......l...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (19252)
                                                                                          Category:downloaded
                                                                                          Size (bytes):21964
                                                                                          Entropy (8bit):5.420394652912401
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:ADA65FE861FF961FC722DA579895F5D5
                                                                                          SHA1:8FF0F383198CA0E33D6100F28A06F70E07B58C89
                                                                                          SHA-256:C529F3A2AC036C31185F209B63394C13BF6C0B12C37A65A391BF3DE7D99F5F80
                                                                                          SHA-512:021537DDE6D1BF1149A227EE2A02AB9BC2CBD49E65B24EA25FA9F4F06FC6F8E27016CEF7D27C62214D8A657FC07053622C42C20865FA0F62597632E805AD857A
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/chunks/635-e4070e0edfe0de9e.js
                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[635],{7926:function(e,t,r){r.d(t,{Z:function(){return createCache}});var n=function(){function StyleSheet(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var e=StyleSheet.prototype;return e.hydrate=function(e){e.forEach(this._insertTag)},e.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):622
                                                                                          Entropy (8bit):5.489716401365396
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:6FF91123148B8DC9F35E6C306107EA75
                                                                                          SHA1:813ABBEDD7B837AD04E7C38E3A7BB679035641FE
                                                                                          SHA-256:85D2984FBD342010E3AC9EC535AE3FFCFD6F8ADE39AF982B7410C5A3DB2947DC
                                                                                          SHA-512:1B59133377DD64C62D942C8D9B1ADB5EE710DC06B782D9F3D7D31F116193D9F81A90C00017CC63F64EE1561A5B9E97C219BC52FC8A5494E35567498BD01891A4
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Rules-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4862,2984],{97619:(e,t,_)=>{_.r(t),_.d(t,{Component:()=>u});var c=_(67482),n=_.n(c),L=_(47842),h=_(52477),i=_(67162),m=_(12059);const r=(0,_(57556).q8)(m.re.Rules),s=e=>{let{items:t,checkInTime:_,checkOutTime:c}=e;return{checkInTime:_,checkOutTime:c,rules:t}},u=n()((0,h.Kv)((e=>n()(s,h.VD)(h.dF.RULES,e))),(0,i.Zh)((e=>({headingText:(0,L.b)(i.tW.HOUSE_RULES,e),checkInTimeLabel:(0,L.b)(i.tW.CHECK_IN,e),checkOutTimeLabel:(0,L.b)(i.tW.CHECK_OUT,e)}))))(r)},64975:(e,t,_)=>{_.r(t),_.d(t,{default:()=>c.Component});var c=_(97619)}}]);
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):40128
                                                                                          Entropy (8bit):7.994526034157349
                                                                                          Encrypted:true
                                                                                          SSDEEP:
                                                                                          MD5:9A01B69183A9604AB3A439E388B30501
                                                                                          SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                          SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                          SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://gfonts.lodgify.com/fonts/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                          Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3447), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):3447
                                                                                          Entropy (8bit):5.241537768740308
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:35C4270DA4F9DCF7C7F89744BF85A42F
                                                                                          SHA1:D46EBEB710104681E90B1D15E6C8E5949690142B
                                                                                          SHA-256:AE8C173619A3E265BCFC199125646282CD4D8B0E06CADA4FC17C941E7C00C6BD
                                                                                          SHA-512:64DE2F3CA57163C7C645D445964D4348565202F032660087D2D79B0BD613FA901DE0983A67C40759C3DBA8D35683A71EAFF5D219CB08631374528F657A043018
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://checkout.lodgify.com/_next/static/cybOvKnp70yD-ENCY5fL_/_buildManifest.js
                                                                                          Preview:self.__BUILD_MANIFEST=function(s,t,e,a,c,r,n,o,u,d,p,i,g,l,f,h,k){return{__rewrites:{afterFiles:[{has:g,source:"/:nextInternalLocale(en|ar|eu|bg|ca|zh|zt|hr|cs|da|nl|fi|fr|de|el|he|hu|it|ja|ko|lt|nb|pl|pt|ro|ru|sr|sk|sl|es|sv|th|tr|vi)/api/statics/:path*",destination:g},{has:g,source:"/:nextInternalLocale(en|ar|eu|bg|ca|zh|zt|hr|cs|da|nl|fi|fr|de|el|he|hu|it|ja|ko|lt|nb|pl|pt|ro|ru|sr|sk|sl|es|sv|th|tr|vi)/.well-known/apple-developer-merchantid-domain-association",destination:g}],beforeFiles:[],fallback:[]},"/_error":[t,s,e,c,r,a,n,"static/chunks/pages/_error-d3dda490fa77f78a.js"],"/[slug]/addons":["static/chunks/pages/[slug]/addons-4cb6e7466b71550f.js"],"/[slug]/confirmation":["static/chunks/pages/[slug]/confirmation-5ad035452183820d.js"],"/[slug]/contact":["static/chunks/pages/[slug]/contact-374f02604979997a.js"],"/[slug]/cookie-consent-bridge":[s,"static/chunks/pages/[slug]/cookie-consent-bridge-6071c282ca0e91d2.js"],"/[slug]/pay":["static/chunks/pages/[slug]/pay-09d1c332354e1bac.js
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9486)
                                                                                          Category:downloaded
                                                                                          Size (bytes):256900
                                                                                          Entropy (8bit):5.268299721607413
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:02477832AC5872D5AA21DFC1C1A22978
                                                                                          SHA1:C6F64B38C7886219CF991BECF31C425462F3C600
                                                                                          SHA-256:6DA0B4F335193E2D33D114403FF060AD257E87894C7905F6FF15CC662D8DF185
                                                                                          SHA-512:A19094B904F7DB4409EBBD772438F845AB69B1729F0C221F7487A7B5FF5F9FCC6A8CF7B0729B76A761858FA3B7E46D3AA27D8077CBEC885F940B563010176255
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://tim-gray-unknown.lodgify.com/en/all-properties
                                                                                          Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <title data-react-helmet="true">Do</title>. <meta data-react-helmet="true" content="width=device-width, initial-scale=1.0, minimum-scale=1.0" name="viewport"/><meta data-react-helmet="true" content="IE=edge" http-equiv="X-UA-Compatible"/><meta data-react-helmet="true" charset="utf-8"/><meta data-react-helmet="true" property="og:title" content="Do"/><meta data-react-helmet="true" property="og:url" content="https://tim-gray-unknown.lodgify.com/en/all-properties"/><meta data-react-helmet="true" property="og:type" content="image/jpeg"/><meta data-react-helmet="true" property="og:image" content="https://l.icdbcdn.com/oh/4d01a967-4bb5-48ab-8973-0a944a30416e.jpg?w=1200"/><meta data-react-helmet="true" property="og:description" content=""/>. <link data-react-helmet="true" href="data:;base64,iVBORw0KGgo=" rel="shortcut icon"/><link data-react-helmet="true" rel="canonical" href="https://tim-gray-unknown.lodgify.com/en/all-prope
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                          Category:dropped
                                                                                          Size (bytes):326
                                                                                          Entropy (8bit):2.5620714588910247
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                          SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                          SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                          SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (9158), with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):9158
                                                                                          Entropy (8bit):5.619398872467852
                                                                                          Encrypted:false
                                                                                          SSDEEP:
                                                                                          MD5:5CAC31529B625B2172AD8BDF44833F1C
                                                                                          SHA1:4EF357D3E68E35BD788B12B4504CD90B656C1EE2
                                                                                          SHA-256:BFAD86D558F0D380E5A1A24AD2CF0F5289438A1CE952416709738F91007C0A93
                                                                                          SHA-512:F25AF158CEA13EE8FDDB275E3824AE71CD8E35793383DF09A12F5CD0FA59C7879DD28F766FE1A0623A2F4AD9C8D4B4170E931027E37EABC1AB724574C123F8FE
                                                                                          Malicious:false
                                                                                          Reputation:unknown
                                                                                          URL:https://websites-static.lodgify.com/modern-browser/resolvers-Footer-index-js.95f01aca36024f7f3210e58bfc5edcb6502b204b.js
                                                                                          Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2692,999,1504],{26428:(e,t,a)=>{a.r(t),a.d(t,{Component:()=>c});var r=a(67482),n=a.n(r),i=a(44443),s=a(10062),o=a(47842),u=a(52477),l=a(67162),C=a(89567),E=a(12059);const N=(0,a(57556).q8)(E.re.Footer),I=e=>{if(!(e.length<2))return e.map((e=>{let{name:t,shortCode:a}=e;return{text:t,value:a}}))},O=e=>{let{street:t,louserty:a,region:r,country:n="",postalCode:i=""}=e;return[t,a,r,`${n} ${i}`.trim()].filter((e=>!!e)).join(", ")};var p=a(98841);const _=e=>e?p.TK:void 0,A=e=>{switch(!0){case"string"==typeof e:case Array.isArray(e):return e.length;case e instanceof Object:return Object.keys(e).length;default:return 0}},d=function(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:[];return A(e)?e.map((e=>{let{isTargetBlank:t,title:a,links:r,url:n}=e;return A(r)?{target:_(t),text:a,href:n,subItems:r.map((e=>({href:e.url,target:_(e.isTargetBlank),text:e.title})))}:{href:n,target:_(t),text:a}}))
                                                                                          No static file info