Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kucoinloggn_inv.godaddysites.com/

Overview

General Information

Sample URL:https://kucoinloggn_inv.godaddysites.com/
Analysis ID:1521989
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2444,i,89816879428123391,11514755753494314780,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kucoinloggn_inv.godaddysites.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://kucoinloggn_inv.godaddysites.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://kucoinloggn_inv.godaddysites.com/HTTP Parser: Number of links: 0
Source: https://kucoinloggn_inv.godaddysites.com/HTTP Parser: Title: KCOIN LOGIN | BITCOIN & CRYPTO does not match URL
Source: https://kucoinloggn_inv.godaddysites.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:61287 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kucoinloggn_inv.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: kucoinloggn_inv.godaddysites.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kucoinloggn_inv.godaddysites.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; _tccl_visitor=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _tccl_visit=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _scc_session=pc=1&C_TOUCH=2024-09-29T04:56:07.260Z
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: kucoinloggn_inv.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://kucoinloggn_inv.godaddysites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kucoinloggn_inv.godaddysites.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kucoinloggn_inv.godaddysites.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; _tccl_visitor=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _tccl_visit=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _scc_session=pc=1&C_TOUCH=2024-09-29T04:56:07.260Z
Source: global trafficDNS traffic detected: DNS query: kucoinloggn_inv.godaddysites.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: isteam.wsimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: chromecache_126.2.dr, chromecache_137.2.dr, chromecache_127.2.dr, chromecache_92.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_108.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_100.2.drString found in binary or memory: https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff)
Source: chromecache_100.2.drString found in binary or memory: https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/Kucoin%20sign%20in.jpg
Source: chromecache_108.2.drString found in binary or memory: https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~loc
Source: chromecache_108.2.drString found in binary or memory: https://kucoinloggn_inv.godaddysites.com/
Source: chromecache_108.2.drString found in binary or memory: https://www.fontsquirrel.com/license/league-spartan
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61293
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 61293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49736 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/97@18/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2444,i,89816879428123391,11514755753494314780,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kucoinloggn_inv.godaddysites.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2444,i,89816879428123391,11514755753494314780,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://kucoinloggn_inv.godaddysites.com/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://scripts.sil.org/OFL0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    kucoinloggn_inv.godaddysites.com
    13.248.243.5
    truefalse
      unknown
      www.google.com
      172.217.16.132
      truefalse
        unknown
        isteam.wsimg.com
        3.121.64.201
        truefalse
          unknown
          img1.wsimg.com
          unknown
          unknownfalse
            unknown
            csp.secureserver.net
            unknown
            unknownfalse
              unknown
              events.api.secureserver.net
              unknown
              unknownfalse
                unknown
                18.31.95.13.in-addr.arpa
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://kucoinloggn_inv.godaddysites.com/sw.jstrue
                    unknown
                    https://kucoinloggn_inv.godaddysites.com/true
                      unknown
                      https://kucoinloggn_inv.godaddysites.com/manifest.webmanifesttrue
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff)chromecache_100.2.drfalse
                          unknown
                          https://img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/Kucoin%20sign%20in.jpgchromecache_108.2.drfalse
                            unknown
                            http://scripts.sil.org/OFLchromecache_108.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~locchromecache_108.2.drfalse
                              unknown
                              https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff2)chromecache_100.2.drfalse
                                unknown
                                http://jedwatson.github.io/classnameschromecache_126.2.dr, chromecache_137.2.dr, chromecache_127.2.dr, chromecache_92.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://www.fontsquirrel.com/license/league-spartanchromecache_108.2.drfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  3.121.64.201
                                  isteam.wsimg.comUnited States
                                  16509AMAZON-02USfalse
                                  13.248.243.5
                                  kucoinloggn_inv.godaddysites.comUnited States
                                  16509AMAZON-02USfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  172.217.16.132
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.74.196
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.7
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1521989
                                  Start date and time:2024-09-29 06:55:05 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 27s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://kucoinloggn_inv.godaddysites.com/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:15
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal48.win@16/97@18/6
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 142.250.110.84, 34.104.35.123, 172.217.18.106, 142.250.185.227, 23.38.98.78, 23.38.98.114, 2.18.64.27, 2.18.64.8, 104.102.33.222, 4.245.163.56, 88.221.110.91, 2.16.100.168, 13.85.23.206, 20.3.187.198, 13.95.31.18, 4.175.87.197, 142.250.186.35
                                  • Excluded domains from analysis (whitelisted): e8843.dsca.akamaiedge.net, e40258.g.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, clients2.google.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, global-wildcard.wsimg.com.sni-only.edgekey.net, wu-b-net.trafficmanager.net, csp.secureserver.net.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wildcard-sni-only.api.secureserver.net.edgekey.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e64861.dsca.akamaiedge.net, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • VT rate limit hit for: https://kucoinloggn_inv.godaddysites.com/
                                  No simulations
                                  InputOutput
                                  URL: https://kucoinloggn_inv.godaddysites.com/ Model: jbxai
                                  {
                                  "brand":["KuCoin"],
                                  "contains_trigger_text":false,
                                  "trigger_text":null,
                                  "prominent_button_name":"Sign Up",
                                  "text_input_field_labels":"unknown",
                                  "pdf_icon_visible":false,
                                  "has_visible_captcha":false,
                                  "has_urgent_text":false,
                                  "has_visible_qrcode":false}
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):330
                                  Entropy (8bit):4.909032600712556
                                  Encrypted:false
                                  SSDEEP:6:0IFFAfYot0+56ZRWHMqh7pYoRPmespQBiTJBifoPmespQBiTJBinNin:jFKfP0O6ZRoMqtp/PSQK+oPSQK0Y
                                  MD5:1E154E5ED919387FF6D969C8D6C56619
                                  SHA1:8E9D50DD4961C69460CF1881232CEA4BACCC6EB4
                                  SHA-256:45FAAA17694E6BA660358AC8005E4A87EEEB817D99BA2A2E8E6684A591EEFDBC
                                  SHA-512:FA84A9EB79CD9294FCAFB3DAF91CA08FC45EDCDE1BDE218D71F1448EBAEF4386ACDBAB4C2DA6D1CFA1036B88D6B89635D71FFFE00A84FD53CE9933440776D1E0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/font/LeagueSpartan/league-spartan.css
                                  Preview:@font-face {. font-family: 'League Spartan';. font-style: normal;. font-weight: 400;. font-display: swap;. src: local('League Spartan'), url(https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff2) format('woff2'), url(https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff) format('woff');.}.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):304
                                  Entropy (8bit):5.609970428503769
                                  Encrypted:false
                                  SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                  MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                  SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                  SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                  SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (516)
                                  Category:downloaded
                                  Size (bytes):583
                                  Entropy (8bit):5.275794886448015
                                  Encrypted:false
                                  SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                  MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                  SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                  SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                  SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js
                                  Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):266
                                  Entropy (8bit):5.182741116673583
                                  Encrypted:false
                                  SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                  MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                  SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                  SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                  SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js
                                  Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 1 x 1
                                  Category:downloaded
                                  Size (bytes):43
                                  Entropy (8bit):3.0314906788435274
                                  Encrypted:false
                                  SSDEEP:3:CUkwltxlHh/:P/
                                  MD5:325472601571F31E1BF00674C368D335
                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://events.api.secureserver.net/t/1/tl/event?dh=kucoinloggn_inv.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=5fea4e34-c2f9-4731-ab21-28514fe7b9f4&vtg=5fea4e34-c2f9-4731-ab21-28514fe7b9f4&dp=%2F&trace_id=dcf8e5e16dc6468fa429a5b4ac8b4b54&cts=2024-09-29T04%3A56%3A07.260Z&hit_id=72ea1d14-1a51-4f1e-88f3-9f00ad20f38c&ht=pageview&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%22c41a0b2c-15e7-40d6-9f7c-0249b783761b%22%2C%22pd%22%3A%222022-11-16T12%3A54%3A40.696Z%22%2C%22meta.numWidgets%22%3A3%2C%22meta.theme%22%3A%22layout13%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&ap=IPv2&vci=2045388976&z=1003516223
                                  Preview:GIF89a.............!.......,...........D..;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (12251)
                                  Category:dropped
                                  Size (bytes):12309
                                  Entropy (8bit):4.691953487987274
                                  Encrypted:false
                                  SSDEEP:192:Y9hgK/4PoduPprRZ14Iwh0DyTDE7JPKSlrZWbFQJJZ7FFS3DQwNp/A+Qd:YoKwodgpehxTMPKSlrAMrLS38UKd
                                  MD5:DFB4BEE7C6378574342CDFCE62FDD1D7
                                  SHA1:75679AE1470880C7209353283879CB58C010621B
                                  SHA-256:BFF3C0C2907BCFFD63DEDC687B8FCA61197E8B783C644B3D665AC3620C383E3C
                                  SHA-512:76C8042532A9F0FF590606A920713515356C9B9C6366A1447C2D184F6AAA4D5880A399570D5764E84100C7619DB5EF061BA6C4E535FA2473E69060F76112DF4B
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M16.056 8.255a4.254 4.254 0 1 1-8.507 0 4.254 4.254 0 0 1 8.507 0zm3.052 11.71H4.496a.503.503 0 0 1-.46-.693 8.326 8.326 0 0 1 7.766-5.328 8.326 8.326 0 0 1 7.766 5.328.503.503 0 0 1-.46.694z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M15.659 14.107c1.048.434 3.446 3.209 3.446 3.209a1.263 1.263 0 0 1 0 1.789 1.263 1.263 0 0 1-1.789 0s-2.775-2.371-3.209-3.419c-.077-.185 0-.591 0-.591l-.369-.362a6.111 6.111 0 0 1-3.656 1.211C6.729 15.944 4 13.265 4 9.972 4 6.679 6.729 4 10.082 4c3.354 0 6.082 2.679 6.082 5.972a5.88 5.88 0 0 1-1.466 3.878l.261.257s.483-.09.7 0zm-5.577.546c2.628 0 4.767-2.1 4.767-4.681s-2.139-4.681-4.767-4.681c-2.628 0-4.767 2.1-4.767 4.681s2.139 4.681 4.767 4.681z"}),cart1:(global.React||guac.react).createElement("path",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):242257
                                  Entropy (8bit):5.517949479561666
                                  Encrypted:false
                                  SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                  MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                  SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                  SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                  SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index3-55bc27af.js
                                  Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 32x32, components 3
                                  Category:dropped
                                  Size (bytes):812
                                  Entropy (8bit):6.192653524152487
                                  Encrypted:false
                                  SSDEEP:12:SPb3SkEl9eB5c150Xyose8z9ghkLRcfOK8Mgozu9t8b1zFDpQk0B3MNqom+n:/l4c1spM5R8OK9gLtOhppQk4cn
                                  MD5:68517B6376F830B33DB29AD9E3AB6179
                                  SHA1:4A992C5A4DB74219EE072743463E3D06EB8FA0C1
                                  SHA-256:E653DE7A68A2F741790733A0B65DD8C49F8780E98CF8FCF87EC51A95F6E5FC32
                                  SHA-512:265956A1F0BF9B6A087D4CCC4290F6F3563320F3A6AF45FB55C668A46F8368434A6CCA34559DE4BE2384843FAA9D09C3AFFD89A4142944F4BA89D799D87155B6
                                  Malicious:false
                                  Reputation:low
                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... ..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."....................................(.........................!1."Qa..ABq......................................................!1Qa.............?...M.u..A.Gw.M....J.)3...`...\\-.3s...6...5~n..G........Rgc....c^....1..th.'Dy.d.ik......ls......q.&.$<.:..H.Y..G..O..d.0.....;..(4..&.$..AU.....4G[.{..{k...* .1.'...X..1s....m....a...n..Ug..G...l.Q%VI.oEZ.0D..d..xo....`...Y#'....ZR..I.....=.=..f...}q.SQ..HQ.....z..g%...<.o>.qM.g...\Y.Y...i.TV.j.w+'....J..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6817)
                                  Category:downloaded
                                  Size (bytes):24140
                                  Entropy (8bit):5.479142759268734
                                  Encrypted:false
                                  SSDEEP:384:VBT2btKPBARCgSWPtDgPCN2j7S8gwSzbzW:fTsXRCgSatDEgwSrW
                                  MD5:E364C9F22F6ACF5C2BE7DFA6182020B7
                                  SHA1:A86C777B3BFE8E3F07C28C1345B46A68A9C36D38
                                  SHA-256:0A13668E8ED8564C1BE0868656BC6BF29993126798BFA16F0F29A35BA3391509
                                  SHA-512:5D674204ED3E9499F0CE76114FE06115E0EBFEAD3DE4E5D2F36D5F098F95437037DC307EF155D016B98B1FD3DC01B77FC18DEB06D2B62614A7EDFD4FA62952AE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://kucoinloggn_inv.godaddysites.com/
                                  Preview:<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:24,h:24,m" sizes="24x24"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:32,h:32,m" sizes="32x32"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:48,h:48,m" sizes="48x48"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:64,h:64,m" sizes="64x64"/><meta charSet="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=d
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (330)
                                  Category:downloaded
                                  Size (bytes):390
                                  Entropy (8bit):5.206764812811324
                                  Encrypted:false
                                  SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                  MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                  SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                  SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                  SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js
                                  Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):266
                                  Entropy (8bit):5.182741116673583
                                  Encrypted:false
                                  SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                  MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                  SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                  SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                  SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3043)
                                  Category:dropped
                                  Size (bytes):3092
                                  Entropy (8bit):5.221416224205306
                                  Encrypted:false
                                  SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                  MD5:852CBC5322260E00B44F2C682F88B2C7
                                  SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                  SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                  SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21556)
                                  Category:dropped
                                  Size (bytes):21592
                                  Entropy (8bit):5.118279269599776
                                  Encrypted:false
                                  SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                  MD5:1C56940A864F144FAE2EB40EE952CB94
                                  SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                  SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                  SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                  Malicious:false
                                  Reputation:low
                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (330)
                                  Category:dropped
                                  Size (bytes):390
                                  Entropy (8bit):5.206764812811324
                                  Encrypted:false
                                  SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                  MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                  SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                  SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                  SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (516)
                                  Category:dropped
                                  Size (bytes):583
                                  Entropy (8bit):5.275794886448015
                                  Encrypted:false
                                  SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                  MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                  SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                  SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                  SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32958), with no line terminators
                                  Category:downloaded
                                  Size (bytes):32958
                                  Entropy (8bit):5.2358318309953145
                                  Encrypted:false
                                  SSDEEP:768:8QMz7Xi7utc79QusIPgexnKnPxPC7JWU/VHeLNsiQk/c4ur2McV2xdnGYeCjWQT3:si79wq0xPCFWsHuCleZ0j/TsmUM
                                  MD5:29E5E12E84EFE666968AE932039CE012
                                  SHA1:2A5E30299657DA31C2EAB279B7581160461BE885
                                  SHA-256:0B9A6EA648AA45485C42CE02F4A4588D628C02D9E24279B1642404301839726A
                                  SHA-512:68059464D1A9EEE5F294A59C2F28CD497F9BAE47C2A50D1EB12E89ACC246FF025FF2EC412767EFA1573C0E436AA564021324B0CE2C66D35B0B9BBB7510AC8C25
                                  Malicious:false
                                  Reputation:low
                                  URL:https://kucoinloggn_inv.godaddysites.com/sw.js
                                  Preview:(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:()=>a}),s(913);class a extends Error{constructor(e,t){super(((e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s})(e,t)),this.name=e,this.details=t}}},524:(e,t,s)=>{s.d(t,{h:()=>a}),s(125),s(913);const a=null},594:(e,t,s)=>{function a(e,t){const s=new URL(e);for(const e of t)s.searchParams.delete(e);return s.href}async function n(e,t,s,n){const r=a(t.url,s);if(t.url===r)return e.match(t,n);const i=Object.assign(Object.assign({},n),{ignoreSearch:!0}),c=await e.keys(t,i);for(const t of c)if(r===a(t.url,s))return e.match(t,n)}s.d(t,{F:()=>n}),s(913)},536:(e,t,s)=>{s.d(t,{x:()=>r}),s(913);const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registratio
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (786)
                                  Category:dropped
                                  Size (bytes):842
                                  Entropy (8bit):5.258991916821592
                                  Encrypted:false
                                  SSDEEP:24:caBL+qMLVRGqawadlH0rVRrkAeT25Z2HrIY/:jKqSVMqzarH0brkAeq5ZSrI+
                                  MD5:31B521136207C11FF1F9985264424E8A
                                  SHA1:9EAF6B9717979CAEB5C7E846E17B2A89A08DC266
                                  SHA-256:C818B56446AE5A8D0466FC9C51D85104584E36F6D8B1C77E08A2D354E845E2CD
                                  SHA-512:DB2A8825F8C67B6361B86F5BB1DEE38089DD57E5E74ECBA335EF7D82D9D5E5AD3F64C07195FCDF700415F6F09B11BDB6A20410462ABAEC443335F19ACF8265B1
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-themeOverrides-e736c017.js",["exports"],(function(e){"use strict";(global.Core||guac["@wsb/guac-widget-core"]).constants;e.a=e=>{let{sectionHeadingHR:t}=e;return t?{sectionHeadingHR:t}:{}},e.b=e=>{let{sectionHeadingColor:t}=e;return{HIGHLIGHT:{style:{color:"highlight"}},HIGH_CONTRAST:{style:{color:"highContrast"}}}[t]||{}},e.c=e=>{let{sectionHeadingSize:t}=e;return t?{style:{fontSize:t}}:{}},e.s=e=>{let{sectionHeadingAlignment:t}=e;return{LEFT:{style:{textAlign:"left","@md":{textAlign:"left"}},alignmentOption:"left"},CENTER:{style:{textAlign:"center","@md":{textAlign:"center"}},alignmentOption:"center"},RIGHT:{style:{textAlign:"right","@md":{textAlign:"right"}},alignmentOption:"right"}}[t]||{}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-themeOverrides-e736c017.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 1 x 1
                                  Category:dropped
                                  Size (bytes):43
                                  Entropy (8bit):3.0314906788435274
                                  Encrypted:false
                                  SSDEEP:3:CUkwltxlHh/:P/
                                  MD5:325472601571F31E1BF00674C368D335
                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                  Malicious:false
                                  Reputation:low
                                  Preview:GIF89a.............!.......,...........D..;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 1 x 1
                                  Category:dropped
                                  Size (bytes):43
                                  Entropy (8bit):3.0314906788435274
                                  Encrypted:false
                                  SSDEEP:3:CUkwltxlHh/:P/
                                  MD5:325472601571F31E1BF00674C368D335
                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                  Malicious:false
                                  Reputation:low
                                  Preview:GIF89a.............!.......,...........D..;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3043)
                                  Category:downloaded
                                  Size (bytes):3092
                                  Entropy (8bit):5.221416224205306
                                  Encrypted:false
                                  SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                  MD5:852CBC5322260E00B44F2C682F88B2C7
                                  SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                  SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                  SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-loaders-fffeeba5.js
                                  Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):221
                                  Entropy (8bit):5.32955468303281
                                  Encrypted:false
                                  SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                  MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                  SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                  SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                  SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (51229)
                                  Category:dropped
                                  Size (bytes):60294
                                  Entropy (8bit):5.351844163043026
                                  Encrypted:false
                                  SSDEEP:768:RfLoCGFoLl8vvw4xUC/ib7V/Kc5EVoR1rXRY/LkIT8OTGLFmJ6KhzFmSi6r8BmyJ:Wu1rXRCD8O8mJ6Khz8Si6r8BmyJ
                                  MD5:DBA3706DB55F24853901DD3EA6BC4E5F
                                  SHA1:439DDD23063C532EA1EC8328411A1D7F99C370F2
                                  SHA-256:0D013B8F55B0D0C31FCEEC37D4F794B3AE4D9853A28D21F3165BA2F514FAE325
                                  SHA-512:BC0E676FBF60B2D6E631D942997BDA34796B167E72988705F2A7CAEA0EBB0C217D246E25C003B748751BECDD19D840DAEA32642FDED73B40FC4C6EC5CB89CDDE
                                  Malicious:false
                                  Reputation:low
                                  Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1211)
                                  Category:downloaded
                                  Size (bytes):1261
                                  Entropy (8bit):5.340315611373646
                                  Encrypted:false
                                  SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                  MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                  SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                  SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                  SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js
                                  Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (829)
                                  Category:dropped
                                  Size (bytes):876
                                  Entropy (8bit):5.561256771975726
                                  Encrypted:false
                                  SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                  MD5:9219CF782ED219BD3929A51E99503BC2
                                  SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                  SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                  SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (23126)
                                  Category:dropped
                                  Size (bytes):23189
                                  Entropy (8bit):4.539345073526186
                                  Encrypted:false
                                  SSDEEP:384:7UuK/6kvTqLYddu4bV/yiAhSs1hiAhAiSeG3dvBRU+SMkc6e:QuJ5wI45/c1+ipG3TJSMkU
                                  MD5:3D092EF4ABA019B14F01C40747E40554
                                  SHA1:1C26145272FCF4CA91AF501288CCE84B1BFFD38B
                                  SHA-256:B4C48B77BBE6BBACF7D16BDAA81F5509FB8EA0FBFDDFBF2D12307F7A88518846
                                  SHA-512:F7180D3D98CF17556E27D62EF719DD9E35041679BAB74BD49BD898EB0FB62018EF6C6B64D06E9E0CAC4A646154DB93A1D35096B098DDCFF7B02CD6889A29DA0A
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Picasa], baseline, precision 8, 1535x676, components 3
                                  Category:dropped
                                  Size (bytes):77492
                                  Entropy (8bit):7.842819673818012
                                  Encrypted:false
                                  SSDEEP:1536:zJJw+2lDHYU2T+T0AIfdC4FQFj7anngQtWkOMFjZS13l8GXrXQY:zJJADHeT+T0AIoRtogQtWR0Zc3fXz
                                  MD5:71BCF5FA38CE99015CB7DE81FB1A740C
                                  SHA1:76881B6D2435AF8183A9FC4A7AC7F53B9211961E
                                  SHA-256:5532282ED2A4E76496C13D031E09748CF56A22C2EB9B98DAD2885778F49C7E7B
                                  SHA-512:E98339B7F1B1928661DA8C6D6D7528B89F95E9182D96BFA625E8C7F3DA1E0EDC90F0776B5F86EAD2D4298D9EDB604D6005C2EA09C908B2F231E498FA80F3E1D1
                                  Malicious:false
                                  Reputation:low
                                  Preview:......Exif..II*...........................b...........j...(...........1.......r...............i.......z.......8c......8c......Picasa............0220........0100............................................ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|..............................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                  Category:downloaded
                                  Size (bytes):314664
                                  Entropy (8bit):5.468234877621491
                                  Encrypted:false
                                  SSDEEP:3072:OfpdUw9ySK7x5jfw71wUNdFsh0q312hgBQKQYctGfziZo/c0z6iv8W:g8w9yzc71rNVq31JBQKctGfWZoUW
                                  MD5:31E273E89FB56A44D86D206F1BCDCDB4
                                  SHA1:C1D25BAD06F8485EB76D39134C4BEC22A44E5534
                                  SHA-256:9E3C0FE8C9D6F0325C883709CEDE8898CE5D70F0640420ED058E0709C636531B
                                  SHA-512:53EFED1036FCC4F3D88D0269BA1348950DB5813B7B7AFE0548DE536AC7532BBEB7451E0BE3537C4FFBA5FE5A1CB1974243793AF0D958537C060EF01DF000674F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.5.js
                                  Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                  Category:dropped
                                  Size (bytes):24399
                                  Entropy (8bit):5.2375624098374
                                  Encrypted:false
                                  SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                  MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                  SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                  SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                  SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (522)
                                  Category:downloaded
                                  Size (bytes):586
                                  Entropy (8bit):5.2378887904744955
                                  Encrypted:false
                                  SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                  MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                  SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                  SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                  SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js
                                  Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6969)
                                  Category:dropped
                                  Size (bytes):7039
                                  Entropy (8bit):5.2361798012427245
                                  Encrypted:false
                                  SSDEEP:192:oLb1MP+fzUiru5feyeCVL+izwhVQ9iPzmHFnYJsvIFO/Esh:oLxmCUiru5fneCVL+izwhVQ9ibmHFnYK
                                  MD5:DAD318033A09F6ABA68D6EE66F1CDACE
                                  SHA1:F538D0C3973677A6CDF14E9223AFB432FCF1CF8C
                                  SHA-256:E8FCFB1552D918B5D9FD715F711255465D6DD4348B4DCEDD362CB00DF9D3DBEF
                                  SHA-512:6024483003089661D9799000202895EC4ACA6CDEC816BDBC786F6800536AA8E6B93D8B8CA81E1EB6B8122C72CD14172C94C6C49953FFA536E49D71DD7F47499F
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/bs-layout13-Theme-publish-Theme-7252afe2.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-themeOverrides","~/c/bs-legacyOverrides","~/c/bs-humanisticFilled","~/c/bs-defaultSocialIconPack","~/c/bs-loaders","~/c/bs-index","~/c/bs-overlayTypes"],(function(e,t,r,o,a,n,i,s,l,g){"use strict";const{colorPackCategories:d,buttons:c}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:m,LIGHT_COLORFUL:h,DARK:p,DARK_ALT:y,DARK_COLORFUL:f,COLORFUL:b,MVP:x}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,I={[g.F]:"category-overlay",[g.b]:"category-overlay",[g.I]:"category-solid",[g.B]:"category-overlay",[g.L]:"category-overlay"},S={defaultHeaderTreatment:g.F,imageTreatments:I,heroContentItems:["tagline","tagline2","cta"],nonHeroContentItems:["phone"]};var C={id:"layout13",name:"modern",packs:{color:"005",font:"league-spartan"},logo:{font:"primary"},packCategories:{color:d.ACCENT},headerProperties:{alignmentOption
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (12251)
                                  Category:downloaded
                                  Size (bytes):12309
                                  Entropy (8bit):4.691953487987274
                                  Encrypted:false
                                  SSDEEP:192:Y9hgK/4PoduPprRZ14Iwh0DyTDE7JPKSlrZWbFQJJZ7FFS3DQwNp/A+Qd:YoKwodgpehxTMPKSlrAMrLS38UKd
                                  MD5:DFB4BEE7C6378574342CDFCE62FDD1D7
                                  SHA1:75679AE1470880C7209353283879CB58C010621B
                                  SHA-256:BFF3C0C2907BCFFD63DEDC687B8FCA61197E8B783C644B3D665AC3620C383E3C
                                  SHA-512:76C8042532A9F0FF590606A920713515356C9B9C6366A1447C2D184F6AAA4D5880A399570D5764E84100C7619DB5EF061BA6C4E535FA2473E69060F76112DF4B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js
                                  Preview:define("@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M16.056 8.255a4.254 4.254 0 1 1-8.507 0 4.254 4.254 0 0 1 8.507 0zm3.052 11.71H4.496a.503.503 0 0 1-.46-.693 8.326 8.326 0 0 1 7.766-5.328 8.326 8.326 0 0 1 7.766 5.328.503.503 0 0 1-.46.694z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M15.659 14.107c1.048.434 3.446 3.209 3.446 3.209a1.263 1.263 0 0 1 0 1.789 1.263 1.263 0 0 1-1.789 0s-2.775-2.371-3.209-3.419c-.077-.185 0-.591 0-.591l-.369-.362a6.111 6.111 0 0 1-3.656 1.211C6.729 15.944 4 13.265 4 9.972 4 6.679 6.729 4 10.082 4c3.354 0 6.082 2.679 6.082 5.972a5.88 5.88 0 0 1-1.466 3.878l.261.257s.483-.09.7 0zm-5.577.546c2.628 0 4.767-2.1 4.767-4.681s-2.139-4.681-4.767-4.681c-2.628 0-4.767 2.1-4.767 4.681s2.139 4.681 4.767 4.681z"}),cart1:(global.React||guac.react).createElement("path",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 1 x 1
                                  Category:downloaded
                                  Size (bytes):43
                                  Entropy (8bit):3.0314906788435274
                                  Encrypted:false
                                  SSDEEP:3:CUkwltxlHh/:P/
                                  MD5:325472601571F31E1BF00674C368D335
                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://events.api.secureserver.net/t/1/tl/event?dh=kucoinloggn_inv.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=5fea4e34-c2f9-4731-ab21-28514fe7b9f4&vtg=5fea4e34-c2f9-4731-ab21-28514fe7b9f4&dp=%2F&trace_id=dcf8e5e16dc6468fa429a5b4ac8b4b54&cts=2024-09-29T04%3A56%3A10.511Z&hit_id=af7994b5-bd41-47ef-aa9c-b10c799b83fe&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%22c41a0b2c-15e7-40d6-9f7c-0249b783761b%22%2C%22pd%22%3A%222022-11-16T12%3A54%3A40.696Z%22%2C%22meta.numWidgets%22%3A3%2C%22meta.theme%22%3A%22layout13%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&ap=IPv2&vci=2045388976&z=669793940&tce=1727585763385&tcs=1727585762902&tdc=1727585770493&tdclee=1727585767264&tdcles=1727585767263&tdi=1727585765110&tdl=1727585763511&tdle=1727585762902&tdls=1727585762902&tfs=1727585762872&tns=1727585762869&trqs=1727585763386&tre=1727585763588&trps=1727585763505&tles=1727585770493&tlee=0&nt=navigate&LCP=3041&nav_type=hard
                                  Preview:GIF89a.............!.......,...........D..;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1824)
                                  Category:dropped
                                  Size (bytes):1874
                                  Entropy (8bit):4.934407477113311
                                  Encrypted:false
                                  SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                  MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                  SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                  SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                  SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (829)
                                  Category:downloaded
                                  Size (bytes):876
                                  Entropy (8bit):5.561256771975726
                                  Encrypted:false
                                  SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                  MD5:9219CF782ED219BD3929A51E99503BC2
                                  SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                  SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                  SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index-4e26cd6b.js
                                  Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):107922
                                  Entropy (8bit):5.16833322430428
                                  Encrypted:false
                                  SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                  MD5:6A7950CC31489069917BF817B62B2BFE
                                  SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                  SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                  SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                  Malicious:false
                                  Reputation:low
                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (522)
                                  Category:dropped
                                  Size (bytes):586
                                  Entropy (8bit):5.2378887904744955
                                  Encrypted:false
                                  SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                  MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                  SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                  SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                  SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):324
                                  Entropy (8bit):5.376083689062415
                                  Encrypted:false
                                  SSDEEP:6:FSPl39b4BSyRbjGJlI9kXJ3+V0q1EkmGHr9EJiKWaEt39J:cd39MBSyVz0XkTHr+pWTt39J
                                  MD5:ACD4F2B6117E5054FC9BF848AE8121CA
                                  SHA1:AE4D5F41D854BA8D99A4A1EC6EE6D6C3C0A859B8
                                  SHA-256:66774F89FCFA5674BE9AEF60E3FE3CB81E4DD88246BDE4E5392DF8B99FEFD4DB
                                  SHA-512:906FC9144D4AB81E8000CBE4A7AF7AFF775464347449193337E8738D705888C02B9476E083B3B67BDB3CBC312AAC4644C10737BC1FC5F9F08B38F5F45A2410F9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-legacyOverrides-42582241.js
                                  Preview:define("@widget/LAYOUT/c/bs-legacyOverrides-42582241.js",["exports"],(function(e){"use strict";e.g=function(e,i,n){let o={};return"MENU"===i&&"h3"===e&&(o={color:"highlight"},"menu3"===n&&(o.fontSize="large")),o}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-legacyOverrides-42582241.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                  Category:dropped
                                  Size (bytes):314664
                                  Entropy (8bit):5.468234877621491
                                  Encrypted:false
                                  SSDEEP:3072:OfpdUw9ySK7x5jfw71wUNdFsh0q312hgBQKQYctGfziZo/c0z6iv8W:g8w9yzc71rNVq31JBQKctGfWZoUW
                                  MD5:31E273E89FB56A44D86D206F1BCDCDB4
                                  SHA1:C1D25BAD06F8485EB76D39134C4BEC22A44E5534
                                  SHA-256:9E3C0FE8C9D6F0325C883709CEDE8898CE5D70F0640420ED058E0709C636531B
                                  SHA-512:53EFED1036FCC4F3D88D0269BA1348950DB5813B7B7AFE0548DE536AC7532BBEB7451E0BE3537C4FFBA5FE5A1CB1974243793AF0D958537C060EF01DF000674F
                                  Malicious:false
                                  Reputation:low
                                  Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1824)
                                  Category:downloaded
                                  Size (bytes):1874
                                  Entropy (8bit):4.934407477113311
                                  Encrypted:false
                                  SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                  MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                  SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                  SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                  SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-dataAids-6a839d53.js
                                  Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 64x64, components 3
                                  Category:dropped
                                  Size (bytes):1449
                                  Entropy (8bit):7.209443720950121
                                  Encrypted:false
                                  SSDEEP:24:/l4c1spjjMVaLlV25qwVOqUtsYcsKGuig+KcGtO+ka1VwYrwOclr:t4iWjjM8LSCqAcsI+EO/gVjr1q
                                  MD5:0081D91190DB75CC9970035C56F0C20C
                                  SHA1:4B7C4CFB6FFBB8F921018EC265A87B5C86354A7A
                                  SHA-256:41DA64287304B6D8F856C275B3029A6BA702AE2C4B5ACCB913B8282398FEF3AB
                                  SHA-512:F91B06258A4F688B9E8CF0585C018C8CEE877EDA6C4DD78845FE8136DC948B4040E8544CAA465BAEDD866192C28E61C1B7375815B02EAD53E2ED29252299CC9A
                                  Malicious:false
                                  Reputation:low
                                  Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................@...........@..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."........................................2.........................!AQ..12q...#a"6BR...3...............................&.......................!1.Aa...Qqr."............?...J8.g..1..Ew.0#q.8..&#....*...b,`@..w11..:.sU.RD..fUn'.,<.%......'.J.%4..Jfa.aZ.3......V...V#....C3.1.....q..|./-Ym.8...%i...q.--I>....J.>a..........]...X.}W....U2.0..._Sag...m}.#[.<.`.Z..y.^Yc.k..=.t*..R...[..W=V..V.$khW..."....K.U..Q...ul=.V.=.g.&i!n$...K=j...i5.zt..>...3K.....fl-..q.Lq$.u...M..=...W.c...4.pEf.L]U....R..p..........?l.{.x.........y5...V.9..m<d..4z..?...n..y..%_..vZm.2.J.(f..'.y.S.*..f.*h2.).l..JR..u6..y...j.j+.....|.O+..=.<=.+.ew.0..GP........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):529
                                  Entropy (8bit):5.136632347582374
                                  Encrypted:false
                                  SSDEEP:12:YWGhtXIoWFJsTPXIdpGPwTPXIdpfHBcvgBOQH:YZXIoWof5Pof84iOQH
                                  MD5:D90DD667834BA6A61904478F814482BD
                                  SHA1:DB8EC8F7DFF0E18F56A802030A3479F4711F5E4C
                                  SHA-256:FC96075CAB8B43CDA819AD8E22A8A4163F9477F986E59F214BA965B7E56CF9A6
                                  SHA-512:D7589458DBEA70B47AA954789455742F82B5C87E1930AE753D5A3CEE70B5D8CF04B65E1085BF3B2455F896846DCF4AB77EC8D20C6358E8D3D418F71654F25D99
                                  Malicious:false
                                  Reputation:low
                                  URL:https://kucoinloggn_inv.godaddysites.com/manifest.webmanifest
                                  Preview:{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:192,h:192,m"},{"sizes":"512x512","type":"image/png","src":"//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:512,h:512,m"}],"name":"kucoinloggn_inv","short_name":"kucoinloggn_inv","theme_color":"#29b091","background_color":"#29b091"}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1352)
                                  Category:downloaded
                                  Size (bytes):1400
                                  Entropy (8bit):5.307032039583678
                                  Encrypted:false
                                  SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                  MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                  SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                  SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                  SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index2-87bd33e6.js
                                  Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (905)
                                  Category:dropped
                                  Size (bytes):960
                                  Entropy (8bit):5.203352394673048
                                  Encrypted:false
                                  SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                  MD5:62A914B2C847D4D02B76164D7A2A54C6
                                  SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                  SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                  SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1352)
                                  Category:dropped
                                  Size (bytes):1400
                                  Entropy (8bit):5.307032039583678
                                  Encrypted:false
                                  SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                  MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                  SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                  SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                  SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6969)
                                  Category:downloaded
                                  Size (bytes):7039
                                  Entropy (8bit):5.2361798012427245
                                  Encrypted:false
                                  SSDEEP:192:oLb1MP+fzUiru5feyeCVL+izwhVQ9iPzmHFnYJsvIFO/Esh:oLxmCUiru5fneCVL+izwhVQ9ibmHFnYK
                                  MD5:DAD318033A09F6ABA68D6EE66F1CDACE
                                  SHA1:F538D0C3973677A6CDF14E9223AFB432FCF1CF8C
                                  SHA-256:E8FCFB1552D918B5D9FD715F711255465D6DD4348B4DCEDD362CB00DF9D3DBEF
                                  SHA-512:6024483003089661D9799000202895EC4ACA6CDEC816BDBC786F6800536AA8E6B93D8B8CA81E1EB6B8122C72CD14172C94C6C49953FFA536E49D71DD7F47499F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/bs-layout13-Theme-publish-Theme-7252afe2.js
                                  Preview:define("@widget/LAYOUT/bs-layout13-Theme-publish-Theme-7252afe2.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-themeOverrides","~/c/bs-legacyOverrides","~/c/bs-humanisticFilled","~/c/bs-defaultSocialIconPack","~/c/bs-loaders","~/c/bs-index","~/c/bs-overlayTypes"],(function(e,t,r,o,a,n,i,s,l,g){"use strict";const{colorPackCategories:d,buttons:c}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:m,LIGHT_COLORFUL:h,DARK:p,DARK_ALT:y,DARK_COLORFUL:f,COLORFUL:b,MVP:x}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,I={[g.F]:"category-overlay",[g.b]:"category-overlay",[g.I]:"category-solid",[g.B]:"category-overlay",[g.L]:"category-overlay"},S={defaultHeaderTreatment:g.F,imageTreatments:I,heroContentItems:["tagline","tagline2","cta"],nonHeroContentItems:["phone"]};var C={id:"layout13",name:"modern",packs:{color:"005",font:"league-spartan"},logo:{font:"primary"},packCategories:{color:d.ACCENT},headerProperties:{alignmentOption
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):242257
                                  Entropy (8bit):5.517949479561666
                                  Encrypted:false
                                  SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                  MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                  SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                  SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                  SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (23126)
                                  Category:downloaded
                                  Size (bytes):23189
                                  Entropy (8bit):4.539345073526186
                                  Encrypted:false
                                  SSDEEP:384:7UuK/6kvTqLYddu4bV/yiAhSs1hiAhAiSeG3dvBRU+SMkc6e:QuJ5wI45/c1+ipG3TJSMkU
                                  MD5:3D092EF4ABA019B14F01C40747E40554
                                  SHA1:1C26145272FCF4CA91AF501288CCE84B1BFFD38B
                                  SHA-256:B4C48B77BBE6BBACF7D16BDAA81F5509FB8EA0FBFDDFBF2D12307F7A88518846
                                  SHA-512:F7180D3D98CF17556E27D62EF719DD9E35041679BAB74BD49BD898EB0FB62018EF6C6B64D06E9E0CAC4A646154DB93A1D35096B098DDCFF7B02CD6889A29DA0A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js
                                  Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21556)
                                  Category:downloaded
                                  Size (bytes):21592
                                  Entropy (8bit):5.118279269599776
                                  Encrypted:false
                                  SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                  MD5:1C56940A864F144FAE2EB40EE952CB94
                                  SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                  SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                  SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/signals/js/clients/tti/tti.min.js
                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):324
                                  Entropy (8bit):5.376083689062415
                                  Encrypted:false
                                  SSDEEP:6:FSPl39b4BSyRbjGJlI9kXJ3+V0q1EkmGHr9EJiKWaEt39J:cd39MBSyVz0XkTHr+pWTt39J
                                  MD5:ACD4F2B6117E5054FC9BF848AE8121CA
                                  SHA1:AE4D5F41D854BA8D99A4A1EC6EE6D6C3C0A859B8
                                  SHA-256:66774F89FCFA5674BE9AEF60E3FE3CB81E4DD88246BDE4E5392DF8B99FEFD4DB
                                  SHA-512:906FC9144D4AB81E8000CBE4A7AF7AFF775464347449193337E8738D705888C02B9476E083B3B67BDB3CBC312AAC4644C10737BC1FC5F9F08B38F5F45A2410F9
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-legacyOverrides-42582241.js",["exports"],(function(e){"use strict";e.g=function(e,i,n){let o={};return"MENU"===i&&"h3"===e&&(o={color:"highlight"},"menu3"===n&&(o.fontSize="large")),o}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-legacyOverrides-42582241.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):45644
                                  Entropy (8bit):7.961626736113945
                                  Encrypted:false
                                  SSDEEP:768:BYytYytYyZgCarELKtSDqgVCZ10Ap8Y1hyWuoyKLJr3xs8OXkaac92nd5wR1Od2H:BJJVQr9kqAcMqhJTF3xs8OXYg2nd5Y1B
                                  MD5:44862DFD98A1A17A6DF693C5EB1A52CA
                                  SHA1:E7D711199C20F6861FBA180602B964114C998DA0
                                  SHA-256:84DB81E23FE7F8AAEACC402375FB975C84B362256E1E6A3E05B55E9E1DA4BF28
                                  SHA-512:530271857908F2929C91E91777FA7787CDB03E38E8C80B38024BC29CFBD8D765B7D99E6EFAF9B18D8F478E185CFF15D264F53C6A1F946046E6C02AC5901D55CB
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/Kucoin%20sign%20in.jpg/:/rs=w:1535,m"
                                  Preview:RIFFD...WEBPVP8X....(.........ICCP........lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc.......hdmdd.......hwtpt...P....rXYZ...d....bXYZ...x....gXYZ........rTRC........gTRC........bTRC........chrm.......$cprt.......!desc........lcms generated .................................................................................desc........sRGB........................................................................................desc........sRGB........................................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (786)
                                  Category:downloaded
                                  Size (bytes):842
                                  Entropy (8bit):5.258991916821592
                                  Encrypted:false
                                  SSDEEP:24:caBL+qMLVRGqawadlH0rVRrkAeT25Z2HrIY/:jKqSVMqzarH0brkAeq5ZSrI+
                                  MD5:31B521136207C11FF1F9985264424E8A
                                  SHA1:9EAF6B9717979CAEB5C7E846E17B2A89A08DC266
                                  SHA-256:C818B56446AE5A8D0466FC9C51D85104584E36F6D8B1C77E08A2D354E845E2CD
                                  SHA-512:DB2A8825F8C67B6361B86F5BB1DEE38089DD57E5E74ECBA335EF7D82D9D5E5AD3F64C07195FCDF700415F6F09B11BDB6A20410462ABAEC443335F19ACF8265B1
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-themeOverrides-e736c017.js
                                  Preview:define("@widget/LAYOUT/c/bs-themeOverrides-e736c017.js",["exports"],(function(e){"use strict";(global.Core||guac["@wsb/guac-widget-core"]).constants;e.a=e=>{let{sectionHeadingHR:t}=e;return t?{sectionHeadingHR:t}:{}},e.b=e=>{let{sectionHeadingColor:t}=e;return{HIGHLIGHT:{style:{color:"highlight"}},HIGH_CONTRAST:{style:{color:"highContrast"}}}[t]||{}},e.c=e=>{let{sectionHeadingSize:t}=e;return t?{style:{fontSize:t}}:{}},e.s=e=>{let{sectionHeadingAlignment:t}=e;return{LEFT:{style:{textAlign:"left","@md":{textAlign:"left"}},alignmentOption:"left"},CENTER:{style:{textAlign:"center","@md":{textAlign:"center"}},alignmentOption:"center"},RIGHT:{style:{textAlign:"right","@md":{textAlign:"right"}},alignmentOption:"right"}}[t]||{}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-themeOverrides-e736c017.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1211)
                                  Category:dropped
                                  Size (bytes):1261
                                  Entropy (8bit):5.340315611373646
                                  Encrypted:false
                                  SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                  MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                  SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                  SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                  SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (51229)
                                  Category:downloaded
                                  Size (bytes):60294
                                  Entropy (8bit):5.351844163043026
                                  Encrypted:false
                                  SSDEEP:768:RfLoCGFoLl8vvw4xUC/ib7V/Kc5EVoR1rXRY/LkIT8OTGLFmJ6KhzFmSi6r8BmyJ:Wu1rXRCD8O8mJ6Khz8Si6r8BmyJ
                                  MD5:DBA3706DB55F24853901DD3EA6BC4E5F
                                  SHA1:439DDD23063C532EA1EC8328411A1D7F99C370F2
                                  SHA-256:0D013B8F55B0D0C31FCEEC37D4F794B3AE4D9853A28D21F3165BA2F514FAE325
                                  SHA-512:BC0E676FBF60B2D6E631D942997BDA34796B167E72988705F2A7CAEA0EBB0C217D246E25C003B748751BECDD19D840DAEA32642FDED73B40FC4C6EC5CB89CDDE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/c41a0b2c-15e7-40d6-9f7c-0249b783761b/gpub/a24b236326aa56fc/script.js
                                  Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):578
                                  Entropy (8bit):6.431904570714
                                  Encrypted:false
                                  SSDEEP:12:0PYNmjPgRfIhYxX2tz8kAiZPcgAwfVT7LPb3SkEl9eB:02DRUY9i8k/VcgAs7wl
                                  MD5:77234B0F1C1282893DC3D73368FC39B0
                                  SHA1:1678E540CECF9AC3FB250D327CB22A127792AACE
                                  SHA-256:F32DE1CA6DE661999ECD30C3FD74325A25D756E07A20D644056D5A809445E4E1
                                  SHA-512:133B11DBC51D8AFF2E34DF128B804EC25757226C863F1B4F00CA3C22C55F19EAB547F47BD6BF6DA2189607E958F39E7CCABD499BF3D92921498B953BB8DA98F0
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:32,h:32,m"
                                  Preview:RIFF:...WEBPVP8X..............VP8 Z........* . .>m,.E."....@...<....!.:Q|..ey.[......f.WmF...U.j.2.;..a._9..........y..*.....)...X^s...'[Tu..E.]....~^.D.#..|.....m.<.....v...e5.U.gJ.........8Oi*}_ .L&n..n......H...9./k....(.....KD.;...i._.f...G5DXj.....M.2..AIQ.+....4...r..gTC....i8..5.'..Ix..g.....d.X%N1Fo.l\-...(...7.@x..T...y....p>e@..K......A.ba...8....uUAC...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... .......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):916
                                  Entropy (8bit):7.206959458631554
                                  Encrypted:false
                                  SSDEEP:24:pKHIhUWZcfMnoWS6GEiZCAUv1lWkpZlSl:pLBc+VJcZI7tW
                                  MD5:5DE2C11C79606AFFB208B4E93D70AE72
                                  SHA1:4FB97AC1FC555F551AD7E4FCB9CB51D5896EAA07
                                  SHA-256:BE78F802FEC6DAF242DC54A1BF72DEE767BE3CBA502127D04F58803C53090204
                                  SHA-512:40579322B7336CEA058C063EDCD90128A6EA3C0F6AEF842B54103215B5AFBF020612F3C6DB52F794659D6D379799AEE2B43FF0366C70C40AF2E5FC4993C5085E
                                  Malicious:false
                                  Reputation:low
                                  URL:"https://img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:192,h:192,m"
                                  Preview:RIFF....WEBPVP8X........?..?..VP8 .........*@.@.>m,.F."!.(......f....$..S.....^..n.@...Y...NN.>.b.U.4O.?U{...z z..#.y@_b7..Z..rV..O..w".].P....hAE...W..;'..E......U.....%Lv.e'Q ..Z......~...Z[Z.....]..n......o........8.r...H.@.1q.......x.`..d..W....`~"..-......).....N.bG.....)...M.,..l....2s..&07......_....wp....g....2G..x..W..X}.....2k:W<..I2. Q/...S...N..$.)....e.8...t....p..N.Q..q.~<.f.......x.!.SL.f.....PS...... Z..b..<q.?..DJ.[.F.c..}2......>G.Z....(.Y....2y!.....]5|..d.....V..q..];..c.[.x.. `6.+....;.*....x.W..c..3.......{C.T.....h.y.l...t.P...$.aj..]..p...1... .-.l.g.c.N..Q.1;.TI:.......1K....:.=3....A5G.u...,./.T..FO.....qc.j..?F..."=d...~.Z8..-.'...i...}....`...K.~...?U.#..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................@...........@.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                  Category:downloaded
                                  Size (bytes):24399
                                  Entropy (8bit):5.2375624098374
                                  Encrypted:false
                                  SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                  MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                  SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                  SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                  SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js
                                  Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):221
                                  Entropy (8bit):5.32955468303281
                                  Encrypted:false
                                  SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                  MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                  SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                  SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                  SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js
                                  Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 1 x 1
                                  Category:downloaded
                                  Size (bytes):43
                                  Entropy (8bit):3.0314906788435274
                                  Encrypted:false
                                  SSDEEP:3:CUkwltxlHh/:P/
                                  MD5:325472601571F31E1BF00674C368D335
                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://events.api.secureserver.net/t/1/tl/event?dh=kucoinloggn_inv.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=5fea4e34-c2f9-4731-ab21-28514fe7b9f4&vtg=5fea4e34-c2f9-4731-ab21-28514fe7b9f4&dp=%2F&trace_id=dcf8e5e16dc6468fa429a5b4ac8b4b54&cts=2024-09-29T04%3A56%3A23.423Z&hit_id=3811781b-0330-4bcc-a537-166d787e2ad3&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%22c41a0b2c-15e7-40d6-9f7c-0249b783761b%22%2C%22pd%22%3A%222022-11-16T12%3A54%3A40.696Z%22%2C%22meta.numWidgets%22%3A3%2C%22meta.theme%22%3A%22layout13%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&usrin=wam_site_hasPopupWidget%2Cfalse%5Ewam_site_hasMessagingWidget%2Cfalse%5Ewam_site_headerTreatment%2CFit%5Ewam_site_hasSlideshow%2Cfalse%5Ewam_site_hasFreemiumBanner%2Cfalse%5Ewam_site_businessCategory%2Ceducation%5Ewam_site_theme%2Clayout13%5Ewam_site_locale%2Cen-IN%5Ewam_site_fontPack%2Cleague-spartan%5Ewam_site_cookieBannerEnabled%2Cfalse%5Ewam_site_membershipEnabled%2Ctrue%5Ewam_site_hasHomepageHTML%2Cfalse%5Ewam_site_hasHomepageShop%2Cfalse%5Ewam_site_hasHomepageOla%2Cfalse%5Ewam_site_hasHomepageBlog%2Cfalse%5Ewam_site_hasShop%2Cfalse%5Ewam_site_hasOla%2Cfalse%5Ewam_site_planType%2CbusinessPlus%5Ewam_site_isHomepage%2Ctrue%5Ewam_site_htmlWidget%2Cfalse%5Ewam_site_networkSpeed%2C1.25&ap=IPv2&vci=2045388976&z=1828552416&LCP=3041&FID=1&timeToInteractive=4395&nav_type=hard
                                  Preview:GIF89a.............!.......,...........D..;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):107922
                                  Entropy (8bit):5.16833322430428
                                  Encrypted:false
                                  SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                  MD5:6A7950CC31489069917BF817B62B2BFE
                                  SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                  SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                  SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (905)
                                  Category:downloaded
                                  Size (bytes):960
                                  Entropy (8bit):5.203352394673048
                                  Encrypted:false
                                  SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                  MD5:62A914B2C847D4D02B76164D7A2A54C6
                                  SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                  SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                  SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js
                                  Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (383)
                                  Category:dropped
                                  Size (bytes):437
                                  Entropy (8bit):5.418011449016951
                                  Encrypted:false
                                  SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                  MD5:21AD22788E6CAA18A4E9E57F7372B108
                                  SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                  SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                  SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                  Malicious:false
                                  Reputation:low
                                  Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):304
                                  Entropy (8bit):5.609970428503769
                                  Encrypted:false
                                  SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                  MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                  SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                  SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                  SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js
                                  Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (383)
                                  Category:downloaded
                                  Size (bytes):437
                                  Entropy (8bit):5.418011449016951
                                  Encrypted:false
                                  SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                  MD5:21AD22788E6CAA18A4E9E57F7372B108
                                  SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                  SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                  SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                  Malicious:false
                                  Reputation:low
                                  URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js
                                  Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Sep 29, 2024 06:55:53.055411100 CEST49671443192.168.2.7204.79.197.203
                                  Sep 29, 2024 06:55:53.367508888 CEST49671443192.168.2.7204.79.197.203
                                  Sep 29, 2024 06:55:53.976872921 CEST49671443192.168.2.7204.79.197.203
                                  Sep 29, 2024 06:55:55.180056095 CEST49671443192.168.2.7204.79.197.203
                                  Sep 29, 2024 06:55:55.211416006 CEST49674443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:55:55.211457014 CEST49675443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:55:55.383167028 CEST49672443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:55:57.586272955 CEST49671443192.168.2.7204.79.197.203
                                  Sep 29, 2024 06:56:01.740645885 CEST49677443192.168.2.720.50.201.200
                                  Sep 29, 2024 06:56:02.117528915 CEST49677443192.168.2.720.50.201.200
                                  Sep 29, 2024 06:56:02.430180073 CEST49671443192.168.2.7204.79.197.203
                                  Sep 29, 2024 06:56:02.883271933 CEST49677443192.168.2.720.50.201.200
                                  Sep 29, 2024 06:56:03.742348909 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:03.742398977 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:03.742505074 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:03.742538929 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:03.742573023 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:03.742676973 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:03.742928982 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:03.742945910 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:03.743097067 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:03.743134975 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.223068953 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.223365068 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.223402977 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.224431038 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.224497080 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.225594997 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.225666046 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.225898027 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.225907087 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.238485098 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.238735914 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.238775969 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.239819050 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.239885092 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.240223885 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.240298986 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.345293045 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.345313072 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.345365047 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.345412016 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.345427036 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.345468044 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.383764029 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:04.383802891 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:04.383866072 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:04.384990931 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:04.385009050 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:04.385677099 CEST49677443192.168.2.720.50.201.200
                                  Sep 29, 2024 06:56:04.426985025 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.426995039 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.427032948 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.427048922 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.427053928 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.427117109 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.427671909 CEST49707443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.427687883 CEST4434970713.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.429650068 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.429673910 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:04.530607939 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:04.825500965 CEST49674443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:04.825546980 CEST49675443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:05.035618067 CEST49672443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:05.125679016 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:05.126224995 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:05.126260996 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:05.127281904 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:05.127341986 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:05.129316092 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:05.129383087 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:05.227189064 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:05.227219105 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:05.273375988 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:05.828335047 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:05.828368902 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:05.828423023 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:05.829133034 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:05.829144955 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:06.458990097 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:06.459033012 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:06.459129095 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:06.462385893 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:06.462407112 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:06.540791035 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:06.541085958 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:06.541110992 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:06.542161942 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:06.542263031 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:06.598273039 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:06.598414898 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:06.640491962 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:06.640507936 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:06.687697887 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:07.146073103 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:07.146270990 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:07.369554996 CEST49677443192.168.2.720.50.201.200
                                  Sep 29, 2024 06:56:07.483804941 CEST44349701104.98.116.138192.168.2.7
                                  Sep 29, 2024 06:56:07.483930111 CEST49701443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:07.717789888 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:07.717840910 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:07.718190908 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:07.760339022 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:07.871548891 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:07.919409037 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.064379930 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.064560890 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.064620972 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.105098009 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.105113983 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.105139971 CEST49726443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.105145931 CEST44349726184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.169620037 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.169692039 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.169791937 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.170119047 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.170135975 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.826278925 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.826350927 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.845755100 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.845779896 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.846060991 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:08.850596905 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:08.891412020 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:09.106848001 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:09.106941938 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:09.107465982 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:09.138768911 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:09.138804913 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:09.138820887 CEST49736443192.168.2.7184.28.90.27
                                  Sep 29, 2024 06:56:09.138829947 CEST44349736184.28.90.27192.168.2.7
                                  Sep 29, 2024 06:56:11.385745049 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.390883923 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.390909910 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.390965939 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.392020941 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.392033100 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.431401014 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500437975 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500466108 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500473976 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500489950 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500498056 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500504971 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500520945 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.500540972 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.500564098 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.500588894 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.590502977 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.590516090 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.590532064 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.590543032 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.590567112 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.590565920 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.590580940 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.590617895 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.590658903 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.591139078 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.591217995 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.591259956 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.594120979 CEST49708443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.594136000 CEST4434970813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.623825073 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.623871088 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.623924971 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.624290943 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.624304056 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.858247042 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.858665943 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.858694077 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.859751940 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.859810114 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.862060070 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.862143993 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.862629890 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.862641096 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.914879084 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.970093966 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.970179081 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:11.970227003 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.977122068 CEST49768443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:11.977152109 CEST4434976813.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.039891958 CEST49671443192.168.2.7204.79.197.203
                                  Sep 29, 2024 06:56:12.120435953 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.121567965 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.121594906 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.122087955 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.126669884 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.126792908 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.131495953 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.179397106 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.248070955 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.248102903 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.248121977 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.248159885 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.248179913 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.248219013 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.248229027 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.336505890 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.336620092 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.336647034 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.336668968 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:12.336739063 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.381210089 CEST49776443192.168.2.713.248.243.5
                                  Sep 29, 2024 06:56:12.381247997 CEST4434977613.248.243.5192.168.2.7
                                  Sep 29, 2024 06:56:13.336466074 CEST49677443192.168.2.720.50.201.200
                                  Sep 29, 2024 06:56:15.953583002 CEST49701443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:15.954025984 CEST49790443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:15.954061985 CEST44349790104.98.116.138192.168.2.7
                                  Sep 29, 2024 06:56:15.954118967 CEST49790443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:15.955718040 CEST49790443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:56:15.955733061 CEST44349790104.98.116.138192.168.2.7
                                  Sep 29, 2024 06:56:15.960866928 CEST44349701104.98.116.138192.168.2.7
                                  Sep 29, 2024 06:56:16.420790911 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:16.420865059 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:16.424160957 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:16.606981993 CEST49720443192.168.2.7172.217.16.132
                                  Sep 29, 2024 06:56:16.607007027 CEST44349720172.217.16.132192.168.2.7
                                  Sep 29, 2024 06:56:25.253516912 CEST49677443192.168.2.720.50.201.200
                                  Sep 29, 2024 06:56:32.159548998 CEST6128753192.168.2.7162.159.36.2
                                  Sep 29, 2024 06:56:32.164331913 CEST5361287162.159.36.2192.168.2.7
                                  Sep 29, 2024 06:56:32.164396048 CEST6128753192.168.2.7162.159.36.2
                                  Sep 29, 2024 06:56:32.164602995 CEST6128753192.168.2.7162.159.36.2
                                  Sep 29, 2024 06:56:32.169322968 CEST5361287162.159.36.2192.168.2.7
                                  Sep 29, 2024 06:56:32.617963076 CEST5361287162.159.36.2192.168.2.7
                                  Sep 29, 2024 06:56:32.643150091 CEST6128753192.168.2.7162.159.36.2
                                  Sep 29, 2024 06:56:32.648360014 CEST5361287162.159.36.2192.168.2.7
                                  Sep 29, 2024 06:56:32.648474932 CEST6128753192.168.2.7162.159.36.2
                                  Sep 29, 2024 06:56:50.227619886 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:56:50.227648020 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:56:58.731304884 CEST44349790104.98.116.138192.168.2.7
                                  Sep 29, 2024 06:56:58.731408119 CEST49790443192.168.2.7104.98.116.138
                                  Sep 29, 2024 06:57:04.937764883 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:57:04.937841892 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:57:04.937907934 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:57:04.968471050 CEST49714443192.168.2.73.121.64.201
                                  Sep 29, 2024 06:57:04.968493938 CEST443497143.121.64.201192.168.2.7
                                  Sep 29, 2024 06:57:05.877993107 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:05.878037930 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:05.878094912 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:05.878629923 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:05.878644943 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:06.550404072 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:06.551354885 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:06.551400900 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:06.552000999 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:06.556070089 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:06.556505919 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:06.602853060 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:16.433388948 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:16.433478117 CEST44361293142.250.74.196192.168.2.7
                                  Sep 29, 2024 06:57:16.433546066 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:17.662940025 CEST61293443192.168.2.7142.250.74.196
                                  Sep 29, 2024 06:57:17.662972927 CEST44361293142.250.74.196192.168.2.7
                                  TimestampSource PortDest PortSource IPDest IP
                                  Sep 29, 2024 06:56:01.820349932 CEST53539981.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:01.839756012 CEST53596461.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:02.908117056 CEST53650201.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:03.732984066 CEST5799853192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:03.733120918 CEST6399053192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:03.740847111 CEST53579981.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:03.741333008 CEST53639901.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:04.364444971 CEST6238253192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:04.364841938 CEST5442153192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:04.367714882 CEST53644441.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:04.374334097 CEST6022553192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:04.374471903 CEST5407153192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:04.381292105 CEST53602251.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:04.382894993 CEST53540711.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:05.798118114 CEST5535253192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:05.798615932 CEST6135953192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:05.818074942 CEST5919253192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:05.818629026 CEST5851053192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:05.826590061 CEST53591921.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:05.826600075 CEST53585101.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:06.354183912 CEST123123192.168.2.713.95.65.251
                                  Sep 29, 2024 06:56:06.894906998 CEST12312313.95.65.251192.168.2.7
                                  Sep 29, 2024 06:56:07.905086994 CEST123123192.168.2.713.95.65.251
                                  Sep 29, 2024 06:56:08.113622904 CEST12312313.95.65.251192.168.2.7
                                  Sep 29, 2024 06:56:11.389446974 CEST6186453192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:11.389650106 CEST6305153192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:11.590658903 CEST5894453192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:11.590843916 CEST6419053192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:12.706048965 CEST6020853192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:12.706402063 CEST5172853192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:20.031838894 CEST53552071.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:32.158694029 CEST5352660162.159.36.2192.168.2.7
                                  Sep 29, 2024 06:56:32.683207035 CEST6024153192.168.2.71.1.1.1
                                  Sep 29, 2024 06:56:32.689798117 CEST53602411.1.1.1192.168.2.7
                                  Sep 29, 2024 06:56:39.131875992 CEST53600201.1.1.1192.168.2.7
                                  Sep 29, 2024 06:57:02.098577976 CEST138138192.168.2.7192.168.2.255
                                  Sep 29, 2024 06:57:05.869592905 CEST5062253192.168.2.71.1.1.1
                                  Sep 29, 2024 06:57:05.876732111 CEST53506221.1.1.1192.168.2.7
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Sep 29, 2024 06:56:03.732984066 CEST192.168.2.71.1.1.10x254cStandard query (0)kucoinloggn_inv.godaddysites.comA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:03.733120918 CEST192.168.2.71.1.1.10xc0e8Standard query (0)kucoinloggn_inv.godaddysites.com65IN (0x0001)false
                                  Sep 29, 2024 06:56:04.364444971 CEST192.168.2.71.1.1.10xd445Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:04.364841938 CEST192.168.2.71.1.1.10x1961Standard query (0)img1.wsimg.com65IN (0x0001)false
                                  Sep 29, 2024 06:56:04.374334097 CEST192.168.2.71.1.1.10x38f4Standard query (0)isteam.wsimg.comA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:04.374471903 CEST192.168.2.71.1.1.10x6a65Standard query (0)isteam.wsimg.com65IN (0x0001)false
                                  Sep 29, 2024 06:56:05.798118114 CEST192.168.2.71.1.1.10x7823Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:05.798615932 CEST192.168.2.71.1.1.10x8b61Standard query (0)img1.wsimg.com65IN (0x0001)false
                                  Sep 29, 2024 06:56:05.818074942 CEST192.168.2.71.1.1.10x4745Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:05.818629026 CEST192.168.2.71.1.1.10xb099Standard query (0)www.google.com65IN (0x0001)false
                                  Sep 29, 2024 06:56:11.389446974 CEST192.168.2.71.1.1.10xe973Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:11.389650106 CEST192.168.2.71.1.1.10x6bd3Standard query (0)events.api.secureserver.net65IN (0x0001)false
                                  Sep 29, 2024 06:56:11.590658903 CEST192.168.2.71.1.1.10x47b9Standard query (0)csp.secureserver.netA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:11.590843916 CEST192.168.2.71.1.1.10xcf55Standard query (0)csp.secureserver.net65IN (0x0001)false
                                  Sep 29, 2024 06:56:12.706048965 CEST192.168.2.71.1.1.10x249Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:12.706402063 CEST192.168.2.71.1.1.10xeaadStandard query (0)events.api.secureserver.net65IN (0x0001)false
                                  Sep 29, 2024 06:56:32.683207035 CEST192.168.2.71.1.1.10xd49dStandard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                  Sep 29, 2024 06:57:05.869592905 CEST192.168.2.71.1.1.10xd935Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Sep 29, 2024 06:56:03.740847111 CEST1.1.1.1192.168.2.70x254cNo error (0)kucoinloggn_inv.godaddysites.com13.248.243.5A (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:03.740847111 CEST1.1.1.1192.168.2.70x254cNo error (0)kucoinloggn_inv.godaddysites.com76.223.105.230A (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:04.371812105 CEST1.1.1.1192.168.2.70x1961No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:04.372248888 CEST1.1.1.1192.168.2.70xd445No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:04.381292105 CEST1.1.1.1192.168.2.70x38f4No error (0)isteam.wsimg.com3.121.64.201A (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:04.381292105 CEST1.1.1.1192.168.2.70x38f4No error (0)isteam.wsimg.com3.64.248.63A (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:05.815279961 CEST1.1.1.1192.168.2.70x8b61No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:05.815294027 CEST1.1.1.1192.168.2.70x7823No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:05.826590061 CEST1.1.1.1192.168.2.70x4745No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:05.826600075 CEST1.1.1.1192.168.2.70xb099No error (0)www.google.com65IN (0x0001)false
                                  Sep 29, 2024 06:56:11.396579981 CEST1.1.1.1192.168.2.70x6bd3No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:11.397945881 CEST1.1.1.1192.168.2.70xe973No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:11.597796917 CEST1.1.1.1192.168.2.70xcf55No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:11.598484039 CEST1.1.1.1192.168.2.70x47b9No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:12.713490963 CEST1.1.1.1192.168.2.70xeaadNo error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:12.713810921 CEST1.1.1.1192.168.2.70x249No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                  Sep 29, 2024 06:56:31.162013054 CEST1.1.1.1192.168.2.70xbd1cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:31.162013054 CEST1.1.1.1192.168.2.70xbd1cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Sep 29, 2024 06:56:32.689798117 CEST1.1.1.1192.168.2.70xd49dName error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                  Sep 29, 2024 06:57:05.876732111 CEST1.1.1.1192.168.2.70xd935No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                  • kucoinloggn_inv.godaddysites.com
                                  • fs.microsoft.com
                                  • https:
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.74970713.248.243.54434036C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-29 04:56:04 UTC675OUTGET / HTTP/1.1
                                  Host: kucoinloggn_inv.godaddysites.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-29 04:56:04 UTC785INHTTP/1.1 200 OK
                                  Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.5.js>; rel=preload; as=script; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                  Cache-Control: max-age=30
                                  Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                  Content-Type: text/html;charset=utf-8
                                  Vary: Accept-Encoding
                                  Server: DPS/2.0.0+sha-227ca78
                                  X-Version: 227ca78
                                  X-SiteId: us-east-1
                                  Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                  ETag: e364c9f22f6acf5c2be7dfa6182020b7
                                  Date: Sun, 29 Sep 2024 04:56:04 GMT
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-09-29 04:56:04 UTC15599INData Raw: 35 65 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 49 4e 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 63 34 31 61 30 62 32 63 2d 31 35 65 37 2d 34 30 64 36 2d 39 66 37 63 2d 30 32 34 39 62 37 38 33 37 36 31 62 2f 66 61 76 69 63 6f 6e 2f 39 35 36 34 62 65 33 63 2d 30 39 32 36 2d 34 34 34 62 2d 38 64 36 30 2d 30 39 35 62 61 39 33 31 32 38 62 66 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                  Data Ascii: 5e4c<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                  2024-09-29 04:56:04 UTC8554INData Raw: 20 30 2c 20 30 2c 20 30 29 20 31 30 30 25 29 2c 20 75 72 6c 28 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 63 34 31 61 30 62 32 63 2d 31 35 65 37 2d 34 30 64 36 2d 39 66 37 63 2d 30 32 34 39 62 37 38 33 37 36 31 62 2f 4b 75 63 6f 69 6e 25 32 30 73 69 67 6e 25 32 30 69 6e 2e 6a 70 67 2f 3a 2f 72 73 3d 77 3a 34 36 30 35 2c 6d 22 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 35 33 36 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 32 30 70 78 29 7b 2e 78 20 2e 63 31 2d 31 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 20 30 25 2c 20 72 67 62
                                  Data Ascii: 0, 0, 0) 100%), url("//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/Kucoin%20sign%20in.jpg/:/rs=w:4605,m")}}@media (min-width: 1536px) and (max-width: 1920px){.x .c1-1j{background-image:linear-gradient(to bottom, rgba(0, 0, 0, 0) 0%, rgb


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.749726184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-09-29 04:56:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-09-29 04:56:08 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF67)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-neu-z1
                                  Cache-Control: public, max-age=128935
                                  Date: Sun, 29 Sep 2024 04:56:07 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.749736184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-09-29 04:56:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-09-29 04:56:09 UTC515INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=128963
                                  Date: Sun, 29 Sep 2024 04:56:09 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-09-29 04:56:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.74970813.248.243.54434036C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-29 04:56:11 UTC670OUTGET /sw.js HTTP/1.1
                                  Host: kucoinloggn_inv.godaddysites.com
                                  Connection: keep-alive
                                  Cache-Control: max-age=0
                                  Accept: */*
                                  Service-Worker: script
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: serviceworker
                                  Referer: https://kucoinloggn_inv.godaddysites.com/
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: dps_site_id=us-east-1; _tccl_visitor=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _tccl_visit=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _scc_session=pc=1&C_TOUCH=2024-09-29T04:56:07.260Z
                                  2024-09-29 04:56:11 UTC663INHTTP/1.1 200 OK
                                  Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                  Cache-Control: max-age=30
                                  Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                  Content-Type: application/javascript
                                  Vary: Accept-Encoding
                                  Server: DPS/2.0.0+sha-227ca78
                                  X-Version: 227ca78
                                  X-SiteId: us-east-1
                                  Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                  ETag: 29e5e12e84efe666968ae932039ce012
                                  Date: Sun, 29 Sep 2024 04:56:11 GMT
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-09-29 04:56:11 UTC15721INData Raw: 38 30 62 65 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 38 39 35 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 3a 36 2e 34 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 32 35 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 42 3a 28 29 3d 3e 61 7d 29 2c 73 28 39 31 33 29 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 65 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 74 7d 29 29 7d 7d 7d 2c 31 32 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 56 3a
                                  Data Ascii: 80be(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:
                                  2024-09-29 04:56:11 UTC16384INData Raw: 65 2c 74 29 7c 7c 52 2e 68 61 73 28 65 2c 74 29 7d 2c 73 28 35 35 30 29 3b 63 6f 6e 73 74 20 76 3d 22 63 61 63 68 65 2d 65 6e 74 72 69 65 73 22 2c 62 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 74 2e 68 61 73 68 3d 22 22 2c 74 2e 68 72 65 66 7d 3b 63 6c 61 73 73 20 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 64 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 61 63 68 65 4e 61 6d 65 3d 65 7d 5f 75 70 67 72 61 64 65 44 62 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 76 2c 7b 6b 65 79 50 61 74 68 3a 22 69 64 22 7d 29 3b 74 2e 63 72 65 61 74 65 49 6e 64 65 78 28 22 63 61 63 68 65 4e 61 6d 65 22 2c 22
                                  Data Ascii: e,t)||R.has(e,t)},s(550);const v="cache-entries",b=e=>{const t=new URL(e,location.href);return t.hash="",t.href};class x{constructor(e){this._db=null,this._cacheName=e}_upgradeDb(e){const t=e.createObjectStore(v,{keyPath:"id"});t.createIndex("cacheName","
                                  2024-09-29 04:56:11 UTC866INData Raw: 29 28 28 28 7b 72 65 71 75 65 73 74 3a 65 7d 29 3d 3e 22 73 74 79 6c 65 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 7c 7c 22 73 63 72 69 70 74 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 6e 65 77 20 74 2e 53 74 61 6c 65 57 68 69 6c 65 52 65 76 61 6c 69 64 61 74 65 28 7b 63 61 63 68 65 4e 61 6d 65 3a 22 73 74 61 74 69 63 2d 72 65 73 6f 75 72 63 65 73 22 2c 70 6c 75 67 69 6e 73 3a 5b 6e 65 77 20 61 2e 43 61 63 68 65 61 62 6c 65 52 65 73 70 6f 6e 73 65 50 6c 75 67 69 6e 28 7b 73 74 61 74 75 73 65 73 3a 5b 32 30 30 5d 7d 29 5d 7d 29 29 2c 28 30 2c 65 2e 72 65 67 69 73 74 65 72 52 6f 75 74 65 29 28 28 28 7b 75 72 6c 3a 65 7d 29 3d 3e 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3d 3d 3d 65 2e 6f
                                  Data Ascii: )((({request:e})=>"style"===e.destination||"script"===e.destination),new t.StaleWhileRevalidate({cacheName:"static-resources",plugins:[new a.CacheableResponsePlugin({statuses:[200]})]})),(0,e.registerRoute)((({url:e})=>"https://fonts.googleapis.com"===e.o


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.74976813.248.243.54434036C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-29 04:56:11 UTC568OUTGET /manifest.webmanifest HTTP/1.1
                                  Host: kucoinloggn_inv.godaddysites.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: manifest
                                  Referer: https://kucoinloggn_inv.godaddysites.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-29 04:56:11 UTC666INHTTP/1.1 200 OK
                                  Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                  Cache-Control: max-age=30
                                  Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                  Content-Type: application/manifest+json
                                  Vary: Accept-Encoding
                                  Server: DPS/2.0.0+sha-227ca78
                                  X-Version: 227ca78
                                  X-SiteId: us-east-1
                                  Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                  ETag: d90dd667834ba6a61904478f814482bd
                                  Date: Sun, 29 Sep 2024 04:56:11 GMT
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-09-29 04:56:11 UTC541INData Raw: 32 31 31 0d 0a 7b 22 73 63 6f 70 65 22 3a 22 2f 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 73 72 63 22 3a 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 63 34 31 61 30 62 32 63 2d 31 35 65 37 2d 34 30 64 36 2d 39 66 37 63 2d 30 32 34 39 62 37 38 33 37 36 31 62 2f 66 61 76 69 63 6f 6e 2f 39 35 36 34 62 65 33 63 2d 30 39 32 36 2d 34 34 34 62 2d 38 64 36 30 2d 30 39 35 62 61 39 33 31 32 38 62 66 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 39 32 2c 68 3a 31 39 32 2c 6d 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22
                                  Data Ascii: 211{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:192,h:192,m"},{"sizes":"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.74977613.248.243.54434036C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-29 04:56:12 UTC648OUTGET / HTTP/1.1
                                  Host: kucoinloggn_inv.godaddysites.com
                                  Connection: keep-alive
                                  Pragma: no-cache
                                  Cache-Control: no-cache
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://kucoinloggn_inv.godaddysites.com/sw.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: dps_site_id=us-east-1; _tccl_visitor=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _tccl_visit=5fea4e34-c2f9-4731-ab21-28514fe7b9f4; _scc_session=pc=1&C_TOUCH=2024-09-29T04:56:07.260Z
                                  2024-09-29 04:56:12 UTC785INHTTP/1.1 200 OK
                                  Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.5.js>; rel=preload; as=script; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                  Cache-Control: max-age=30
                                  Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                  Content-Type: text/html;charset=utf-8
                                  Vary: Accept-Encoding
                                  Server: DPS/2.0.0+sha-227ca78
                                  X-Version: 227ca78
                                  X-SiteId: us-east-1
                                  Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                  ETag: e364c9f22f6acf5c2be7dfa6182020b7
                                  Date: Sun, 29 Sep 2024 04:56:12 GMT
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2024-09-29 04:56:12 UTC15599INData Raw: 35 65 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 49 4e 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 63 34 31 61 30 62 32 63 2d 31 35 65 37 2d 34 30 64 36 2d 39 66 37 63 2d 30 32 34 39 62 37 38 33 37 36 31 62 2f 66 61 76 69 63 6f 6e 2f 39 35 36 34 62 65 33 63 2d 30 39 32 36 2d 34 34 34 62 2d 38 64 36 30 2d 30 39 35 62 61 39 33 31 32 38 62 66 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                  Data Ascii: 5e4c<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/favicon/9564be3c-0926-444b-8d60-095ba93128bf.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                  2024-09-29 04:56:12 UTC8554INData Raw: 20 30 2c 20 30 2c 20 30 29 20 31 30 30 25 29 2c 20 75 72 6c 28 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 63 34 31 61 30 62 32 63 2d 31 35 65 37 2d 34 30 64 36 2d 39 66 37 63 2d 30 32 34 39 62 37 38 33 37 36 31 62 2f 4b 75 63 6f 69 6e 25 32 30 73 69 67 6e 25 32 30 69 6e 2e 6a 70 67 2f 3a 2f 72 73 3d 77 3a 34 36 30 35 2c 6d 22 29 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 35 33 36 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 32 30 70 78 29 7b 2e 78 20 2e 63 31 2d 31 6a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 20 30 25 2c 20 72 67 62
                                  Data Ascii: 0, 0, 0) 100%), url("//img1.wsimg.com/isteam/ip/c41a0b2c-15e7-40d6-9f7c-0249b783761b/Kucoin%20sign%20in.jpg/:/rs=w:4605,m")}}@media (min-width: 1536px) and (max-width: 1920px){.x .c1-1j{background-image:linear-gradient(to bottom, rgba(0, 0, 0, 0) 0%, rgb


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:00:55:57
                                  Start date:29/09/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff6c4390000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:00:56:00
                                  Start date:29/09/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2444,i,89816879428123391,11514755753494314780,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff6c4390000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:9
                                  Start time:00:56:02
                                  Start date:29/09/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kucoinloggn_inv.godaddysites.com/"
                                  Imagebase:0x7ff6c4390000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly