Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cuinbashlugin.godaddysites.com/

Overview

General Information

Sample URL:https://cuinbashlugin.godaddysites.com/
Analysis ID:1521672
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,5754461325981678795,14134593796425597019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cuinbashlugin.godaddysites.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: cuinbashlugin.godaddysites.comVirustotal: Detection: 13%Perma Link
    Source: https://cuinbashlugin.godaddysites.com/Virustotal: Detection: 14%Perma Link

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://cuinbashlugin.godaddysites.com/HTTP Parser: Number of links: 0
    Source: https://cuinbashlugin.godaddysites.com/HTTP Parser: Title: oinbase Pro Login | Digital Asset Exchange Account does not match URL
    Source: https://www.godaddy.com/websites/website-builder?isc=pwugc&utm_source=wsb&utm_medium=applications&utm_campaign=en-in_corp_applications_baseHTTP Parser: No favicon
    Source: https://cuinbashlugin.godaddysites.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49802 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49802 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cuinbashlugin.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: cuinbashlugin.godaddysites.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://cuinbashlugin.godaddysites.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; _tccl_visitor=9925a858-7588-44cc-8865-95f2f63bf28f; _tccl_visit=9925a858-7588-44cc-8865-95f2f63bf28f; _scc_session=pc=1&C_TOUCH=2024-09-28T23:59:16.206Z
    Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: cuinbashlugin.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://cuinbashlugin.godaddysites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cuinbashlugin.godaddysites.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cuinbashlugin.godaddysites.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; _tccl_visitor=9925a858-7588-44cc-8865-95f2f63bf28f; _tccl_visit=9925a858-7588-44cc-8865-95f2f63bf28f; _scc_session=pc=1&C_TOUCH=2024-09-28T23:59:16.206Z
    Source: global trafficDNS traffic detected: DNS query: cuinbashlugin.godaddysites.com
    Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
    Source: global trafficDNS traffic detected: DNS query: isteam.wsimg.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
    Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
    Source: global trafficDNS traffic detected: DNS query: www.godaddy.com
    Source: chromecache_108.2.dr, chromecache_94.2.dr, chromecache_122.2.dr, chromecache_129.2.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_101.2.drString found in binary or memory: http://scripts.sil.org/OFL
    Source: chromecache_101.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_101.2.drString found in binary or memory: https://cuinbashlugin.godaddysites.com/
    Source: chromecache_101.2.drString found in binary or memory: https://github.com/cyrealtype/Lora-Cyrillic)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LL_tLp_A.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LLvtLp_A.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LT_tLp_A.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2)
    Source: chromecache_101.2.drString found in binary or memory: https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~loc
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49758 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49806 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49811 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49815 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@17/100@18/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,5754461325981678795,14134593796425597019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cuinbashlugin.godaddysites.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,5754461325981678795,14134593796425597019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://cuinbashlugin.godaddysites.com/15%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    cuinbashlugin.godaddysites.com14%VirustotalBrowse
    isteam.wsimg.com0%VirustotalBrowse
    img1.wsimg.com0%VirustotalBrowse
    csp.secureserver.net0%VirustotalBrowse
    fp2e7a.wpc.phicdn.net0%VirustotalBrowse
    events.api.secureserver.net0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    www.godaddy.com0%VirustotalBrowse
    bg.microsoft.map.fastly.net0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    http://scripts.sil.org/OFL0%URL Reputationsafe
    http://jedwatson.github.io/classnames0%URL Reputationsafe
    http://www.apache.org/licenses/LICENSE-2.00%VirustotalBrowse
    https://github.com/cyrealtype/Lora-Cyrillic)0%VirustotalBrowse
    https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~loc0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalseunknown
    cuinbashlugin.godaddysites.com
    13.248.243.5
    truefalseunknown
    www.google.com
    142.250.185.68
    truefalseunknown
    isteam.wsimg.com
    35.157.66.55
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    img1.wsimg.com
    unknown
    unknownfalseunknown
    csp.secureserver.net
    unknown
    unknownfalseunknown
    events.api.secureserver.net
    unknown
    unknownfalseunknown
    www.godaddy.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://cuinbashlugin.godaddysites.com/true
      unknown
      https://cuinbashlugin.godaddysites.com/sw.jstrue
        unknown
        https://www.godaddy.com/websites/website-builder?isc=pwugc&utm_source=wsb&utm_medium=applications&utm_campaign=en-in_corp_applications_basefalse
          unknown
          https://cuinbashlugin.godaddysites.com/manifest.webmanifesttrue
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.apache.org/licenses/LICENSE-2.0chromecache_101.2.drfalseunknown
            https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)chromecache_101.2.drfalse
              unknown
              https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LL_tLp_A.woff2)chromecache_101.2.drfalse
                unknown
                https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)chromecache_101.2.drfalse
                  unknown
                  https://github.com/cyrealtype/Lora-Cyrillic)chromecache_101.2.drfalseunknown
                  https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)chromecache_101.2.drfalse
                    unknown
                    https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LXftLp_A.woff2)chromecache_101.2.drfalse
                      unknown
                      https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LLvtLp_A.woff2)chromecache_101.2.drfalse
                        unknown
                        https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~locchromecache_101.2.drfalseunknown
                        https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)chromecache_101.2.drfalse
                          unknown
                          https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)chromecache_101.2.drfalse
                            unknown
                            https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)chromecache_101.2.drfalse
                              unknown
                              http://scripts.sil.org/OFLchromecache_101.2.drfalse
                              • URL Reputation: safe
                              unknown
                              https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2)chromecache_101.2.drfalse
                                unknown
                                https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LLPtLp_A.woff2)chromecache_101.2.drfalse
                                  unknown
                                  https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LJftLp_A.woff2)chromecache_101.2.drfalse
                                    unknown
                                    https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)chromecache_101.2.drfalse
                                      unknown
                                      https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LT_tLp_A.woff2)chromecache_101.2.drfalse
                                        unknown
                                        https://img1.wsimg.com/gfonts/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2)chromecache_101.2.drfalse
                                          unknown
                                          http://jedwatson.github.io/classnameschromecache_108.2.dr, chromecache_94.2.dr, chromecache_122.2.dr, chromecache_129.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.185.68
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          13.248.243.5
                                          cuinbashlugin.godaddysites.comUnited States
                                          16509AMAZON-02USfalse
                                          35.157.66.55
                                          isteam.wsimg.comUnited States
                                          16509AMAZON-02USfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          IP
                                          192.168.2.7
                                          192.168.2.6
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1521672
                                          Start date and time:2024-09-29 01:58:15 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 39s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://cuinbashlugin.godaddysites.com/
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal64.phis.win@17/100@18/6
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Browse: https://www.godaddy.com/websites/website-builder?isc=pwugc&utm_source=wsb&utm_medium=applications&utm_campaign=en-in_corp_applications_base
                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.184.238, 173.194.76.84, 34.104.35.123, 142.250.185.234, 216.58.206.67, 23.38.98.114, 23.38.98.78, 2.18.64.27, 2.18.64.8, 104.102.33.222, 20.12.23.50, 192.229.221.95, 13.95.31.18, 199.232.210.172, 23.201.246.20, 52.165.164.15, 93.184.221.240, 172.217.16.195
                                          • Excluded domains from analysis (whitelisted): e8843.dsca.akamaiedge.net, e40258.g.akamaiedge.net, slscr.update.microsoft.com, e6001.dscx.akamaiedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, global-wildcard.wsimg.com.sni-only.edgekey.net, wu-b-net.trafficmanager.net, csp.secureserver.net.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, wildcard-sni-only.api.secureserver.net.edgekey.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, wildcard-ipv6.godaddy.com.edgekey.net, edgedl.me.gvt1.com, e64861.dsca.akamaiedge.net, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          No simulations
                                          InputOutput
                                          URL: https://cuinbashlugin.godaddysites.com/ Model: jbxai
                                          {
                                          "brand":["Coinbase"],
                                          "contains_trigger_text":false,
                                          "trigger_text":null,
                                          "prominent_button_name":"GET STARTED",
                                          "text_input_field_labels":null,
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          URL: https://www.godaddy.com/websites/website-builder?isc=pwugc&utm_source=wsb&utm_medium=applications&utm_campaign=en-in_corp_applications_base Model: jbxai
                                          {
                                          "brand":[],
                                          "contains_trigger_text":false,
                                          "trigger_text":"",
                                          "prominent_button_name":"unknown",
                                          "text_input_field_labels":"unknown",
                                          "pdf_icon_visible":false,
                                          "has_visible_captcha":false,
                                          "has_urgent_text":false,
                                          "has_visible_qrcode":false}
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):304
                                          Entropy (8bit):5.609970428503769
                                          Encrypted:false
                                          SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                          MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                          SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                          SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                          SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js
                                          Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7950)
                                          Category:downloaded
                                          Size (bytes):45609
                                          Entropy (8bit):5.649748932518088
                                          Encrypted:false
                                          SSDEEP:384:g69n906qq92Z+PAncp6nq92QVlbMq9uv3q9uT2/c3MB+MELqJDZ+R81+xi71zh2D:w0RYPTFc8eJx1sO2Z4y8pbPD/ePGW
                                          MD5:3F7D4473119510D572060BDFCA645B93
                                          SHA1:134142CDB8F3AA9FFB946FD402C85EDC74E26822
                                          SHA-256:AE9A5214DBD9A7F76FBB2F21AF4D4CC1B3C7B0600C634DF09A1647B0ED276F42
                                          SHA-512:63EDFC39113B071E83685CBFD4D316114A159A20F3C5AC1C7004DC12502B75110BF00EC8487EC480937156C7B4B2C19C1078224E5A4141ECB3728EC124BA5DEA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cuinbashlugin.godaddysites.com/
                                          Preview:<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:24,h:24,m" sizes="24x24"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:32,h:32,m" sizes="32x32"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:48,h:48,m" sizes="48x48"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:64,h:64,m" sizes="64x64"/><meta charSet="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=d
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1251)
                                          Category:dropped
                                          Size (bytes):1299
                                          Entropy (8bit):5.235682459698603
                                          Encrypted:false
                                          SSDEEP:24:cuyBbk714f5gE9nSH4Sy3b4SaJBSaA2XhSzMS2sSztm5SS2tHrIYa:UI76zVSYSHSafScSBSuSDrID
                                          MD5:08051BF30B1B63EC5545B8943CDB1D2D
                                          SHA1:6F97995C0B8C62D61E143F0B40FBF4384B0E015B
                                          SHA-256:8D5BCFF64A7178A1FFEB986595C6F09C6E11A1BB27BAABBACBD820F16EF802B9
                                          SHA-512:C2B30C5DEB1EE2851C7E903F8A359A5458FFE1024855A73501D8DD144F2ACD51C8BA319621168B27AC10C6DA6B82C42879A83E29E87140271612A7FFEFFFA1DB
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-index4-62e8a30f.js",["exports","~/c/bs-index3"],(function(e,t){"use strict";const i={"@sm":{maxWidth:"smContainer"},"@md":{maxWidth:"mdContainer"},"@lg":{maxWidth:"lgContainer"}},n={"> div":{paddingHorizontal:"medium"}};class d extends t.D{Widget(e){const{widgetType:t,widgetPreset:n}=this.base,d={backgroundColor:"section",...["HEADER","FOOTER"].includes(t)||"introduction1"===n?{}:{position:"relative","> div":{margin:"auto",...i}}};return super.Widget(this.merge({style:d},e))}WidgetBanner(e){return this.Widget(this.merge({style:n,groupType:"Banner"},e))}WidgetSplit(e){return this.Widget(this.merge({style:n,groupType:"Split"},e))}MapBanner(e){return super.MapBanner(this.merge({style:{marginHorizontal:"medium"}},e))}SplitItem(e){return super.SplitItem(this.merge({style:{"@md":{"> *":{maxWidth:"100%"},":first-child":{paddingRight:"medium"},":last-child":{paddingLeft:"medium"},":only-child":{paddingHorizontal:0}}}},e))}SplitItemImage(e){return super.SplitItemImag
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (383)
                                          Category:downloaded
                                          Size (bytes):437
                                          Entropy (8bit):5.418011449016951
                                          Encrypted:false
                                          SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                          MD5:21AD22788E6CAA18A4E9E57F7372B108
                                          SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                          SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                          SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js
                                          Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):304
                                          Entropy (8bit):5.609970428503769
                                          Encrypted:false
                                          SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                          MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                          SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                          SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                          SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (516)
                                          Category:downloaded
                                          Size (bytes):583
                                          Entropy (8bit):5.275794886448015
                                          Encrypted:false
                                          SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                          MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                          SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                          SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                          SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js
                                          Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):266
                                          Entropy (8bit):5.182741116673583
                                          Encrypted:false
                                          SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                          MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                          SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                          SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                          SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js
                                          Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12251)
                                          Category:dropped
                                          Size (bytes):12309
                                          Entropy (8bit):4.691953487987274
                                          Encrypted:false
                                          SSDEEP:192:Y9hgK/4PoduPprRZ14Iwh0DyTDE7JPKSlrZWbFQJJZ7FFS3DQwNp/A+Qd:YoKwodgpehxTMPKSlrAMrLS38UKd
                                          MD5:DFB4BEE7C6378574342CDFCE62FDD1D7
                                          SHA1:75679AE1470880C7209353283879CB58C010621B
                                          SHA-256:BFF3C0C2907BCFFD63DEDC687B8FCA61197E8B783C644B3D665AC3620C383E3C
                                          SHA-512:76C8042532A9F0FF590606A920713515356C9B9C6366A1447C2D184F6AAA4D5880A399570D5764E84100C7619DB5EF061BA6C4E535FA2473E69060F76112DF4B
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M16.056 8.255a4.254 4.254 0 1 1-8.507 0 4.254 4.254 0 0 1 8.507 0zm3.052 11.71H4.496a.503.503 0 0 1-.46-.693 8.326 8.326 0 0 1 7.766-5.328 8.326 8.326 0 0 1 7.766 5.328.503.503 0 0 1-.46.694z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M15.659 14.107c1.048.434 3.446 3.209 3.446 3.209a1.263 1.263 0 0 1 0 1.789 1.263 1.263 0 0 1-1.789 0s-2.775-2.371-3.209-3.419c-.077-.185 0-.591 0-.591l-.369-.362a6.111 6.111 0 0 1-3.656 1.211C6.729 15.944 4 13.265 4 9.972 4 6.679 6.729 4 10.082 4c3.354 0 6.082 2.679 6.082 5.972a5.88 5.88 0 0 1-1.466 3.878l.261.257s.483-.09.7 0zm-5.577.546c2.628 0 4.767-2.1 4.767-4.681s-2.139-4.681-4.767-4.681c-2.628 0-4.767 2.1-4.767 4.681s2.139 4.681 4.767 4.681z"}),cart1:(global.React||guac.react).createElement("path",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                          Category:downloaded
                                          Size (bytes):314664
                                          Entropy (8bit):5.468234877621491
                                          Encrypted:false
                                          SSDEEP:3072:OfpdUw9ySK7x5jfw71wUNdFsh0q312hgBQKQYctGfziZo/c0z6iv8W:g8w9yzc71rNVq31JBQKctGfWZoUW
                                          MD5:31E273E89FB56A44D86D206F1BCDCDB4
                                          SHA1:C1D25BAD06F8485EB76D39134C4BEC22A44E5534
                                          SHA-256:9E3C0FE8C9D6F0325C883709CEDE8898CE5D70F0640420ED058E0709C636531B
                                          SHA-512:53EFED1036FCC4F3D88D0269BA1348950DB5813B7B7AFE0548DE536AC7532BBEB7451E0BE3537C4FFBA5FE5A1CB1974243793AF0D958537C060EF01DF000674F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.7.js
                                          Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (51547)
                                          Category:downloaded
                                          Size (bytes):60612
                                          Entropy (8bit):5.350927837485237
                                          Encrypted:false
                                          SSDEEP:768:RfLoCGFoLV8vvw4xUC/ib7V/Kc5EVoR1eXRC/LkIT8OTGLOumJ66KzWmzlo62OzU:eu1eXRcD8OvumJ66KzxJo62OzmOM
                                          MD5:9E643DD050ED7A9038DBE48F44BD6D11
                                          SHA1:A6E1ECBE9C199C4083FB472B6E1D1C113ADB5EDC
                                          SHA-256:77AC805C3F42C1C4B83A470C3A2375B71CBE82D7EBBE14467D1A280A4DE09FF5
                                          SHA-512:E15926DDCB0C340B8280627068CFBF38D0A36544F90535A698F436E65BB671798FC1D0678C54E4056AA29D93A5CAF41497FE1DB4A173885D49C9EBABF5738A95
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/63b9dd7d-4164-4b3d-88e4-eb91b1493420/gpub/f57ba13b96dd7e41/script.js
                                          Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):242257
                                          Entropy (8bit):5.517949479561666
                                          Encrypted:false
                                          SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                          MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                          SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                          SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                          SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index3-55bc27af.js
                                          Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):43
                                          Entropy (8bit):3.0314906788435274
                                          Encrypted:false
                                          SSDEEP:3:CUkwltxlHh/:P/
                                          MD5:325472601571F31E1BF00674C368D335
                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://events.api.secureserver.net/t/1/tl/event?dh=cuinbashlugin.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=9925a858-7588-44cc-8865-95f2f63bf28f&vtg=9925a858-7588-44cc-8865-95f2f63bf28f&dp=%2F&trace_id=587c2e31f70d4b4c9c36394f6fb78071&cts=2024-09-28T23%3A59%3A19.369Z&hit_id=e2d06d09-5a17-496e-89d4-0adb9e882e70&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%2263b9dd7d-4164-4b3d-88e4-eb91b1493420%22%2C%22pd%22%3A%222022-11-24T12%3A06%3A42.321Z%22%2C%22meta.numWidgets%22%3A4%2C%22meta.theme%22%3A%22layout26%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&ap=IPv2&vci=1430436952&z=1346729323&tce=1727567952606&tcs=1727567952103&tdc=1727567959360&tdclee=1727567956210&tdcles=1727567956210&tdi=1727567954542&tdl=1727567952732&tdle=1727567952103&tdls=1727567952101&tfs=1727567952072&tns=1727567952069&trqs=1727567952607&tre=1727567952836&trps=1727567952723&tles=1727567959360&tlee=0&nt=navigate&LCP=2289&nav_type=hard
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (330)
                                          Category:downloaded
                                          Size (bytes):390
                                          Entropy (8bit):5.206764812811324
                                          Encrypted:false
                                          SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                          MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                          SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                          SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                          SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js
                                          Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):266
                                          Entropy (8bit):5.182741116673583
                                          Encrypted:false
                                          SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                          MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                          SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                          SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                          SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19615)
                                          Category:dropped
                                          Size (bytes):19678
                                          Entropy (8bit):4.644184231352632
                                          Encrypted:false
                                          SSDEEP:384:1m74MyUyjZzEgCnzgCndFgOJCVK2mRekkkqZ8:U0Mm+l+OMo2mRIq
                                          MD5:5FD30BB38EBA06E3522AE28610AC8C74
                                          SHA1:B9FA328B098321E7C7AABC154A2135DC165D25F7
                                          SHA-256:A94E9E0D7E80FB8129F6C33F78F6B03F08C2EB5722870CCFA7CC2893190C9C20
                                          SHA-512:D7720E10A48FDBF3AE751AC283897C3A567E5153FCB19DDF7D3DD05E82D0B475820C718C6F0BC54FCF9A2CC79CFEDF2BA5F2DC50DA843F6C40EE037AE8CEE82E
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-minimalSocialIconPack-367b65a4.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 4a8 8 0 00-2.915 15.452c-.07-.633-.134-1.606.027-2.297.146-.625.938-3.977.938-3.977s-.239-.479-.239-1.188c0-1.112.645-1.942 1.448-1.942.682 0 1.012.512 1.012 1.127 0 .686-.437 1.712-.663 2.663-.188.796.4 1.446 1.185 1.446 1.422 0 2.515-1.5 2.515-3.664 0-1.915-1.377-3.254-3.342-3.254-2.276 0-3.612 1.707-3.612 3.471 0 .688.265 1.425.595 1.826a.24.24 0 01.056.23c-.061.252-.196.796-.222.907-.035.146-.116.177-.268.107-1-.465-1.624-1.926-1.624-3.1 0-2.523 1.834-4.84 5.286-4.84 2.775 0 4.932 1.977 4.932 4.62 0 2.757-1.739 4.976-4.152 4.976-.81 0-1.572-.421-1.833-.919l-.498 1.902c-.181.695-.669 1.566-.995 2.097A8 8 0 1012 4z"}),l=(global.React||guac.react).createElement("g",null,(global.React||guac.react).createElement("path",{d:"M12.002 20.003a8.002 8.002 0 100-16.003 8.002 8.002 0 000 16.003z",fill:"#fff"}),(global.React||guac.re
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3043)
                                          Category:dropped
                                          Size (bytes):3092
                                          Entropy (8bit):5.221416224205306
                                          Encrypted:false
                                          SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                          MD5:852CBC5322260E00B44F2C682F88B2C7
                                          SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                          SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                          SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21556)
                                          Category:dropped
                                          Size (bytes):21592
                                          Entropy (8bit):5.118279269599776
                                          Encrypted:false
                                          SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                          MD5:1C56940A864F144FAE2EB40EE952CB94
                                          SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                          SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                          SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (13441)
                                          Category:downloaded
                                          Size (bytes):13511
                                          Entropy (8bit):5.2057523864559405
                                          Encrypted:false
                                          SSDEEP:384:IdjP61KQysrBvtSuREpzGRNwDrmcmAnxQnD8qVnN5wSrTtLREY4satus2pHjJXzl:iP6L9rBvtSuREpzWKXRmAnxQnD8Anzwe
                                          MD5:EA50EA6A146A987366F045B0947E458D
                                          SHA1:F58190D82096EBEE5E7B69459EA07BF3F511B6F1
                                          SHA-256:83F4A8249A010A68FDA89B64B79E076872E07BAFB5023CF70C52C7A0DC25DCFF
                                          SHA-512:10106BFE1BFDCE0EA58B3828FA123660416A83191CEBA420B9F16F5602BE8AA47C071D2DDDD3F2128DBC9ED2D9DFFFB5A9D0BBFFEDB0F3AC84E8AA0F03CB861F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/bs-layout26-Theme-publish-Theme-f21cb308.js
                                          Preview:define("@widget/LAYOUT/bs-layout26-Theme-publish-Theme-f21cb308.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index4","~/c/bs-minimalSocialIconPack","~/c/bs-humanisticFilled","~/c/bs-loaders","~/c/bs-index","~/c/bs-overlayTypes","~/c/bs-index3","~/c/bs-dataAids"],(function(e,t,r,n,i,a,o,s,l,g){"use strict";const{colorPackCategories:d,buttons:m}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:p,LIGHT_ALT:u,LIGHT_COLORFUL:h,DARK:c,DARK_ALT:y,DARK_COLORFUL:f,COLORFUL:b}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,x={[s.F]:"none",[s.b]:"none",[s.I]:"category-solid"},C={defaultHeaderTreatment:s.I,imageTreatments:x};var S={id:"layout26",name:"libre",packs:{color:"#74B9CB",font:"yellowtail"},logo:{font:"primary"},packCategories:{color:d.NEUTRAL},headerProperties:{alignmentOption:"center",defaultLogoAlign:"center"},headerTreatmentsConfig:C,paintJobs:[p,u,h,b,f,y,c],defaultPaintJob:p,buttons:{primary:{fill:m.fills.GHOST,shape:m.shapes.SQUARE,decora
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 192x192, components 3
                                          Category:dropped
                                          Size (bytes):3830
                                          Entropy (8bit):7.564406705630788
                                          Encrypted:false
                                          SSDEEP:96:tnhf7HqPyRJMqynl2i3+kNo3NF0GUZT4aQ+:tnhf7DRJ6PZNo3zaZT4aQ+
                                          MD5:79DE370D0B53A6157495AFDBA187ACF1
                                          SHA1:E91993529085E64745CFD4EE73F28E53A01F7E16
                                          SHA-256:75781B69F7E6BB378A2088E3319090F0DC26F4937978929A363B6092ADE5FC90
                                          SHA-512:F105368B201D4A84091132DB9B1DA9AA93F59CB8872D56724AFBAC66C424EE03BB4AF2B10976FF3259641277105B1DF7951EF12A57D0B15772095CD688BE87AF
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................<.........................!1...AQ..2a...#BTbqr...."DR...$.................................0.........................!.1AQaq..2B......................?..`.r(............................................................5....\.ia......x...jT.8...S..Szb.fI....|..>6..etQ......P:/.|>)...*e.'.........R..W....D..cQ.D.".....M...S.._..&..iKz./.L...uM.......$....m.>.._.TN........t;.+.8....2Q.K.%...?.g........~..o....N.uMFv.I...c.cw."'...|Q...))y...O.....f.._...c.j..:X..s.t_y.]......Q...g1.G5S.r.i...*.,`U1...F..._..|....Tj7Q.....}H..Q....H5......f*..y..."x.....N.jEN.4.......d..............kil..I
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (330)
                                          Category:dropped
                                          Size (bytes):390
                                          Entropy (8bit):5.206764812811324
                                          Encrypted:false
                                          SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                          MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                          SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                          SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                          SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (516)
                                          Category:dropped
                                          Size (bytes):583
                                          Entropy (8bit):5.275794886448015
                                          Encrypted:false
                                          SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                          MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                          SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                          SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                          SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1251)
                                          Category:downloaded
                                          Size (bytes):1299
                                          Entropy (8bit):5.235682459698603
                                          Encrypted:false
                                          SSDEEP:24:cuyBbk714f5gE9nSH4Sy3b4SaJBSaA2XhSzMS2sSztm5SS2tHrIYa:UI76zVSYSHSafScSBSuSDrID
                                          MD5:08051BF30B1B63EC5545B8943CDB1D2D
                                          SHA1:6F97995C0B8C62D61E143F0B40FBF4384B0E015B
                                          SHA-256:8D5BCFF64A7178A1FFEB986595C6F09C6E11A1BB27BAABBACBD820F16EF802B9
                                          SHA-512:C2B30C5DEB1EE2851C7E903F8A359A5458FFE1024855A73501D8DD144F2ACD51C8BA319621168B27AC10C6DA6B82C42879A83E29E87140271612A7FFEFFFA1DB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index4-62e8a30f.js
                                          Preview:define("@widget/LAYOUT/c/bs-index4-62e8a30f.js",["exports","~/c/bs-index3"],(function(e,t){"use strict";const i={"@sm":{maxWidth:"smContainer"},"@md":{maxWidth:"mdContainer"},"@lg":{maxWidth:"lgContainer"}},n={"> div":{paddingHorizontal:"medium"}};class d extends t.D{Widget(e){const{widgetType:t,widgetPreset:n}=this.base,d={backgroundColor:"section",...["HEADER","FOOTER"].includes(t)||"introduction1"===n?{}:{position:"relative","> div":{margin:"auto",...i}}};return super.Widget(this.merge({style:d},e))}WidgetBanner(e){return this.Widget(this.merge({style:n,groupType:"Banner"},e))}WidgetSplit(e){return this.Widget(this.merge({style:n,groupType:"Split"},e))}MapBanner(e){return super.MapBanner(this.merge({style:{marginHorizontal:"medium"}},e))}SplitItem(e){return super.SplitItem(this.merge({style:{"@md":{"> *":{maxWidth:"100%"},":first-child":{paddingRight:"medium"},":last-child":{paddingLeft:"medium"},":only-child":{paddingHorizontal:0}}}},e))}SplitItemImage(e){return super.SplitItemImag
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                          Category:dropped
                                          Size (bytes):314664
                                          Entropy (8bit):5.468234877621491
                                          Encrypted:false
                                          SSDEEP:3072:OfpdUw9ySK7x5jfw71wUNdFsh0q312hgBQKQYctGfziZo/c0z6iv8W:g8w9yzc71rNVq31JBQKctGfWZoUW
                                          MD5:31E273E89FB56A44D86D206F1BCDCDB4
                                          SHA1:C1D25BAD06F8485EB76D39134C4BEC22A44E5534
                                          SHA-256:9E3C0FE8C9D6F0325C883709CEDE8898CE5D70F0640420ED058E0709C636531B
                                          SHA-512:53EFED1036FCC4F3D88D0269BA1348950DB5813B7B7AFE0548DE536AC7532BBEB7451E0BE3537C4FFBA5FE5A1CB1974243793AF0D958537C060EF01DF000674F
                                          Malicious:false
                                          Reputation:low
                                          Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 18308, version 1.0
                                          Category:downloaded
                                          Size (bytes):18308
                                          Entropy (8bit):7.986827908201202
                                          Encrypted:false
                                          SSDEEP:384:nKfIPDHUMleuTFB95k6YrlK+XzhvhBJGqRTZfCI0wH0+MGxBq62g+z:nQGDhBfkBoSBJrTZ+wU/GxBqiG
                                          MD5:5394BCFE7A186BE1C99DC8688E5A9C6D
                                          SHA1:9F39F63AF40A24E01442E32857704F64BA3BE606
                                          SHA-256:78F5413A0D04F3331122D49F10507A6C290AFE4D441FC49A968C7779331AEDB4
                                          SHA-512:058249DB5D6ABB42195702541F717EE8F6B4ABA1CB315109C901A395006F273A25C23D430888C1CE8001065DE0946F01A126C9AACEA64CC0D504F5B95C37E7D5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/gfonts/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2
                                          Preview:wOF2......G........8..G............................V..`........C..4..6.$..d. .....w..p3...A.axK...Q..QU....."...X.n.Uf.........l....>[<..Sa.=..1F....0..DT.D..,.BD%.,D.#jV,.Qk7..ts..W..((...nrQ{.....j.[.jI..{{_..L ...p1(.)......H..v....A...^..2....|s..m!...B>..k..........~V...T..x@.~.f......`w..`..`.......{..UR.......@.@...=....D..t!"8g......M.)`.$I........*...o.'L.....n....yErHp<....?.hw"'+g.%p`.....s....T.*S..D.....#.&....s.m..i.T.i..S..cje....*S.Ji....{.5....s....2.g...2.u...W.".!ah....... p......ns]....5..........|^.*.....d.;...T...;.V.j.....O.:"...-.(e.:.F`.X.E.....].<.[...C.1.Q..h......s3....l.x..).....l,*$.\..9..:...]..ol....|2..*..g......cf6t....s.........}.@.9.~.S.y.....L2..8.W.`...k..)A..&5f.&.Z..*.@...xA|..T.X 42P.....0..Dl....G..Q.H!.xs.}.........r...`(..n..qR_.}.yn..+. U.mUb.,.z.qJ=8.......g..d.N...'...f...|v~1..E.9uLj..0..}u.$..3...9..E...c..^..)...9.....##.v.d.!.}................i,.1/.C....p.k........#...@/.j.J.F......9d.#....\...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3043)
                                          Category:downloaded
                                          Size (bytes):3092
                                          Entropy (8bit):5.221416224205306
                                          Encrypted:false
                                          SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                          MD5:852CBC5322260E00B44F2C682F88B2C7
                                          SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                          SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                          SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-loaders-fffeeba5.js
                                          Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):221
                                          Entropy (8bit):5.32955468303281
                                          Encrypted:false
                                          SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                          MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                          SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                          SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                          SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1211)
                                          Category:downloaded
                                          Size (bytes):1261
                                          Entropy (8bit):5.340315611373646
                                          Encrypted:false
                                          SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                          MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                          SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                          SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                          SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js
                                          Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):525
                                          Entropy (8bit):5.090539144703118
                                          Encrypted:false
                                          SSDEEP:12:YWGhtXIoWFJsTPXzTYWHl9mIPwTPXzTYWHl9mhIcdqRcdRb:YZXIoWofzF9mIPofzF9mOcwRcPb
                                          MD5:8923A94861CE1FFD0459EDD5DB3623A2
                                          SHA1:30E3B1CDF756BA20AFBBF1AD1DF11D896D828E89
                                          SHA-256:E7F4077FC32125B713AF9D236E70F7CB3748F5B6225316DAA32502368F59B95B
                                          SHA-512:D228EDE15094BC3BF777EC8B2BDC68D78B3AFDA7035FB893AD0788052793E49160AFB1D498D97FCFA168EC03EA4D793E5B1272194FC659D8945BC35BD25F6232
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cuinbashlugin.godaddysites.com/manifest.webmanifest
                                          Preview:{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:192,h:192,m"},{"sizes":"512x512","type":"image/png","src":"//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:512,h:512,m"}],"name":"cuinbashlugin","short_name":"cuinbashlugin","theme_color":"#d9e5f6","background_color":"#d9e5f6"}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (829)
                                          Category:dropped
                                          Size (bytes):876
                                          Entropy (8bit):5.561256771975726
                                          Encrypted:false
                                          SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                          MD5:9219CF782ED219BD3929A51E99503BC2
                                          SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                          SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                          SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                          Category:dropped
                                          Size (bytes):24399
                                          Entropy (8bit):5.2375624098374
                                          Encrypted:false
                                          SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                          MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                          SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                          SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                          SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (522)
                                          Category:downloaded
                                          Size (bytes):586
                                          Entropy (8bit):5.2378887904744955
                                          Encrypted:false
                                          SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                          MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                          SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                          SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                          SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js
                                          Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 32x32, components 3
                                          Category:dropped
                                          Size (bytes):904
                                          Entropy (8bit):6.449187739952019
                                          Encrypted:false
                                          SSDEEP:12:SPb3SkEl9eB5c150Xyose8z9l6UlPljpB8t6bTzVb1DPNdcQga7CN0JOZXt2iD4:/l4c1spMUGljgt6PzVb13cGoI
                                          MD5:C90E7069FF936B34A543B9B90B03D62E
                                          SHA1:4BC482A71E836554E396C5FB31A7373355DEA6FF
                                          SHA-256:979700DFAAC869096573AF2DC4DE15D74B0AFA6DD078CA7EB079FF79181B8B17
                                          SHA-512:61E92A3018204DC822D2DA0E05B69002B435A2EA7B72052A8D4D9C110ABE27A35BC97459590C764E277AA7D52590D8C294C30EB18263D320928FD7C2C89F2851
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... ..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."....................................%.........................!.."Q.a#1.............................!.......................!..1Qa..............?.;...!?.$..2..t].J7.D..XD.YtdS.....!........).....==.....aW.k...a.[.C..$...u.......Cs......>,Pp..AJ....u.s1w......].$n..I.]L..l/.r..,......e....<..g..e..94..}.w6m:~.[XXR.#.. ...Um.>..[{Ls..<}.Tf.Q.KQ_u..6.s...p.5n.....AJ...M?.3.g.V...r.&.-v..l..d.r9.....U{......CI.[4N.[.F...........QOk......P6....:.]3../...l/.[..6......9'.....me.i...v..t.-6.......H.?f.......2w.-....F......Um..."[.....<|.T..Q.GAOu..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (51547)
                                          Category:dropped
                                          Size (bytes):60612
                                          Entropy (8bit):5.350927837485237
                                          Encrypted:false
                                          SSDEEP:768:RfLoCGFoLV8vvw4xUC/ib7V/Kc5EVoR1eXRC/LkIT8OTGLOumJ66KzWmzlo62OzU:eu1eXRcD8OvumJ66KzxJo62OzmOM
                                          MD5:9E643DD050ED7A9038DBE48F44BD6D11
                                          SHA1:A6E1ECBE9C199C4083FB472B6E1D1C113ADB5EDC
                                          SHA-256:77AC805C3F42C1C4B83A470C3A2375B71CBE82D7EBBE14467D1A280A4DE09FF5
                                          SHA-512:E15926DDCB0C340B8280627068CFBF38D0A36544F90535A698F436E65BB671798FC1D0678C54E4056AA29D93A5CAF41497FE1DB4A173885D49C9EBABF5738A95
                                          Malicious:false
                                          Reputation:low
                                          Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 37764, version 1.0
                                          Category:downloaded
                                          Size (bytes):37764
                                          Entropy (8bit):7.99352022005166
                                          Encrypted:true
                                          SSDEEP:768:WY4o8jFlImmqLDCEErZUgPcy9wNq6Kv6v2LOwmRAPQKqc:utmiCfN7PcyYKv6v2LOjAP1
                                          MD5:84B1DE656372D69F73C8E9273489C8E2
                                          SHA1:9427A3E557F56A3955AB3F13D99C8A0DD72AB15F
                                          SHA-256:16A2619B4D831694734838F42D825EB871EE5160D241900B780AD523404B1C50
                                          SHA-512:730F797F3F8A8D1DE9C38A409B04545F76E055FC8A00E8E8AFCBCD297C83BD422110A59DF64336BB1FD0E3721D6D63244D76CE916A9B8F576DDCE22C7C6894AE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2
                                          Preview:wOF2..............*...............................p...D..d?HVAR...`?STATr.../D.....L..r..6.0..z.6.$..h. ..0..%..[..q@q.t...y..NPQ-P..q.sK...)n....<@............@m..n..r..#.TY.h...z.Q...).y.;[..:>/6W9..k....E!.O.6.#.Ah..0%l(...\"M.C..N!e.h..}b.....t.....w.$e.qG.8...7F.....n..8(....\.|w'A.X..|Z...m:n..Eam.N.._.Z...Xk.S...d?Am..\..q..HV:......}#...1V..*$...P5"....5.....n_..=u..:...Kk'.......=IGh4....M,.kt.x..J...y....g.~b. 2.m..+a7D8..w....i.~(#.....r.F.d.dI.....~..o.n.y3.[t;;..[.|..@gx~m......._ts.TH..` 6`N.K.7.q..(7g...............Y.Z..J.....K:.{\".^...{]b/..y!A.....k/.......V..........%".....s...b.%!$!f.|..O...E<.z.......9.P...T..W.L...|n..\..z..j./V.{z..$Wc....8..E..../..5............b'.?.Ov..Sj*.L.g.Tt.9S(....._......%..j....PMU...U...........9.*.k.+..zC.mJ......N..D...C..7.I#.)......m.=.....:"^J6l[..3_.[..Y....!...........i{..0.......td.!.uu"..6...G..>.~....o.4.7.@.8..W...U...._...7K....T..GO9.:d3./X..."H.U.j.7..i....e.t.K.H...s..?.Jk...q..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12251)
                                          Category:downloaded
                                          Size (bytes):12309
                                          Entropy (8bit):4.691953487987274
                                          Encrypted:false
                                          SSDEEP:192:Y9hgK/4PoduPprRZ14Iwh0DyTDE7JPKSlrZWbFQJJZ7FFS3DQwNp/A+Qd:YoKwodgpehxTMPKSlrAMrLS38UKd
                                          MD5:DFB4BEE7C6378574342CDFCE62FDD1D7
                                          SHA1:75679AE1470880C7209353283879CB58C010621B
                                          SHA-256:BFF3C0C2907BCFFD63DEDC687B8FCA61197E8B783C644B3D665AC3620C383E3C
                                          SHA-512:76C8042532A9F0FF590606A920713515356C9B9C6366A1447C2D184F6AAA4D5880A399570D5764E84100C7619DB5EF061BA6C4E535FA2473E69060F76112DF4B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js
                                          Preview:define("@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M16.056 8.255a4.254 4.254 0 1 1-8.507 0 4.254 4.254 0 0 1 8.507 0zm3.052 11.71H4.496a.503.503 0 0 1-.46-.693 8.326 8.326 0 0 1 7.766-5.328 8.326 8.326 0 0 1 7.766 5.328.503.503 0 0 1-.46.694z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M15.659 14.107c1.048.434 3.446 3.209 3.446 3.209a1.263 1.263 0 0 1 0 1.789 1.263 1.263 0 0 1-1.789 0s-2.775-2.371-3.209-3.419c-.077-.185 0-.591 0-.591l-.369-.362a6.111 6.111 0 0 1-3.656 1.211C6.729 15.944 4 13.265 4 9.972 4 6.679 6.729 4 10.082 4c3.354 0 6.082 2.679 6.082 5.972a5.88 5.88 0 0 1-1.466 3.878l.261.257s.483-.09.7 0zm-5.577.546c2.628 0 4.767-2.1 4.767-4.681s-2.139-4.681-4.767-4.681c-2.628 0-4.767 2.1-4.767 4.681s2.139 4.681 4.767 4.681z"}),cart1:(global.React||guac.react).createElement("path",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1824)
                                          Category:dropped
                                          Size (bytes):1874
                                          Entropy (8bit):4.934407477113311
                                          Encrypted:false
                                          SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                          MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                          SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                          SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                          SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (829)
                                          Category:downloaded
                                          Size (bytes):876
                                          Entropy (8bit):5.561256771975726
                                          Encrypted:false
                                          SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                          MD5:9219CF782ED219BD3929A51E99503BC2
                                          SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                          SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                          SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index-4e26cd6b.js
                                          Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1238x620, components 3
                                          Category:dropped
                                          Size (bytes):41782
                                          Entropy (8bit):7.6722393462206355
                                          Encrypted:false
                                          SSDEEP:768:DvSAr0rfcQaEvuhEWurLw87GOeUscQdQyZW4vR/Nl:LRNQaSuifE8CFQQhWoR/X
                                          MD5:D4892F64946093EE61CEA842F2EA4EFD
                                          SHA1:B4591886AA0E5DFD775C0505C39E86D0E9006745
                                          SHA-256:45B040FD28BE55712373DB70D6D16E873F28DFF857DE0B4CDD261D1E3CE0CFD5
                                          SHA-512:9768E1F20305E133E8BB7FFCFD8795196CE9C4BFA3A00401AA3BCFFC0D984E2FCAD14EE604A9339E8E90C638D20259BC1DD96C1663E73BD88E5A09F0453B035C
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................l..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......l...."........................................[...........................!1.AQ.."RSa...2q..#BT...36Urs...47bt...$58u.%&'CD....(...EWc..................................1.......................!..1AQ...23Raq.".#..4C..............?....>.............................................................................................................................................V..."eW..KnD@}.V...7.I.mo.yN..........?..........Y......Y......_.|.?/..g.....'...............q.|......Vo*..k.U......_..;......eo.yI.mj..yT...........~_ >..k.U....U..|....U...._Z{.j..?/....1..B.T......<..}5M.u.....:...,.".QW*..Nh........,pj.-...e\z\......".*we..TC.3...^...)M
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):107922
                                          Entropy (8bit):5.16833322430428
                                          Encrypted:false
                                          SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                          MD5:6A7950CC31489069917BF817B62B2BFE
                                          SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                          SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                          SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (522)
                                          Category:dropped
                                          Size (bytes):586
                                          Entropy (8bit):5.2378887904744955
                                          Encrypted:false
                                          SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                          MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                          SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                          SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                          SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):23864
                                          Entropy (8bit):7.981000810748602
                                          Encrypted:false
                                          SSDEEP:384:0Y46mf6IOG7IeLeCMdBUoVrtuKwNuvXQvHG+And4yenLU5zT5n6T+M+:0CdAIfHXUoVUKwovgv2d5eYZ6T+X
                                          MD5:CF998EB4070A37E3AF264E6F384A355F
                                          SHA1:3BA8BF4E737CDCF88C3FCA81C8195375D0103CC4
                                          SHA-256:B6D6DC37E65F9F26457DB9C3C7300F983BC2D3429C7A3E055B9F6042863125E6
                                          SHA-512:64E0E4A2FB88981854336CF1E3DD79D71AE30E62865A993B4508A302DCF30737231C4462B02062ABDCF43112E7D1439C93682842B7AE0FCEBAA846A5BEB7EE88
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/coinbase-pro.png/:/cr=t:0%25,l:4.48%25,w:91.03%25,h:100%25/rs=w:1240,h:620,cg:true"
                                          Preview:RIFF0]..WEBPVP8X...........k..VP8 P\.......*..l.>m6.I$"..!R.....in...S....m8...{.<.....<y_S....K/K..<.~.z..Y.;z..l..............o.........>W...?...?....E..7..&...O...... ..._..?........o.....<..9...7./...?..d............S.../.....}..O...?.>._..y.......?..~U...(.....O.'........}.O.o........=.....g._.........M...../._........a...g..................../........c.a.1.0....c.a.1.0....c.a.1j......|.V. ..I<?..+L.B...XL......H5Nq..Jh2..rnM.."x.1i...#...}Ni..wK...`....4....q.r.S....W..Z..Dr.MKK2.....i..s...a.@...E.'.....l...u.(..;~._............~....f`...b&..jR.W..5.E...*..0...ph...H..~S....g...........\_.M.'........Ml_.1.v.v.e.FL..mo.k}....!d.6......E..~.!._8......>.....R".Z.8d9..\.T9k.d..k......F.... ~.]`NC..&.J.....`M.k..y...Yg...........4."9..w..svn..7f...vn.X...7....clm..f..\ 3....._...U..u.t."......|1.U..]T3z..B...c...l...0......-.2.Z6..$..[T..5F....Tj.A*1..B....,...^...Y..Nf.+`.q...j...{6M.'QM..........;..i?{d+.....S.c.a.1.0...vl0...7..|O..>'...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1824)
                                          Category:downloaded
                                          Size (bytes):1874
                                          Entropy (8bit):4.934407477113311
                                          Encrypted:false
                                          SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                          MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                          SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                          SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                          SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-dataAids-6a839d53.js
                                          Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):728
                                          Entropy (8bit):6.8247369136132745
                                          Encrypted:false
                                          SSDEEP:12:glPrnnpbNDPqDGXpMJRV36cHU7qEBvBUJyUaMwlPb3SkEl9eB:8VNTxpyVD4dJRil
                                          MD5:A803C47B01D2896144491A87633EAF57
                                          SHA1:294B035ADBDE67521CDECE879D9EDC4B65508609
                                          SHA-256:0E5AE810DADE02C3FF2F12C855013E94689CBD2D6AC9CD9AB91A22C02C844CA6
                                          SHA-512:45FD0C4ECC2001761FC302103700DCF2EA6582A947FFD89201DE6CEFC56E8B9CCF9C35D527264C4CDE9B56BD4849052308291173B95BEDE5FA5A8696EDDD0DB7
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:32,h:32,m"
                                          Preview:RIFF....WEBPVP8X..............VP8 .........* . .>m,.E.".....@...N.B8..#9.7\.{.{.?d.`8@?..r........5...\..L...X.`S5./..U..^..j.mH&....HZl..D.......).a.8,.tn..i9.jM.."........q..y8...c..........D...=..G......B).Q....n...S...<..[1....:GH..n......;<o......z........`.nwN).. ..9.$.p..v.nA..?..8.{...D....)^..M.P|..b....|..4..{..3.>...1h%/.%......nT.)y...?}.qx.7./.K .]...i.y......+....m....Ct..d.gU=Raq.%94....M/...........>s]wD....l..KE.J..Pi@fw5n/6.......W..).4j*.*...CQ_P.f....W...^.9.G.DD.R.....k..G0.i......,.EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... .......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):2224
                                          Entropy (8bit):7.719425645246331
                                          Encrypted:false
                                          SSDEEP:48:rGfxN69/WtzLsRLllffHJCL2IRBuOW1pUvcdhRdqR0:ro6WYR5FH0hRBuhMEvRdM0
                                          MD5:91469B6B91D446CDBEE01BC39D4D0F98
                                          SHA1:EAB4B777228D4C79EBC6737E379AE157D146DF3B
                                          SHA-256:D9177E428EEAF6F130EC8CFD2FF5E5368D58ABAF57FB3EB9C35F521206F86C8F
                                          SHA-512:6C8C3A8B1B9955D2EBCC277E476CF6835E7C569AE343F5F5B76AAE38BAC042D8E04CCEF438018868E53D43513B80BBAA3D89434DA75F24C5C7FAA3A1928DB343
                                          Malicious:false
                                          Reputation:low
                                          URL:"https://img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:192,h:192,m"
                                          Preview:RIFF....WEBPVP8X..............VP8 .....'...*....>m6.H$#"!(..8...M..R.B....w.%6.....]k....n...?....n.+.............{..^...z..B.Y.....o...5.[.w..Y..?..Y..^F.....!.\....H..!?....BfB~;".........46my............0.4#P.[.. .8...{.c..k."/.....N...?.\\E!...%...<......3...G.....(..c....:.-.."S.}.......k..._R.`..........H.u.V\.fyG...@J.......I.d...dD..fB~;*8@......].....}........b..k;2...1...vy.......'^.....-,...d...8lcSb..X:T.C.I..-.6my.PH.+.D.#....'.5-.%...@...k.0..._.^....!..9t.......rF%D........F..L...v.<Q.........*. ..7&M.8.lK/U....4...&.9.=...R.T.h..r....l...4...!.z.2.I.K..W....!..-.....8....m{3.g..N7.........A~c2...ly7*...,.y)d!...k..7~.X..Ok.<53.\.z.Z..?..+:n8.R.!(.].c.........n.9O..<...`.3&...oO^.s.m.(....w.|U.>Ds..= ......zydQ.W0..VI,W.=.%.!R.......+k$.!.....c..?..~~.S..j..I.+TV^.d.NgLw.m....E>.h.....R....._@.0....9...d.....%y.7p.3<|/.....^..!3...E.|.v8..u..L......IhE.X....>....$...S....eT....[fH.r..[Y...........t.cj.....~.V# .q./E...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1352)
                                          Category:downloaded
                                          Size (bytes):1400
                                          Entropy (8bit):5.307032039583678
                                          Encrypted:false
                                          SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                          MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                          SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                          SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                          SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index2-87bd33e6.js
                                          Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):43
                                          Entropy (8bit):3.0314906788435274
                                          Encrypted:false
                                          SSDEEP:3:CUkwltxlHh/:P/
                                          MD5:325472601571F31E1BF00674C368D335
                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://events.api.secureserver.net/t/1/tl/event?dh=cuinbashlugin.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=9925a858-7588-44cc-8865-95f2f63bf28f&vtg=9925a858-7588-44cc-8865-95f2f63bf28f&dp=%2F&trace_id=587c2e31f70d4b4c9c36394f6fb78071&cts=2024-09-28T23%3A59%3A16.207Z&hit_id=00744c1e-2309-43ab-a700-dddc77fc180b&ht=pageview&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%2263b9dd7d-4164-4b3d-88e4-eb91b1493420%22%2C%22pd%22%3A%222022-11-24T12%3A06%3A42.321Z%22%2C%22meta.numWidgets%22%3A4%2C%22meta.theme%22%3A%22layout26%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&ap=IPv2&vci=1430436952&z=418373602
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (905)
                                          Category:dropped
                                          Size (bytes):960
                                          Entropy (8bit):5.203352394673048
                                          Encrypted:false
                                          SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                          MD5:62A914B2C847D4D02B76164D7A2A54C6
                                          SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                          SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                          SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1352)
                                          Category:dropped
                                          Size (bytes):1400
                                          Entropy (8bit):5.307032039583678
                                          Encrypted:false
                                          SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                          MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                          SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                          SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                          SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (13441)
                                          Category:dropped
                                          Size (bytes):13511
                                          Entropy (8bit):5.2057523864559405
                                          Encrypted:false
                                          SSDEEP:384:IdjP61KQysrBvtSuREpzGRNwDrmcmAnxQnD8qVnN5wSrTtLREY4satus2pHjJXzl:iP6L9rBvtSuREpzWKXRmAnxQnD8Anzwe
                                          MD5:EA50EA6A146A987366F045B0947E458D
                                          SHA1:F58190D82096EBEE5E7B69459EA07BF3F511B6F1
                                          SHA-256:83F4A8249A010A68FDA89B64B79E076872E07BAFB5023CF70C52C7A0DC25DCFF
                                          SHA-512:10106BFE1BFDCE0EA58B3828FA123660416A83191CEBA420B9F16F5602BE8AA47C071D2DDDD3F2128DBC9ED2D9DFFFB5A9D0BBFFEDB0F3AC84E8AA0F03CB861F
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/bs-layout26-Theme-publish-Theme-f21cb308.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index4","~/c/bs-minimalSocialIconPack","~/c/bs-humanisticFilled","~/c/bs-loaders","~/c/bs-index","~/c/bs-overlayTypes","~/c/bs-index3","~/c/bs-dataAids"],(function(e,t,r,n,i,a,o,s,l,g){"use strict";const{colorPackCategories:d,buttons:m}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:p,LIGHT_ALT:u,LIGHT_COLORFUL:h,DARK:c,DARK_ALT:y,DARK_COLORFUL:f,COLORFUL:b}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,x={[s.F]:"none",[s.b]:"none",[s.I]:"category-solid"},C={defaultHeaderTreatment:s.I,imageTreatments:x};var S={id:"layout26",name:"libre",packs:{color:"#74B9CB",font:"yellowtail"},logo:{font:"primary"},packCategories:{color:d.NEUTRAL},headerProperties:{alignmentOption:"center",defaultLogoAlign:"center"},headerTreatmentsConfig:C,paintJobs:[p,u,h,b,f,y,c],defaultPaintJob:p,buttons:{primary:{fill:m.fills.GHOST,shape:m.shapes.SQUARE,decora
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 40780, version 1.0
                                          Category:downloaded
                                          Size (bytes):40780
                                          Entropy (8bit):7.994447977794676
                                          Encrypted:true
                                          SSDEEP:768:K44yiPLpoujI01GhxWWIIUzpAapX8ngv1TkFnJLEUQeyFbsWgqv6:K4tSLyuj/1mO7zHOgvYdQbs5qv6
                                          MD5:F0F2581E01EE5B7385817251BDD58982
                                          SHA1:B3D6B3E87DAA05D92CCB0F1E2229C6D01DBEB7E5
                                          SHA-256:E6264C4BA08112A29ACAC88951C292C15123E5DE2F38EA8E6B7B86FD8BEF7C08
                                          SHA-512:20DD633BB5B20EC8BC3CEFB7E0E6C8DC785615734155C0A707CCBA94230A2C5110E3184DC23EBCF1662DBCF24E455B5C8A7417D45BE786C300F872A3ADCE0C85
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2
                                          Preview:wOF2.......L......5t..................................D..`?HVAR...`?STATn.../D.....t..Q..6.0..p.6.$..h. .....*..[Q.q.O6..6..z.>...-.\.f.....U.cV....?. ..?/...i..)**.....m.EX.HA&DR.D.[..d.=....mA[...=.......By.4.v8. 3!.l^T..@...&....^8i.2.Le..9.../@.m.x..?.u.;.I..]~..5.cnw.o.4w.@.'s..LI.....i.7..K...1.....e....%=........f....y.:4..e..rx. ...P.........[1F.G..a.*-n....+F.#..Uh..#.#..Ga.Omx~n../../..a.F,.....6%Fb.QuzF]`...z.uwzz..^`....UB.x.Tel.9...[1..T!..{p.^..@..Wb.2.X.8....=...o%; r..H%.d.-..hLmUu."..U..gzz..n.l.e.,....w>.eG..o..........*...G.3.if...C...1[.k.-&mE....#\.a..9.C.H......DD.v.!""vl. b.]r....b.]....3.w..)...9..R...V.vA].j..-....~..A+8.z....l...tWh.a..as...U...-..v......i.4....s.@...-.G3bx.u........oO....8....4v...f.......].`..*w.8.....3...!..;..pw.\..D.o..s.-.pB.B~^..h..C.R.3..|...XtK^.Lp.."..O?.y......>D.I2....#1|.Q..t.9...S.}...JQ.{.Bm...Z..t.H......U......9_%..n...}.Z...)...........d2..>..U....H.]...9..zC.Y.w...!30YD[.+b....<.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):242257
                                          Entropy (8bit):5.517949479561666
                                          Encrypted:false
                                          SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                          MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                          SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                          SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                          SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:dropped
                                          Size (bytes):43
                                          Entropy (8bit):3.0314906788435274
                                          Encrypted:false
                                          SSDEEP:3:CUkwltxlHh/:P/
                                          MD5:325472601571F31E1BF00674C368D335
                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):384
                                          Entropy (8bit):5.311568663950219
                                          Encrypted:false
                                          SSDEEP:6:wBqWekiTakpxxdGztoIhS3EaXqnRCsDPLCmK68JbcaS3jfU0cMW8AT:dkK9dg5qEaXSc68Wjf880
                                          MD5:B4D8746DF03A4FD800BFB604ED0E67B4
                                          SHA1:F5827DD588AC55C6B3FC0E58EEE72809640AD190
                                          SHA-256:22729C390A2D60D00371BD4CFD345F2F44A1CD5C8EFEF46B7B6FC29F28503021
                                          SHA-512:A2D3CD7B6665A60276176B4D654C1A719B0D1E67FD5A40731D281E6C698C9021CFD2B4FF31D80F3735B7DD39FD63B44C057F3B03035065069EE3817A27C90980
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.godaddy.com/favicon.ico
                                          Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;godaddy&#46;com&#47;favicon&#46;ico" on this server.<P>.Reference&#32;&#35;18&#46;9cf01002&#46;1727567965&#46;136fad47.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;9cf01002&#46;1727567965&#46;136fad47</P>.</BODY>.</HTML>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (21556)
                                          Category:downloaded
                                          Size (bytes):21592
                                          Entropy (8bit):5.118279269599776
                                          Encrypted:false
                                          SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                          MD5:1C56940A864F144FAE2EB40EE952CB94
                                          SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                          SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                          SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/signals/js/clients/tti/tti.min.js
                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:dropped
                                          Size (bytes):43
                                          Entropy (8bit):3.0314906788435274
                                          Encrypted:false
                                          SSDEEP:3:CUkwltxlHh/:P/
                                          MD5:325472601571F31E1BF00674C368D335
                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............!.......,...........D..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19615)
                                          Category:downloaded
                                          Size (bytes):19678
                                          Entropy (8bit):4.644184231352632
                                          Encrypted:false
                                          SSDEEP:384:1m74MyUyjZzEgCnzgCndFgOJCVK2mRekkkqZ8:U0Mm+l+OMo2mRIq
                                          MD5:5FD30BB38EBA06E3522AE28610AC8C74
                                          SHA1:B9FA328B098321E7C7AABC154A2135DC165D25F7
                                          SHA-256:A94E9E0D7E80FB8129F6C33F78F6B03F08C2EB5722870CCFA7CC2893190C9C20
                                          SHA-512:D7720E10A48FDBF3AE751AC283897C3A567E5153FCB19DDF7D3DD05E82D0B475820C718C6F0BC54FCF9A2CC79CFEDF2BA5F2DC50DA843F6C40EE037AE8CEE82E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-minimalSocialIconPack-367b65a4.js
                                          Preview:define("@widget/LAYOUT/c/bs-minimalSocialIconPack-367b65a4.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 4a8 8 0 00-2.915 15.452c-.07-.633-.134-1.606.027-2.297.146-.625.938-3.977.938-3.977s-.239-.479-.239-1.188c0-1.112.645-1.942 1.448-1.942.682 0 1.012.512 1.012 1.127 0 .686-.437 1.712-.663 2.663-.188.796.4 1.446 1.185 1.446 1.422 0 2.515-1.5 2.515-3.664 0-1.915-1.377-3.254-3.342-3.254-2.276 0-3.612 1.707-3.612 3.471 0 .688.265 1.425.595 1.826a.24.24 0 01.056.23c-.061.252-.196.796-.222.907-.035.146-.116.177-.268.107-1-.465-1.624-1.926-1.624-3.1 0-2.523 1.834-4.84 5.286-4.84 2.775 0 4.932 1.977 4.932 4.62 0 2.757-1.739 4.976-4.152 4.976-.81 0-1.572-.421-1.833-.919l-.498 1.902c-.181.695-.669 1.566-.995 2.097A8 8 0 1012 4z"}),l=(global.React||guac.react).createElement("g",null,(global.React||guac.react).createElement("path",{d:"M12.002 20.003a8.002 8.002 0 100-16.003 8.002 8.002 0 000 16.003z",fill:"#fff"}),(global.React||guac.re
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32950), with no line terminators
                                          Category:downloaded
                                          Size (bytes):32950
                                          Entropy (8bit):5.23541450250728
                                          Encrypted:false
                                          SSDEEP:768:8QMz7Xi7utc79QusIPgexnKnPxPC7JWU/VHeLNsiQk/c4ur2McV2xdnGYeCjWQTm:si79wq0xPCFWsHuCleZ0j/TsmUB
                                          MD5:579277A8C820C6CEB4FF9852D6A4D46D
                                          SHA1:EAC97D70574B4A2E965EB6F475F13254657E8D1E
                                          SHA-256:3B0C478E5AAC669056EC7D901F9440DECE7CAE654B78A49A8837EE66DC66C9E9
                                          SHA-512:7A79AF6DA4DF166F114FAE1183E4DB0EC5EE792A97C18CC04B410A1FAE0E4B23D75F1C200F2B13C0EABDE69536E17A2672DD9BFDDEB70830D6CE3123B7CD632A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cuinbashlugin.godaddysites.com/sw.js
                                          Preview:(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:()=>a}),s(913);class a extends Error{constructor(e,t){super(((e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s})(e,t)),this.name=e,this.details=t}}},524:(e,t,s)=>{s.d(t,{h:()=>a}),s(125),s(913);const a=null},594:(e,t,s)=>{function a(e,t){const s=new URL(e);for(const e of t)s.searchParams.delete(e);return s.href}async function n(e,t,s,n){const r=a(t.url,s);if(t.url===r)return e.match(t,n);const i=Object.assign(Object.assign({},n),{ignoreSearch:!0}),c=await e.keys(t,i);for(const t of c)if(r===a(t.url,s))return e.match(t,n)}s.d(t,{F:()=>n}),s(913)},536:(e,t,s)=>{s.d(t,{x:()=>r}),s(913);const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registratio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1211)
                                          Category:dropped
                                          Size (bytes):1261
                                          Entropy (8bit):5.340315611373646
                                          Encrypted:false
                                          SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                          MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                          SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                          SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                          SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                          Category:downloaded
                                          Size (bytes):24399
                                          Entropy (8bit):5.2375624098374
                                          Encrypted:false
                                          SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                          MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                          SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                          SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                          SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js
                                          Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):221
                                          Entropy (8bit):5.32955468303281
                                          Encrypted:false
                                          SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                          MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                          SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                          SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                          SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js
                                          Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):107922
                                          Entropy (8bit):5.16833322430428
                                          Encrypted:false
                                          SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                          MD5:6A7950CC31489069917BF817B62B2BFE
                                          SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                          SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                          SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (905)
                                          Category:downloaded
                                          Size (bytes):960
                                          Entropy (8bit):5.203352394673048
                                          Encrypted:false
                                          SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                          MD5:62A914B2C847D4D02B76164D7A2A54C6
                                          SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                          SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                          SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js
                                          Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (383)
                                          Category:dropped
                                          Size (bytes):437
                                          Entropy (8bit):5.418011449016951
                                          Encrypted:false
                                          SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                          MD5:21AD22788E6CAA18A4E9E57F7372B108
                                          SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                          SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                          SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                          Malicious:false
                                          Reputation:low
                                          Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:downloaded
                                          Size (bytes):43
                                          Entropy (8bit):3.0314906788435274
                                          Encrypted:false
                                          SSDEEP:3:CUkwltxlHh/:P/
                                          MD5:325472601571F31E1BF00674C368D335
                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                          Malicious:false
                                          Reputation:low
                                          URL:https://events.api.secureserver.net/t/1/tl/event?dh=cuinbashlugin.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=9925a858-7588-44cc-8865-95f2f63bf28f&vtg=9925a858-7588-44cc-8865-95f2f63bf28f&dp=%2F&trace_id=587c2e31f70d4b4c9c36394f6fb78071&cts=2024-09-28T23%3A59%3A39.568Z&hit_id=b533c8fa-88a7-4f44-add4-60585f16052a&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%2263b9dd7d-4164-4b3d-88e4-eb91b1493420%22%2C%22pd%22%3A%222022-11-24T12%3A06%3A42.321Z%22%2C%22meta.numWidgets%22%3A4%2C%22meta.theme%22%3A%22layout26%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&usrin=wam_site_hasPopupWidget%2Cfalse%5Ewam_site_hasMessagingWidget%2Cfalse%5Ewam_site_headerTreatment%2Cfalse%5Ewam_site_hasSlideshow%2Cfalse%5Ewam_site_hasFreemiumBanner%2Cfalse%5Ewam_site_homepageFirstWidgetType%2CCONTENT%5Ewam_site_homepageFirstWidgetPreset%2Ccontent11%5Ewam_site_businessCategory%2Citservices%5Ewam_site_theme%2Clayout26%5Ewam_site_fontPack%2Cyellowtail%5Ewam_site_cookieBannerEnabled%2Ctrue%5Ewam_site_membershipEnabled%2Ctrue%5Ewam_site_hasHomepageHTML%2Cfalse%5Ewam_site_hasHomepageShop%2Cfalse%5Ewam_site_hasHomepageOla%2Cfalse%5Ewam_site_hasHomepageBlog%2Cfalse%5Ewam_site_hasShop%2Cfalse%5Ewam_site_hasOla%2Cfalse%5Ewam_site_planType%2CbusinessPlus%5Ewam_site_isHomepage%2Ctrue%5Ewam_site_htmlWidget%2Cfalse%5Ewam_site_networkSpeed%2C1.35&ap=IPv2&vci=1430436952&z=676885953&LCP=2289&CLS=0.0004211894311873363&timeToInteractive=4141&nav_type=hard
                                          Preview:GIF89a.............!.......,...........D..;
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 29, 2024 01:59:00.623296976 CEST49674443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:00.623296976 CEST49673443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:00.951270103 CEST49672443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:07.440169096 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:07.440229893 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:07.440294981 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:07.441406965 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:07.441428900 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.249661922 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.249744892 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:08.505924940 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:08.505973101 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.506287098 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.532294035 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:08.532373905 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:08.532385111 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.532582998 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:08.579406977 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.706727982 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.706805944 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:08.706864119 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:08.708030939 CEST49709443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:08.708060026 CEST4434970940.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:09.769746065 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:09.769839048 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:09.769958973 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:09.770487070 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:09.770505905 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.248121977 CEST49673443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:10.388740063 CEST49674443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:10.556488037 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.556554079 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:10.559936047 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:10.559952021 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.560195923 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.572587013 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:10.572662115 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:10.572669029 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.572772980 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:10.619400978 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.644037008 CEST49672443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:10.742312908 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.742441893 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:10.742497921 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:10.742743969 CEST49710443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:10.742767096 CEST4434971040.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:12.234138012 CEST44349704173.222.162.64192.168.2.6
                                          Sep 29, 2024 01:59:12.234230042 CEST49704443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:12.673737049 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:12.673789978 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:12.673867941 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:12.674108028 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:12.674236059 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:12.674707890 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:12.674731016 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:12.674751997 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:12.675318003 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:12.675375938 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.164442062 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.167798996 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.167829990 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.168797970 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.169393063 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.169514894 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.175137043 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.175184965 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.176388979 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.176538944 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.176707983 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.176729918 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.177084923 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.177160025 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.178072929 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.178164005 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.220257044 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.220287085 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.221746922 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.261616945 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.288311005 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.288348913 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.288417101 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.288455963 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.288486958 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.288496017 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.288527966 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.288552046 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.288552046 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.288629055 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.371259928 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.371294022 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.371355057 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.371380091 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.371397972 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.371690989 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.372807980 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.372873068 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.372886896 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.372896910 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.372931004 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.372932911 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:13.373003960 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.401149035 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:13.401227951 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 01:59:13.401329994 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:13.401576042 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:13.401612997 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 01:59:13.405901909 CEST49716443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:13.405920029 CEST4434971613.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:14.121754885 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 01:59:14.132656097 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:14.132688999 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 01:59:14.134267092 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 01:59:14.134334087 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:14.141165018 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:14.141341925 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 01:59:14.184341908 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:14.184370995 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 01:59:14.233299017 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:15.481384039 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:15.481415033 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:15.481563091 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:15.482939005 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:15.482954979 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:16.137793064 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:16.138236046 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:16.138252020 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:16.139707088 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:16.139764071 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:16.161286116 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:16.161325932 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:16.161391020 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:16.163232088 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:16.163256884 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:16.270946026 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:16.271214008 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:16.314745903 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:16.314764023 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:16.355424881 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:16.804054976 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:16.804117918 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:16.822055101 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:16.822077036 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:16.822432995 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:16.863035917 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.553534985 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.599399090 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:17.738601923 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:17.738667011 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:17.738719940 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.747283936 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.747294903 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:17.747303963 CEST49745443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.747308016 CEST44349745184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:17.822405100 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.822460890 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:17.822525024 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.823591948 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:17.823606014 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.466578960 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.466664076 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:18.529391050 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:18.529421091 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.529752016 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.531461000 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:18.579400063 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.743109941 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.743192911 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.743334055 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:18.814019918 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:18.814057112 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:18.814085960 CEST49758443192.168.2.6184.28.90.27
                                          Sep 29, 2024 01:59:18.814094067 CEST44349758184.28.90.27192.168.2.6
                                          Sep 29, 2024 01:59:19.945247889 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:19.947608948 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:19.947655916 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:19.947725058 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:19.948246956 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:19.948261976 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:19.991401911 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056488037 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056518078 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056528091 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056593895 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056600094 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.056617022 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056628942 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056651115 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.056670904 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.056685925 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.056705952 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.139628887 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.139691114 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.139729977 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.139760017 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.139782906 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.139806032 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.139812946 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.139934063 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.139997005 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.140100956 CEST49717443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.140116930 CEST4434971713.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.160156012 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.160239935 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.160321951 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.160756111 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.160769939 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.418761969 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.419051886 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.419080019 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.422055006 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.422112942 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.422657967 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.422830105 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.422908068 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.423018932 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.466494083 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.534476042 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.534567118 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.534977913 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.537533998 CEST49779443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.537549973 CEST4434977913.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.721637011 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.723237991 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.723282099 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.724446058 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.725018978 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.725111961 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.725150108 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.770266056 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.770287991 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.842305899 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.842344046 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.842381954 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.842397928 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.842410088 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.842411995 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.842436075 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.842453957 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.842515945 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.925236940 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.925265074 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.925355911 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.925355911 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.925379038 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.925446033 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.926841021 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.926878929 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.926904917 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.926911116 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.926924944 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:20.926948071 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.927232027 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:20.927232027 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:21.232116938 CEST49783443192.168.2.613.248.243.5
                                          Sep 29, 2024 01:59:21.232136965 CEST4434978313.248.243.5192.168.2.6
                                          Sep 29, 2024 01:59:23.278297901 CEST49704443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:23.278661966 CEST49704443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:23.282254934 CEST49802443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:23.282299042 CEST44349802173.222.162.64192.168.2.6
                                          Sep 29, 2024 01:59:23.282404900 CEST49802443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:23.283148050 CEST44349704173.222.162.64192.168.2.6
                                          Sep 29, 2024 01:59:23.283462048 CEST44349704173.222.162.64192.168.2.6
                                          Sep 29, 2024 01:59:23.283577919 CEST49802443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:23.283598900 CEST44349802173.222.162.64192.168.2.6
                                          Sep 29, 2024 01:59:23.870007038 CEST44349802173.222.162.64192.168.2.6
                                          Sep 29, 2024 01:59:23.870093107 CEST49802443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:26.034181118 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:26.034235001 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:26.034358978 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:26.490483046 CEST49740443192.168.2.6142.250.185.68
                                          Sep 29, 2024 01:59:26.490513086 CEST44349740142.250.185.68192.168.2.6
                                          Sep 29, 2024 01:59:35.708477020 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:35.708537102 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:35.708659887 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:35.709228039 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:35.709243059 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.496395111 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.496618032 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:36.501817942 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:36.501842976 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.502166986 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.503936052 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:36.504005909 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:36.504012108 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.504138947 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:36.551403046 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.678824902 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.678924084 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:36.679064989 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:36.679192066 CEST49806443192.168.2.640.113.110.67
                                          Sep 29, 2024 01:59:36.679215908 CEST4434980640.113.110.67192.168.2.6
                                          Sep 29, 2024 01:59:43.016041040 CEST44349802173.222.162.64192.168.2.6
                                          Sep 29, 2024 01:59:43.016097069 CEST49802443192.168.2.6173.222.162.64
                                          Sep 29, 2024 01:59:59.200063944 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 01:59:59.200099945 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 02:00:03.958585024 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:03.958641052 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:03.958715916 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:03.959336996 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:03.959348917 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.752758980 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.752840996 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:04.754622936 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:04.754637003 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.754872084 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.756743908 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:04.756845951 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:04.756855965 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.756973028 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:04.799400091 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.927870989 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.927957058 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:04.928031921 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:04.928174019 CEST49811443192.168.2.640.113.110.67
                                          Sep 29, 2024 02:00:04.928195000 CEST4434981140.113.110.67192.168.2.6
                                          Sep 29, 2024 02:00:13.941509962 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 02:00:13.941591978 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 02:00:13.941696882 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 02:00:15.299083948 CEST49724443192.168.2.635.157.66.55
                                          Sep 29, 2024 02:00:15.299113035 CEST4434972435.157.66.55192.168.2.6
                                          Sep 29, 2024 02:00:15.527028084 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:15.527097940 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:15.527628899 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:15.527628899 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:15.527673960 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:16.773643970 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:16.774302006 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:16.774316072 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:16.774959087 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:16.775757074 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:16.776814938 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:16.826159954 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:26.685962915 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:26.686042070 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:26.686100960 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:27.331738949 CEST49813443192.168.2.6142.250.185.68
                                          Sep 29, 2024 02:00:27.331759930 CEST44349813142.250.185.68192.168.2.6
                                          Sep 29, 2024 02:00:32.841772079 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:32.841834068 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:32.842108011 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:32.842655897 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:32.842669964 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.659286976 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.659487009 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:33.665035963 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:33.665062904 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.666213036 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.668777943 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:33.668946981 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:33.668962002 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.669161081 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:33.715406895 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.842999935 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.843133926 CEST4434981540.115.3.253192.168.2.6
                                          Sep 29, 2024 02:00:33.843332052 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:33.843506098 CEST49815443192.168.2.640.115.3.253
                                          Sep 29, 2024 02:00:33.843538046 CEST4434981540.115.3.253192.168.2.6
                                          TimestampSource PortDest PortSource IPDest IP
                                          Sep 29, 2024 01:59:10.981637955 CEST53653001.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:11.097537041 CEST53570811.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:12.345629930 CEST53637931.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:12.657921076 CEST6224553192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:12.658118963 CEST5466053192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:12.666291952 CEST53622451.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:12.666311979 CEST53546601.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:13.365314007 CEST5252453192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:13.365623951 CEST6033853192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:13.371629000 CEST53543471.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:13.376116037 CEST5726953192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:13.376379013 CEST6047053192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:13.385286093 CEST53572691.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:13.397381067 CEST53604701.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:15.210133076 CEST4982253192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:15.210378885 CEST5558153192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:15.473208904 CEST5413653192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:15.473455906 CEST5215853192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:15.479861975 CEST53541361.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:15.479957104 CEST53521581.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:19.946805000 CEST6384453192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:19.946933985 CEST6310953192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:20.187407970 CEST5944853192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:20.187793016 CEST5353553192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:21.291980982 CEST6009453192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:21.292192936 CEST5623653192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:25.326350927 CEST5748753192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:25.327003956 CEST5331853192.168.2.61.1.1.1
                                          Sep 29, 2024 01:59:29.788667917 CEST53628041.1.1.1192.168.2.6
                                          Sep 29, 2024 01:59:48.489907026 CEST53550861.1.1.1192.168.2.6
                                          Sep 29, 2024 02:00:10.884486914 CEST53569441.1.1.1192.168.2.6
                                          Sep 29, 2024 02:00:11.226861954 CEST53492731.1.1.1192.168.2.6
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Sep 29, 2024 01:59:12.657921076 CEST192.168.2.61.1.1.10xe83bStandard query (0)cuinbashlugin.godaddysites.comA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:12.658118963 CEST192.168.2.61.1.1.10x7d2Standard query (0)cuinbashlugin.godaddysites.com65IN (0x0001)false
                                          Sep 29, 2024 01:59:13.365314007 CEST192.168.2.61.1.1.10xd57aStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:13.365623951 CEST192.168.2.61.1.1.10x9530Standard query (0)img1.wsimg.com65IN (0x0001)false
                                          Sep 29, 2024 01:59:13.376116037 CEST192.168.2.61.1.1.10x2e67Standard query (0)isteam.wsimg.comA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:13.376379013 CEST192.168.2.61.1.1.10x9bbStandard query (0)isteam.wsimg.com65IN (0x0001)false
                                          Sep 29, 2024 01:59:15.210133076 CEST192.168.2.61.1.1.10xe65bStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:15.210378885 CEST192.168.2.61.1.1.10x9f89Standard query (0)img1.wsimg.com65IN (0x0001)false
                                          Sep 29, 2024 01:59:15.473208904 CEST192.168.2.61.1.1.10x40b7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:15.473455906 CEST192.168.2.61.1.1.10x3dabStandard query (0)www.google.com65IN (0x0001)false
                                          Sep 29, 2024 01:59:19.946805000 CEST192.168.2.61.1.1.10x8dedStandard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:19.946933985 CEST192.168.2.61.1.1.10xdf97Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                          Sep 29, 2024 01:59:20.187407970 CEST192.168.2.61.1.1.10x85e5Standard query (0)csp.secureserver.netA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:20.187793016 CEST192.168.2.61.1.1.10x245eStandard query (0)csp.secureserver.net65IN (0x0001)false
                                          Sep 29, 2024 01:59:21.291980982 CEST192.168.2.61.1.1.10x2d46Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:21.292192936 CEST192.168.2.61.1.1.10xb85Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                          Sep 29, 2024 01:59:25.326350927 CEST192.168.2.61.1.1.10x3417Standard query (0)www.godaddy.comA (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:25.327003956 CEST192.168.2.61.1.1.10x4ef5Standard query (0)www.godaddy.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Sep 29, 2024 01:59:12.666291952 CEST1.1.1.1192.168.2.60xe83bNo error (0)cuinbashlugin.godaddysites.com13.248.243.5A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:12.666291952 CEST1.1.1.1192.168.2.60xe83bNo error (0)cuinbashlugin.godaddysites.com76.223.105.230A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:13.372994900 CEST1.1.1.1192.168.2.60x9530No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:13.382838011 CEST1.1.1.1192.168.2.60xd57aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:13.385286093 CEST1.1.1.1192.168.2.60x2e67No error (0)isteam.wsimg.com35.157.66.55A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:13.385286093 CEST1.1.1.1192.168.2.60x2e67No error (0)isteam.wsimg.com3.121.64.201A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:15.217354059 CEST1.1.1.1192.168.2.60x9f89No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:15.218391895 CEST1.1.1.1192.168.2.60xe65bNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:15.479861975 CEST1.1.1.1192.168.2.60x40b7No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:15.479957104 CEST1.1.1.1192.168.2.60x3dabNo error (0)www.google.com65IN (0x0001)false
                                          Sep 29, 2024 01:59:19.953915119 CEST1.1.1.1192.168.2.60xdf97No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:19.953947067 CEST1.1.1.1192.168.2.60x8dedNo error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:20.194544077 CEST1.1.1.1192.168.2.60x245eNo error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:20.195029974 CEST1.1.1.1192.168.2.60x85e5No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:21.282738924 CEST1.1.1.1192.168.2.60x3b76No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:21.282738924 CEST1.1.1.1192.168.2.60x3b76No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:21.299565077 CEST1.1.1.1192.168.2.60xb85No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:21.300616026 CEST1.1.1.1192.168.2.60x2d46No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:23.407238007 CEST1.1.1.1192.168.2.60x1d36No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:23.407238007 CEST1.1.1.1192.168.2.60x1d36No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:25.335074902 CEST1.1.1.1192.168.2.60x3417No error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:25.347364902 CEST1.1.1.1192.168.2.60x4ef5No error (0)www.godaddy.comwildcard-ipv6.godaddy.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Sep 29, 2024 01:59:44.879014015 CEST1.1.1.1192.168.2.60xf4eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                          Sep 29, 2024 01:59:44.879014015 CEST1.1.1.1192.168.2.60xf4eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                          • cuinbashlugin.godaddysites.com
                                          • fs.microsoft.com
                                          • https:
                                          Session IDSource IPSource PortDestination IPDestination Port
                                          0192.168.2.64970940.113.110.67443
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 4b 4c 71 44 66 55 44 76 55 43 59 46 57 4b 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 32 32 34 61 62 37 34 34 66 62 39 31 61 33 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: MKLqDfUDvUCYFWK/.1Context: 9a224ab744fb91a3
                                          2024-09-28 23:59:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-28 23:59:08 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4d 4b 4c 71 44 66 55 44 76 55 43 59 46 57 4b 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 32 32 34 61 62 37 34 34 66 62 39 31 61 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                          Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: MKLqDfUDvUCYFWK/.2Context: 9a224ab744fb91a3<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                          2024-09-28 23:59:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 4b 4c 71 44 66 55 44 76 55 43 59 46 57 4b 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 32 32 34 61 62 37 34 34 66 62 39 31 61 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: MKLqDfUDvUCYFWK/.3Context: 9a224ab744fb91a3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-28 23:59:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-28 23:59:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 77 6b 6c 2f 31 55 34 56 45 69 77 6a 59 39 64 78 72 6e 34 76 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: Iwkl/1U4VEiwjY9dxrn4vw.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          1192.168.2.64971040.113.110.67443
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 48 37 59 45 79 43 6f 73 45 71 2f 37 64 54 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 31 39 64 61 30 36 30 62 37 38 31 39 61 33 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: oH7YEyCosEq/7dTv.1Context: 9719da060b7819a3
                                          2024-09-28 23:59:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-28 23:59:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 48 37 59 45 79 43 6f 73 45 71 2f 37 64 54 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 31 39 64 61 30 36 30 62 37 38 31 39 61 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 68 49 6a 58 55 61 4e 39 6f 39 70 4d 6f 46 34 56 32 61 6c 6d 5a 70 45 32 62 31 59 6f 6b 62 44 49 68 6b 49 69 50 54 53 71 63 6c 46 41 33 64 62 70 38 65 67 39 50 57 73 49 49 35 66 63 52 51 41 6e 4f 55 79 79 67 71 31 52 2b 62 52 4d 44 32 49 6f 75 65 53 75 75 5a 56 75 46 59 39 30 5a 79 59 33 39 78 77 42 75 75 59 43 44 7a 50 51
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oH7YEyCosEq/7dTv.2Context: 9719da060b7819a3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAThIjXUaN9o9pMoF4V2almZpE2b1YokbDIhkIiPTSqclFA3dbp8eg9PWsII5fcRQAnOUyygq1R+bRMD2IoueSuuZVuFY90ZyY39xwBuuYCDzPQ
                                          2024-09-28 23:59:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 48 37 59 45 79 43 6f 73 45 71 2f 37 64 54 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 31 39 64 61 30 36 30 62 37 38 31 39 61 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: oH7YEyCosEq/7dTv.3Context: 9719da060b7819a3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-28 23:59:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-28 23:59:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 37 36 70 72 79 69 59 4e 6b 61 75 51 4f 57 38 6b 50 70 50 37 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: 576pryiYNkauQOW8kPpP7g.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.64971613.248.243.54435476C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:13 UTC673OUTGET / HTTP/1.1
                                          Host: cuinbashlugin.godaddysites.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-28 23:59:13 UTC1110INHTTP/1.1 200 OK
                                          Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.7.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                          Cache-Control: max-age=30
                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                          Content-Type: text/html;charset=utf-8
                                          Vary: Accept-Encoding
                                          Server: DPS/2.0.0+sha-227ca78
                                          X-Version: 227ca78
                                          X-SiteId: us-east-1
                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                          ETag: d6fb476df7a6161f5ce8fe5dd8b8112a
                                          Date: Sat, 28 Sep 2024 23:59:13 GMT
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-28 23:59:13 UTC15274INData Raw: 62 32 32 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 49 4e 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 36 33 62 39 64 64 37 64 2d 34 31 36 34 2d 34 62 33 64 2d 38 38 65 34 2d 65 62 39 31 62 31 34 39 33 34 32 30 2f 66 61 76 69 63 6f 6e 2f 34 64 66 63 33 39 38 36 2d 34 36 62 61 2d 34 39 62 31 2d 61 64 34 62 2d 34 32 65 37 39 61 63 35 34 39 65 37 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                          Data Ascii: b229<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                          2024-09-28 23:59:13 UTC16384INData Raw: 31 30 31 34 30 2d 31 30 31 38 45 2c 20 55 2b 31 30 31 39 30 2d 31 30 31 39 43 2c 20 55 2b 31 30 31 41 30 2c 20 55 2b 31 30 31 44 30 2d 31 30 31 46 44 2c 20 55 2b 31 30 32 45 30 2d 31 30 32 46 42 2c 20 55 2b 31 30 45 36 30 2d 31 30 45 37 45 2c 20 55 2b 31 44 32 43 30 2d 31 44 32 44 33 2c 20 55 2b 31 44 32 45 30 2d 31 44 33 37 46 2c 20 55 2b 31 46 30 30 30 2d 31 46 30 46 46 2c 20 55 2b 31 46 31 30 30 2d 31 46 31 41 44 2c 20 55 2b 31 46 31 45 36 2d 31 46 31 46 46 2c 20 55 2b 31 46 33 30 44 2d 31 46 33 30 46 2c 20 55 2b 31 46 33 31 35 2c 20 55 2b 31 46 33 31 43 2c 20 55 2b 31 46 33 31 45 2c 20 55 2b 31 46 33 32 30 2d 31 46 33 32 43 2c 20 55 2b 31 46 33 33 36 2c 20 55 2b 31 46 33 37 38 2c 20 55 2b 31 46 33 37 44 2c 20 55 2b 31 46 33 38 32 2c 20 55 2b 31 46 33
                                          Data Ascii: 10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F3
                                          2024-09-28 23:59:13 UTC13964INData Raw: 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 2c 20 32 32 2c 20 32 32 29 7d 2e 78 20 2e 63 31 2d 34 67 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 2c 20 32 32 2c 20 32 32 29 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 64 61 74 61 2d 67 6c 61 6d 6f 72 3d 22 63 78 73 2d 78 73 2d 73 68 65 65 74 22 3e 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 78 20 2e 63 31 2d 6a 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 78 20 2e 63 31 2d 6b 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70
                                          Data Ascii: ver{background-color:rgb(22, 22, 22)}.x .c1-4g:hover{border-color:rgb(22, 22, 22)}</style><style data-glamor="cxs-xs-sheet">@media (max-width: 767px){.x .c1-j{padding-top:0px}}@media (max-width: 767px){.x .c1-k{padding-bottom:0px}}@media (max-width: 767p


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.649745184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-09-28 23:59:17 UTC467INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF67)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-neu-z1
                                          Cache-Control: public, max-age=146745
                                          Date: Sat, 28 Sep 2024 23:59:17 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.649758184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-09-28 23:59:18 UTC515INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=146774
                                          Date: Sat, 28 Sep 2024 23:59:18 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-09-28 23:59:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.64971713.248.243.54435476C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:19 UTC666OUTGET /sw.js HTTP/1.1
                                          Host: cuinbashlugin.godaddysites.com
                                          Connection: keep-alive
                                          Cache-Control: max-age=0
                                          Accept: */*
                                          Service-Worker: script
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: same-origin
                                          Sec-Fetch-Dest: serviceworker
                                          Referer: https://cuinbashlugin.godaddysites.com/
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: dps_site_id=us-east-1; _tccl_visitor=9925a858-7588-44cc-8865-95f2f63bf28f; _tccl_visit=9925a858-7588-44cc-8865-95f2f63bf28f; _scc_session=pc=1&C_TOUCH=2024-09-28T23:59:16.206Z
                                          2024-09-28 23:59:20 UTC663INHTTP/1.1 200 OK
                                          Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                          Cache-Control: max-age=30
                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                          Content-Type: application/javascript
                                          Vary: Accept-Encoding
                                          Server: DPS/2.0.0+sha-227ca78
                                          X-Version: 227ca78
                                          X-SiteId: us-east-1
                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                          ETag: 579277a8c820c6ceb4ff9852d6a4d46d
                                          Date: Sat, 28 Sep 2024 23:59:20 GMT
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-28 23:59:20 UTC15721INData Raw: 38 30 62 36 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 38 39 35 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 3a 36 2e 34 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 32 35 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 42 3a 28 29 3d 3e 61 7d 29 2c 73 28 39 31 33 29 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 65 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 74 7d 29 29 7d 7d 7d 2c 31 32 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 56 3a
                                          Data Ascii: 80b6(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:
                                          2024-09-28 23:59:20 UTC16384INData Raw: 65 2c 74 29 7c 7c 52 2e 68 61 73 28 65 2c 74 29 7d 2c 73 28 35 35 30 29 3b 63 6f 6e 73 74 20 76 3d 22 63 61 63 68 65 2d 65 6e 74 72 69 65 73 22 2c 62 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 74 2e 68 61 73 68 3d 22 22 2c 74 2e 68 72 65 66 7d 3b 63 6c 61 73 73 20 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 64 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 61 63 68 65 4e 61 6d 65 3d 65 7d 5f 75 70 67 72 61 64 65 44 62 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 76 2c 7b 6b 65 79 50 61 74 68 3a 22 69 64 22 7d 29 3b 74 2e 63 72 65 61 74 65 49 6e 64 65 78 28 22 63 61 63 68 65 4e 61 6d 65 22 2c 22
                                          Data Ascii: e,t)||R.has(e,t)},s(550);const v="cache-entries",b=e=>{const t=new URL(e,location.href);return t.hash="",t.href};class x{constructor(e){this._db=null,this._cacheName=e}_upgradeDb(e){const t=e.createObjectStore(v,{keyPath:"id"});t.createIndex("cacheName","
                                          2024-09-28 23:59:20 UTC858INData Raw: 75 65 73 74 3a 65 7d 29 3d 3e 22 73 74 79 6c 65 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 7c 7c 22 73 63 72 69 70 74 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 6e 65 77 20 74 2e 53 74 61 6c 65 57 68 69 6c 65 52 65 76 61 6c 69 64 61 74 65 28 7b 63 61 63 68 65 4e 61 6d 65 3a 22 73 74 61 74 69 63 2d 72 65 73 6f 75 72 63 65 73 22 2c 70 6c 75 67 69 6e 73 3a 5b 6e 65 77 20 61 2e 43 61 63 68 65 61 62 6c 65 52 65 73 70 6f 6e 73 65 50 6c 75 67 69 6e 28 7b 73 74 61 74 75 73 65 73 3a 5b 32 30 30 5d 7d 29 5d 7d 29 29 2c 28 30 2c 65 2e 72 65 67 69 73 74 65 72 52 6f 75 74 65 29 28 28 28 7b 75 72 6c 3a 65 7d 29 3d 3e 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3d 3d 3d 65 2e 6f 72 69 67 69 6e 29 2c 6e
                                          Data Ascii: uest:e})=>"style"===e.destination||"script"===e.destination),new t.StaleWhileRevalidate({cacheName:"static-resources",plugins:[new a.CacheableResponsePlugin({statuses:[200]})]})),(0,e.registerRoute)((({url:e})=>"https://fonts.googleapis.com"===e.origin),n


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.64977913.248.243.54435476C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:20 UTC564OUTGET /manifest.webmanifest HTTP/1.1
                                          Host: cuinbashlugin.godaddysites.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: manifest
                                          Referer: https://cuinbashlugin.godaddysites.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-09-28 23:59:20 UTC666INHTTP/1.1 200 OK
                                          Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                          Cache-Control: max-age=30
                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                          Content-Type: application/manifest+json
                                          Vary: Accept-Encoding
                                          Server: DPS/2.0.0+sha-227ca78
                                          X-Version: 227ca78
                                          X-SiteId: us-east-1
                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                          ETag: 8923a94861ce1ffd0459edd5db3623a2
                                          Date: Sat, 28 Sep 2024 23:59:20 GMT
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-28 23:59:20 UTC537INData Raw: 32 30 64 0d 0a 7b 22 73 63 6f 70 65 22 3a 22 2f 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 73 72 63 22 3a 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 36 33 62 39 64 64 37 64 2d 34 31 36 34 2d 34 62 33 64 2d 38 38 65 34 2d 65 62 39 31 62 31 34 39 33 34 32 30 2f 66 61 76 69 63 6f 6e 2f 34 64 66 63 33 39 38 36 2d 34 36 62 61 2d 34 39 62 31 2d 61 64 34 62 2d 34 32 65 37 39 61 63 35 34 39 65 37 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 39 32 2c 68 3a 31 39 32 2c 6d 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22
                                          Data Ascii: 20d{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:192,h:192,m"},{"sizes":"


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.64978313.248.243.54435476C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:20 UTC644OUTGET / HTTP/1.1
                                          Host: cuinbashlugin.godaddysites.com
                                          Connection: keep-alive
                                          Pragma: no-cache
                                          Cache-Control: no-cache
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://cuinbashlugin.godaddysites.com/sw.js
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: dps_site_id=us-east-1; _tccl_visitor=9925a858-7588-44cc-8865-95f2f63bf28f; _tccl_visit=9925a858-7588-44cc-8865-95f2f63bf28f; _scc_session=pc=1&C_TOUCH=2024-09-28T23:59:16.206Z
                                          2024-09-28 23:59:20 UTC1110INHTTP/1.1 200 OK
                                          Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.7.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/yellowtail/v22/OZpGg_pnoDtINPfRIlLohlvHwQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/lora/v35/0QIhMX1D_JOuMw_LIftL.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                          Cache-Control: max-age=30
                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                          Content-Type: text/html;charset=utf-8
                                          Vary: Accept-Encoding
                                          Server: DPS/2.0.0+sha-227ca78
                                          X-Version: 227ca78
                                          X-SiteId: us-east-1
                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                          ETag: d6fb476df7a6161f5ce8fe5dd8b8112a
                                          Date: Sat, 28 Sep 2024 23:59:20 GMT
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-09-28 23:59:20 UTC15274INData Raw: 62 32 32 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 49 4e 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 36 33 62 39 64 64 37 64 2d 34 31 36 34 2d 34 62 33 64 2d 38 38 65 34 2d 65 62 39 31 62 31 34 39 33 34 32 30 2f 66 61 76 69 63 6f 6e 2f 34 64 66 63 33 39 38 36 2d 34 36 62 61 2d 34 39 62 31 2d 61 64 34 62 2d 34 32 65 37 39 61 63 35 34 39 65 37 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                          Data Ascii: b229<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/63b9dd7d-4164-4b3d-88e4-eb91b1493420/favicon/4dfc3986-46ba-49b1-ad4b-42e79ac549e7.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                          2024-09-28 23:59:20 UTC16384INData Raw: 31 30 31 34 30 2d 31 30 31 38 45 2c 20 55 2b 31 30 31 39 30 2d 31 30 31 39 43 2c 20 55 2b 31 30 31 41 30 2c 20 55 2b 31 30 31 44 30 2d 31 30 31 46 44 2c 20 55 2b 31 30 32 45 30 2d 31 30 32 46 42 2c 20 55 2b 31 30 45 36 30 2d 31 30 45 37 45 2c 20 55 2b 31 44 32 43 30 2d 31 44 32 44 33 2c 20 55 2b 31 44 32 45 30 2d 31 44 33 37 46 2c 20 55 2b 31 46 30 30 30 2d 31 46 30 46 46 2c 20 55 2b 31 46 31 30 30 2d 31 46 31 41 44 2c 20 55 2b 31 46 31 45 36 2d 31 46 31 46 46 2c 20 55 2b 31 46 33 30 44 2d 31 46 33 30 46 2c 20 55 2b 31 46 33 31 35 2c 20 55 2b 31 46 33 31 43 2c 20 55 2b 31 46 33 31 45 2c 20 55 2b 31 46 33 32 30 2d 31 46 33 32 43 2c 20 55 2b 31 46 33 33 36 2c 20 55 2b 31 46 33 37 38 2c 20 55 2b 31 46 33 37 44 2c 20 55 2b 31 46 33 38 32 2c 20 55 2b 31 46 33
                                          Data Ascii: 10140-1018E, U+10190-1019C, U+101A0, U+101D0-101FD, U+102E0-102FB, U+10E60-10E7E, U+1D2C0-1D2D3, U+1D2E0-1D37F, U+1F000-1F0FF, U+1F100-1F1AD, U+1F1E6-1F1FF, U+1F30D-1F30F, U+1F315, U+1F31C, U+1F31E, U+1F320-1F32C, U+1F336, U+1F378, U+1F37D, U+1F382, U+1F3
                                          2024-09-28 23:59:20 UTC13964INData Raw: 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 2c 20 32 32 2c 20 32 32 29 7d 2e 78 20 2e 63 31 2d 34 67 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 32 2c 20 32 32 2c 20 32 32 29 7d 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 64 61 74 61 2d 67 6c 61 6d 6f 72 3d 22 63 78 73 2d 78 73 2d 73 68 65 65 74 22 3e 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 78 20 2e 63 31 2d 6a 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 78 20 2e 63 31 2d 6b 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 37 70
                                          Data Ascii: ver{background-color:rgb(22, 22, 22)}.x .c1-4g:hover{border-color:rgb(22, 22, 22)}</style><style data-glamor="cxs-xs-sheet">@media (max-width: 767px){.x .c1-j{padding-top:0px}}@media (max-width: 767px){.x .c1-k{padding-bottom:0px}}@media (max-width: 767p


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8192.168.2.64980640.113.110.67443
                                          TimestampBytes transferredDirectionData
                                          2024-09-28 23:59:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 37 42 4c 5a 68 4c 55 72 30 32 30 41 50 2b 76 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 63 38 39 33 34 63 65 32 32 38 31 35 31 35 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: T7BLZhLUr020AP+v.1Context: 4fc8934ce2281515
                                          2024-09-28 23:59:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-28 23:59:36 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 37 42 4c 5a 68 4c 55 72 30 32 30 41 50 2b 76 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 63 38 39 33 34 63 65 32 32 38 31 35 31 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 68 49 6a 58 55 61 4e 39 6f 39 70 4d 6f 46 34 56 32 61 6c 6d 5a 70 45 32 62 31 59 6f 6b 62 44 49 68 6b 49 69 50 54 53 71 63 6c 46 41 33 64 62 70 38 65 67 39 50 57 73 49 49 35 66 63 52 51 41 6e 4f 55 79 79 67 71 31 52 2b 62 52 4d 44 32 49 6f 75 65 53 75 75 5a 56 75 46 59 39 30 5a 79 59 33 39 78 77 42 75 75 59 43 44 7a 50 51
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: T7BLZhLUr020AP+v.2Context: 4fc8934ce2281515<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAThIjXUaN9o9pMoF4V2almZpE2b1YokbDIhkIiPTSqclFA3dbp8eg9PWsII5fcRQAnOUyygq1R+bRMD2IoueSuuZVuFY90ZyY39xwBuuYCDzPQ
                                          2024-09-28 23:59:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 37 42 4c 5a 68 4c 55 72 30 32 30 41 50 2b 76 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 66 63 38 39 33 34 63 65 32 32 38 31 35 31 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: T7BLZhLUr020AP+v.3Context: 4fc8934ce2281515<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-28 23:59:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-28 23:59:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 49 75 54 66 72 68 31 73 45 61 71 37 63 63 30 35 2b 62 6a 54 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: PIuTfrh1sEaq7cc05+bjTQ.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9192.168.2.64981140.113.110.67443
                                          TimestampBytes transferredDirectionData
                                          2024-09-29 00:00:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 34 66 45 6f 64 52 69 45 4d 55 32 70 76 79 74 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 66 33 66 65 65 63 36 65 33 62 65 61 63 38 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: 4fEodRiEMU2pvytK.1Context: 2bf3feec6e3beac8
                                          2024-09-29 00:00:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-29 00:00:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 34 66 45 6f 64 52 69 45 4d 55 32 70 76 79 74 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 66 33 66 65 65 63 36 65 33 62 65 61 63 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 68 49 6a 58 55 61 4e 39 6f 39 70 4d 6f 46 34 56 32 61 6c 6d 5a 70 45 32 62 31 59 6f 6b 62 44 49 68 6b 49 69 50 54 53 71 63 6c 46 41 33 64 62 70 38 65 67 39 50 57 73 49 49 35 66 63 52 51 41 6e 4f 55 79 79 67 71 31 52 2b 62 52 4d 44 32 49 6f 75 65 53 75 75 5a 56 75 46 59 39 30 5a 79 59 33 39 78 77 42 75 75 59 43 44 7a 50 51
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 4fEodRiEMU2pvytK.2Context: 2bf3feec6e3beac8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAThIjXUaN9o9pMoF4V2almZpE2b1YokbDIhkIiPTSqclFA3dbp8eg9PWsII5fcRQAnOUyygq1R+bRMD2IoueSuuZVuFY90ZyY39xwBuuYCDzPQ
                                          2024-09-29 00:00:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 34 66 45 6f 64 52 69 45 4d 55 32 70 76 79 74 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 66 33 66 65 65 63 36 65 33 62 65 61 63 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: 4fEodRiEMU2pvytK.3Context: 2bf3feec6e3beac8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-29 00:00:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-29 00:00:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 32 77 37 64 76 41 4c 68 45 47 39 48 65 59 77 65 74 6f 62 35 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: H2w7dvALhEG9HeYwetob5g.0Payload parsing failed.


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192.168.2.64981540.115.3.253443
                                          TimestampBytes transferredDirectionData
                                          2024-09-29 00:00:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 6c 67 63 6e 2b 4a 45 7a 45 65 45 72 64 58 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 32 65 37 65 38 64 31 35 37 37 63 33 63 63 0d 0a 0d 0a
                                          Data Ascii: CNT 1 CON 305MS-CV: 2lgcn+JEzEeErdXz.1Context: 2e2e7e8d1577c3cc
                                          2024-09-29 00:00:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                          2024-09-29 00:00:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 6c 67 63 6e 2b 4a 45 7a 45 65 45 72 64 58 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 32 65 37 65 38 64 31 35 37 37 63 33 63 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 68 49 6a 58 55 61 4e 39 6f 39 70 4d 6f 46 34 56 32 61 6c 6d 5a 70 45 32 62 31 59 6f 6b 62 44 49 68 6b 49 69 50 54 53 71 63 6c 46 41 33 64 62 70 38 65 67 39 50 57 73 49 49 35 66 63 52 51 41 6e 4f 55 79 79 67 71 31 52 2b 62 52 4d 44 32 49 6f 75 65 53 75 75 5a 56 75 46 59 39 30 5a 79 59 33 39 78 77 42 75 75 59 43 44 7a 50 51
                                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2lgcn+JEzEeErdXz.2Context: 2e2e7e8d1577c3cc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAThIjXUaN9o9pMoF4V2almZpE2b1YokbDIhkIiPTSqclFA3dbp8eg9PWsII5fcRQAnOUyygq1R+bRMD2IoueSuuZVuFY90ZyY39xwBuuYCDzPQ
                                          2024-09-29 00:00:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 6c 67 63 6e 2b 4a 45 7a 45 65 45 72 64 58 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 65 32 65 37 65 38 64 31 35 37 37 63 33 63 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2lgcn+JEzEeErdXz.3Context: 2e2e7e8d1577c3cc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                          2024-09-29 00:00:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                          Data Ascii: 202 1 CON 58
                                          2024-09-29 00:00:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 74 72 35 6c 62 66 74 61 6b 32 4e 6a 48 68 73 75 6d 35 49 53 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                          Data Ascii: MS-CV: Xtr5lbftak2NjHhsum5ISg.0Payload parsing failed.


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:19:59:03
                                          Start date:28/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:19:59:09
                                          Start date:28/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,5754461325981678795,14134593796425597019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:19:59:12
                                          Start date:28/09/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cuinbashlugin.godaddysites.com/"
                                          Imagebase:0x7ff684c40000
                                          File size:3'242'272 bytes
                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly