Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://logi_us_gemini.godaddysites.com/

Overview

General Information

Sample URL:https://logi_us_gemini.godaddysites.com/
Analysis ID:1522002
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
HTML body contains low number of good links
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1952,i,277707491414956433,7613160729464678560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://logi_us_gemini.godaddysites.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://logi_us_gemini.godaddysites.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://logi_us_gemini.godaddysites.com/HTTP Parser: Number of links: 0
    Source: https://logi_us_gemini.godaddysites.com/HTTP Parser: Title: Gmii : Login | Sign In does not match URL
    Source: https://logi_us_gemini.godaddysites.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49802 version: TLS 1.0
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49813 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49802 version: TLS 1.0
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: logi_us_gemini.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: logi_us_gemini.godaddysites.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://logi_us_gemini.godaddysites.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; _tccl_visitor=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _tccl_visit=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _scc_session=pc=1&C_TOUCH=2024-09-29T05:09:10.137Z
    Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: logi_us_gemini.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://logi_us_gemini.godaddysites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: logi_us_gemini.godaddysites.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://logi_us_gemini.godaddysites.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; _tccl_visitor=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _tccl_visit=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _scc_session=pc=1&C_TOUCH=2024-09-29T05:09:10.137Z
    Source: global trafficDNS traffic detected: DNS query: logi_us_gemini.godaddysites.com
    Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
    Source: global trafficDNS traffic detected: DNS query: isteam.wsimg.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
    Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
    Source: chromecache_130.2.dr, chromecache_95.2.dr, chromecache_92.2.dr, chromecache_129.2.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_143.2.drString found in binary or memory: http://scripts.sil.org/OFL
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.wof
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUjm6bnEr.w
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRFZfX80.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRVZfX80.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRlZfX80.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tS1Zf.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tT1ZfX80.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q-bHNiZg.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q0bHNiZg.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q1bHNiZg.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q3bHNiZg.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q6bHM.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVep1q4dHc.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVepFq4dHc.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVepVq4dHc.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVeqlq4.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVerlq4dHc.woff2)
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/gemini.jpg
    Source: chromecache_143.2.drString found in binary or memory: https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~loc
    Source: chromecache_143.2.drString found in binary or memory: https://logi_us_gemini.godaddysites.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49809 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49813 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@16/100@16/6
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1952,i,277707491414956433,7613160729464678560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://logi_us_gemini.godaddysites.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1952,i,277707491414956433,7613160729464678560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://logi_us_gemini.godaddysites.com/100%SlashNextFraudulent Website type: Phishing & Social usering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://scripts.sil.org/OFL0%URL Reputationsafe
    http://jedwatson.github.io/classnames0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      logi_us_gemini.godaddysites.com
      13.248.243.5
      truefalse
        unknown
        www.google.com
        172.217.23.100
        truefalse
          unknown
          isteam.wsimg.com
          3.121.64.201
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              img1.wsimg.com
              unknown
              unknownfalse
                unknown
                csp.secureserver.net
                unknown
                unknownfalse
                  unknown
                  events.api.secureserver.net
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://logi_us_gemini.godaddysites.com/sw.jstrue
                      unknown
                      https://logi_us_gemini.godaddysites.com/manifest.webmanifesttrue
                        unknown
                        https://logi_us_gemini.godaddysites.com/true
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVepFq4dHc.woff2)chromecache_143.2.drfalse
                            unknown
                            https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVepVq4dHc.woff2)chromecache_143.2.drfalse
                              unknown
                              https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRlZfX80.woff2)chromecache_143.2.drfalse
                                unknown
                                https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tT1ZfX80.woff2)chromecache_143.2.drfalse
                                  unknown
                                  https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q0bHNiZg.woff2)chromecache_143.2.drfalse
                                    unknown
                                    https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVeqlq4.woff2)chromecache_143.2.drfalse
                                      unknown
                                      https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~locchromecache_143.2.drfalse
                                        unknown
                                        https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q1bHNiZg.woff2)chromecache_143.2.drfalse
                                          unknown
                                          https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q6bHM.woff2)chromecache_143.2.drfalse
                                            unknown
                                            https://img1.wsimg.com/gfonts/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.wofchromecache_143.2.drfalse
                                              unknown
                                              https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRVZfX80.woff2)chromecache_143.2.drfalse
                                                unknown
                                                https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q3bHNiZg.woff2)chromecache_143.2.drfalse
                                                  unknown
                                                  https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVerlq4dHc.woff2)chromecache_143.2.drfalse
                                                    unknown
                                                    http://scripts.sil.org/OFLchromecache_143.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://img1.wsimg.com/gfonts/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUjm6bnEr.wchromecache_143.2.drfalse
                                                      unknown
                                                      https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tS1Zf.woff2)chromecache_143.2.drfalse
                                                        unknown
                                                        https://img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/gemini.jpgchromecache_143.2.drfalse
                                                          unknown
                                                          http://jedwatson.github.io/classnameschromecache_130.2.dr, chromecache_95.2.dr, chromecache_92.2.dr, chromecache_129.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tRFZfX80.woff2)chromecache_143.2.drfalse
                                                            unknown
                                                            https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q-bHNiZg.woff2)chromecache_143.2.drfalse
                                                              unknown
                                                              https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVep1q4dHc.woff2)chromecache_143.2.drfalse
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                3.121.64.201
                                                                isteam.wsimg.comUnited States
                                                                16509AMAZON-02USfalse
                                                                13.248.243.5
                                                                logi_us_gemini.godaddysites.comUnited States
                                                                16509AMAZON-02USfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                172.217.23.100
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.4
                                                                192.168.2.6
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1522002
                                                                Start date and time:2024-09-29 07:08:09 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 17s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:https://logi_us_gemini.godaddysites.com/
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:8
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal56.phis.win@16/100@16/6
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.184.206, 64.233.184.84, 34.104.35.123, 142.250.184.234, 142.250.185.227, 23.38.98.114, 23.38.98.78, 2.18.64.27, 2.18.64.8, 104.102.33.222, 52.165.165.26, 192.229.221.95, 13.85.23.206, 2.19.126.163, 2.19.126.137, 52.165.164.15, 2.16.100.168, 88.221.110.91, 172.217.18.3, 199.232.214.172
                                                                • Excluded domains from analysis (whitelisted): e8843.dsca.akamaiedge.net, e40258.g.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, global-wildcard.wsimg.com.sni-only.edgekey.net, wu-b-net.trafficmanager.net, csp.secureserver.net.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wildcard-sni-only.api.secureserver.net.edgekey.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e64861.dsca.akamaiedge.net, clients.l.google.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                • VT rate limit hit for: https://logi_us_gemini.godaddysites.com/
                                                                No simulations
                                                                InputOutput
                                                                URL: https://logi_us_gemini.godaddysites.com/ Model: jbxai
                                                                {
                                                                "brand":["Gemini"],
                                                                "contains_trigger_text":true,
                                                                "trigger_text":"Bitcoin and crypto instantly!",
                                                                "prominent_button_name":"Get started",
                                                                "text_input_field_labels":"unknown",
                                                                "pdf_icon_visible":false,
                                                                "has_visible_captcha":false,
                                                                "has_urgent_text":false,
                                                                "has_visible_qrcode":false}
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13834)
                                                                Category:dropped
                                                                Size (bytes):13891
                                                                Entropy (8bit):4.645788246161265
                                                                Encrypted:false
                                                                SSDEEP:192:49+DrRmRAiyq602NNTV0afQQYrAJ9wzkENGWHl2JBpfodMjHJv8k9fopl1jn:4Bp49ykE8WQs2Vv8k9fGTjn
                                                                MD5:C7B1DBB0EEF8600D5F57536998855E4D
                                                                SHA1:03908243C34D5A373ACBA694EB16E30F088B4F7D
                                                                SHA-256:53DA7DD341F1EF0C484A7B56A17D86669287DA5D082AAA8A0AF04FD3816B6631
                                                                SHA-512:56EE4961F4C03A15C79252AD9C3CAD93573AC785881541EA32F83389996F4E8C074FBC397FF9F0B218121A3D8E1A9CEF101D088B4BCFB2353D6A311D5F60DCBA
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-modernThinRound-ced97fbd.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M5.643 19.241a.782.782 0 0 1-.634-.889c.317-2.142 1.62-4.188 3.525-5.244l.459-.254-.39-.352a4.89 4.89 0 0 1-.797-6.327 4.747 4.747 0 0 1 2.752-2.003 4.894 4.894 0 0 1 6.092 5.72c-.211 1.042-.802 1.97-1.59 2.683l-.308.28.459.253c1.876 1.04 3.185 3.131 3.53 5.26a.765.765 0 0 1-.742.883c-.367.005-.697-.25-.753-.613-.52-3.384-4.067-6.087-7.702-4.324-1.628.79-2.714 2.511-3.014 4.313a.76.76 0 0 1-.887.614zm2.873-10.36a3.36 3.36 0 0 0 3.356 3.355A3.36 3.36 0 0 0 15.23 8.88a3.361 3.361 0 0 0-3.358-3.357A3.36 3.36 0 0 0 8.516 8.88z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M19.504 18.461a.76.76 0 0 1 0 1.038.652.652 0 0 1-.956 0L15.2 15.993a6.142 6.142 0 0 1-3.83 1.353C7.858 17.346 5 14.353 5 10.673 5 6.994 7.858 4 11.371 4c3.513 0 6.371 2.994
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):304
                                                                Entropy (8bit):5.609970428503769
                                                                Encrypted:false
                                                                SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                                                MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                                                SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                                                SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                                                SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js
                                                                Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (483)
                                                                Category:downloaded
                                                                Size (bytes):538
                                                                Entropy (8bit):5.180982870570198
                                                                Encrypted:false
                                                                SSDEEP:12:c/BSyCcml7vekPp/CtjYxUyvk+xOTn08fO8D51THr+pWTg:c/BLCHGOp/rc+xAnJltHrIYg
                                                                MD5:AC687AF8368A5DBE36B23037664288BF
                                                                SHA1:EE85DFDA561ABF19C8BD933BB435D57F0ECAC859
                                                                SHA-256:CC9D5DE843D91F43C1694F0589A7893A9BD4BA4C0421CEE75A18E8C8777EE21A
                                                                SHA-512:96F5B6CBD3D56911D5BF81E6BA5DD3BAF4E766BF223285251DADD95E2419453E18A486DF82BA643BF1768E261B4740201F775D4852505645B1C519B9C67EA923
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-linkIndicator-c1af92dd.js
                                                                Preview:define("@widget/LAYOUT/c/bs-linkIndicator-c1af92dd.js",["exports"],(function(i){"use strict";function n(i){return{":before":{content:'""',marginRight:"0.5em",display:"inline-block",height:1,width:"0.5em",backgroundColor:"sectionContrast",transition:"inherit",verticalAlign:"middle",opacity:0,...i}}}function t(i){return n({opacity:1,...i})}i.a=t,i.b=function(i){return t({position:"absolute",right:"100%",top:"50%",...i})},i.g=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-linkIndicator-c1af92dd.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (483)
                                                                Category:dropped
                                                                Size (bytes):538
                                                                Entropy (8bit):5.180982870570198
                                                                Encrypted:false
                                                                SSDEEP:12:c/BSyCcml7vekPp/CtjYxUyvk+xOTn08fO8D51THr+pWTg:c/BLCHGOp/rc+xAnJltHrIYg
                                                                MD5:AC687AF8368A5DBE36B23037664288BF
                                                                SHA1:EE85DFDA561ABF19C8BD933BB435D57F0ECAC859
                                                                SHA-256:CC9D5DE843D91F43C1694F0589A7893A9BD4BA4C0421CEE75A18E8C8777EE21A
                                                                SHA-512:96F5B6CBD3D56911D5BF81E6BA5DD3BAF4E766BF223285251DADD95E2419453E18A486DF82BA643BF1768E261B4740201F775D4852505645B1C519B9C67EA923
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-linkIndicator-c1af92dd.js",["exports"],(function(i){"use strict";function n(i){return{":before":{content:'""',marginRight:"0.5em",display:"inline-block",height:1,width:"0.5em",backgroundColor:"sectionContrast",transition:"inherit",verticalAlign:"middle",opacity:0,...i}}}function t(i){return n({opacity:1,...i})}i.a=t,i.b=function(i){return t({position:"absolute",right:"100%",top:"50%",...i})},i.g=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-linkIndicator-c1af92dd.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):951
                                                                Entropy (8bit):7.6482058678964115
                                                                Encrypted:false
                                                                SSDEEP:24:20akq1BASxQY4OPNkS89f1zn2ueXr2CYFYXubd:2PrAU4uNm1znbleXcd
                                                                MD5:AEBB5807664E3255DE0E186B7BB16E90
                                                                SHA1:858CCB34F82B49B54A2831ED500A198B926D6DBE
                                                                SHA-256:840BA6B869A5FB8DE4A596CA30FBDA7A9014EF8EEC5ED0904FA54BCDA5818850
                                                                SHA-512:F5D4A07CDFC8A1042EBC212680DFC9D99DAFECCFD1FF14B31290AA6470FB277EB7D035172F7BE515652A5FBBF1DC79449A56122DC93EDD009DCBBA7E42F4DBE7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........{Rk...iIDATX..W[..U.=..,.1'.M(.4"..E..%5..$.oH."5E...........4....$A3&.....$.,...Y..e6#....9g....../..........B...T..fP..Z.j..M.Z@M....>..t..).g.x...:..?....z..c.z}....:.....P.....9.w$d..5....5..fP........j4.'@M4./M......I...j-....k...6......m~.5.Z./.h........m{....C@....A=W..V..}..k<..M....<..a..&Wf8....}.?....J+.......?...*.(P.A.m_kz...j............q!.........=...5v.....>..^p......iai..^.X.u.)m+........t.e......1.F.:...zI.N...e.p.0..b.....<..(..<..Z...^.K...g.^Y~>UdX/./.8.|.%...?...].f.!:..&.lj6..y..{A..7...^.P....f.3..Q...q...4......P'..k.aK.Z.~....UEc...p.E.5.o..D....f.'...jx1..Xl".N..<\...M.h..[...I. ....8t...@-u.t......*F.a{L..5..N....K.....3...~>.....C6.h.Y%........./.5t8(.r.q....6.1/.FP...eGlE$..mI../09IL...........yP.&...%S-...\..^.K.,..zn.u1I.n"S%.In.........{..J../P.D.W3x.>.hB../..2v..[.u..>.59^Lu./"..9.."Z.........$....cbw..!z.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (383)
                                                                Category:downloaded
                                                                Size (bytes):437
                                                                Entropy (8bit):5.418011449016951
                                                                Encrypted:false
                                                                SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                                                MD5:21AD22788E6CAA18A4E9E57F7372B108
                                                                SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                                                SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                                                SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js
                                                                Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:downloaded
                                                                Size (bytes):527
                                                                Entropy (8bit):5.113437480853783
                                                                Encrypted:false
                                                                SSDEEP:12:YWGhtXIoWFJsTPXo9y3WYvnPwTPXo9y3WYvO7MQik:YZXIoWofc0dPofc0Lrk
                                                                MD5:63189EA383C25601935F821D2F79515F
                                                                SHA1:769EFFC1FCDF93AE1072DD3BFA0329FD03C33B20
                                                                SHA-256:00E1E233F0CB7AEA5FF41BBD1AE57EF73AEE3F7F9EAFA52B9F2A0753B5079E9D
                                                                SHA-512:122D3DDD305631A957C8164DD7A44E0467F13F25A5AC77DF1CAD9D66368E6D61237BF9D379F5E4290F12114A67D1F016CDE4237F8043B4A154FCAB06AB4BA79F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://logi_us_gemini.godaddysites.com/manifest.webmanifest
                                                                Preview:{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:192,h:192,m"},{"sizes":"512x512","type":"image/png","src":"//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:512,h:512,m"}],"name":"logi_us_gemini","short_name":"logi_us_gemini","theme_color":"#edebe9","background_color":"#edebe9"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):304
                                                                Entropy (8bit):5.609970428503769
                                                                Encrypted:false
                                                                SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                                                MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                                                SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                                                SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                                                SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (516)
                                                                Category:downloaded
                                                                Size (bytes):583
                                                                Entropy (8bit):5.275794886448015
                                                                Encrypted:false
                                                                SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                                                MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                                                SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                                                SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                                                SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js
                                                                Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):266
                                                                Entropy (8bit):5.182741116673583
                                                                Encrypted:false
                                                                SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                                                MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                                                SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                                                SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                                                SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js
                                                                Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):242257
                                                                Entropy (8bit):5.517949479561666
                                                                Encrypted:false
                                                                SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                                                MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                                                SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                                                SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                                                SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index3-55bc27af.js
                                                                Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17294)
                                                                Category:downloaded
                                                                Size (bytes):17364
                                                                Entropy (8bit):5.293567550762508
                                                                Encrypted:false
                                                                SSDEEP:384:Ui+V441I7rjHtX9ypMQWTTOFBXZrGeh8t/HE42TnAc7l0xs7rV8NXL84BwcR3aUZ:GCHtX9ypMQETOFBXZrGeh8t/HE42TnLS
                                                                MD5:4F4EF394E123EE966048B4B338874363
                                                                SHA1:7356078BEDA7AF37CD55B652F4204EE79D17126A
                                                                SHA-256:42943C92483158FAA544F2DC9D0F6CC7593B8EC3857C11ED88EB7C41786D6632
                                                                SHA-512:6AA0E023DDB80063B78414AE58CB11C97C9DDDA80048753E279C90E816FE412787708E0DE0FDED7D46B367EC6EB3CF3429DE510FDC85EF4F6AAADE68F4635CE3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/bs-layout28-Theme-publish-Theme-24cd15e9.js
                                                                Preview:define("@widget/LAYOUT/bs-layout28-Theme-publish-Theme-24cd15e9.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-index","~/c/bs-index2","~/c/bs-modernThinRound","~/c/bs-defaultSocialIconPack","~/c/bs-loaders","~/c/bs-overlayTypes","~/c/bs-linkIndicator"],(function(e,t,r,n,a,o,i,s,l,g){"use strict";const{colorPackCategories:d,buttons:c}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:p,LIGHT_COLORFUL:m,DARK:h,DARK_ALT:y,DARK_COLORFUL:b,COLORFUL:f,CUSTOM:C}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,x={imageTreatments:{[l.F]:"accent-overlay",[l.b]:"accent-overlay",[l.I]:"category-solid",[l.B]:"accent-overlay",[l.L]:"accent-overlay"},defaultHeaderTreatment:l.F};var S={id:"layout28",name:"kai",packs:{color:"#75978D",font:"karla"},logo:{font:"primary"},packCategories:{color:d.ACCENT},headerProperties:{alignmentOption:"left",defaultLogoAlign:"center"},headerTreatmentsConfig:x,showSlideshowTab:!0,hasNavBackground:!1,pain
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (330)
                                                                Category:downloaded
                                                                Size (bytes):390
                                                                Entropy (8bit):5.206764812811324
                                                                Encrypted:false
                                                                SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                                                MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                                                SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                                                SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                                                SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js
                                                                Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):266
                                                                Entropy (8bit):5.182741116673583
                                                                Encrypted:false
                                                                SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                                                MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                                                SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                                                SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                                                SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3043)
                                                                Category:dropped
                                                                Size (bytes):3092
                                                                Entropy (8bit):5.221416224205306
                                                                Encrypted:false
                                                                SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                                                MD5:852CBC5322260E00B44F2C682F88B2C7
                                                                SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                                                SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                                                SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21556)
                                                                Category:dropped
                                                                Size (bytes):21592
                                                                Entropy (8bit):5.118279269599776
                                                                Encrypted:false
                                                                SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                                                MD5:1C56940A864F144FAE2EB40EE952CB94
                                                                SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                                                SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                                                SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (330)
                                                                Category:dropped
                                                                Size (bytes):390
                                                                Entropy (8bit):5.206764812811324
                                                                Encrypted:false
                                                                SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                                                MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                                                SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                                                SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                                                SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (516)
                                                                Category:dropped
                                                                Size (bytes):583
                                                                Entropy (8bit):5.275794886448015
                                                                Encrypted:false
                                                                SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                                                MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                                                SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                                                SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                                                SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (51853)
                                                                Category:dropped
                                                                Size (bytes):60918
                                                                Entropy (8bit):5.352675175412005
                                                                Encrypted:false
                                                                SSDEEP:768:RfLoCGFoLi8vvw4xUC/ib7V/Kc5syR1TRA/LkIT8OTGGOumJ66KzElpzLEP2szm0:9G1TRqD8OEumJ66KzEnXEP2szmOT
                                                                MD5:EF648C8724A78DF6588471BC87672CE9
                                                                SHA1:DF5FD36C38A52D0EF6336FA99FD0F0DC7FFFC7F0
                                                                SHA-256:6796CD18B4225B181A4D38148A263A02A80226E49DCF306CC9074499BF1BD212
                                                                SHA-512:086069D0DB0D57CED45C19EB6825488FB7FA4EF28EF4FBC3F2220150071AF6E7FDC9CF311FE2B1186EEBF51C591A79CF64DB417C2770FEDA3A2C59E6BC2EBCE2
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 25548, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):25548
                                                                Entropy (8bit):7.9907823407740395
                                                                Encrypted:true
                                                                SSDEEP:768:Ummwld2l73EIBjoH5I5X3bwKR17Y4hlTn:zmkdGfBjr5Hbv1T
                                                                MD5:FD73ED1B0D8EF524D32C809878488633
                                                                SHA1:CB6174199EC26A9464C279712AC582418EEB141B
                                                                SHA-256:38DF0CBE13E3CDF0E45F3525950C8A81395DACF6C90226B77CFCFCC5ADC561FE
                                                                SHA-512:4512F2A6873F4BAE831822F626D0C156A8A6188B9CB0F0E715C91896EE5B3C49C73DC418E1A31CCF8D354859F82330F9664C58B9E1F436D60222C176E69614CB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q6bHM.woff2
                                                                Preview:wOF2......c........(..cg.........................t..:..N.`..,..B........@........6.$..4. ..z..`..1...U.b.8. .dwQ.j.:G..8@r5*....c.7..4...-..g.a8D)\Q[6.$.....)...?../..b.D..x.<i.......8..)...!8...Z..>.I.zs3....V.....-...B.x..>..F.$'....?.w1..j.y...!....._py.(U.>.R.O.......O..N..A.x.[...=....\.T.ZY..K.....?....3DR.P.A...d.*...,.....~....ze.`..oQ.F.X2X..b.E....0.3...>...o..8.Nx .~...Hl...Y2a..<.t>.v..;.i.w.a..?5.;..&U.RdF.cd...............X.aE..T..1h...%B.R..L..M.Vi=j..!.....@+.D..y7....*..F....Tb..W~.i...I.2..B[....K.L.-........(........C.}..RP:*....j.C.2&.['g...$.s.i{.%...G.~2.=A.1.......%]W...v..b.".....,.3..T.I..So._.L.......>...K.+..u.}S...+.w.+Y>[..u.@.N......Pa...j...-J.9........5.b.Zc\...<..7~[...H.A...CP..5...j.......I...Z..:O7..4.5.....Z....8]6...DwAn].$.d......f.....).bXZ.k..R.2.u..Cwq!E.....^.<pij.Xa..zM0...t..W..g..y..l..........?......j.}.U..,+.Y.l.|....`..@..|...._.#......dd..........B!B.X.. .P.l.J.T.....(..O...K.^.ls.....j%..... h......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (51853)
                                                                Category:downloaded
                                                                Size (bytes):60918
                                                                Entropy (8bit):5.352675175412005
                                                                Encrypted:false
                                                                SSDEEP:768:RfLoCGFoLi8vvw4xUC/ib7V/Kc5syR1TRA/LkIT8OTGGOumJ66KzElpzLEP2szm0:9G1TRqD8OEumJ66KzEnXEP2szmOT
                                                                MD5:EF648C8724A78DF6588471BC87672CE9
                                                                SHA1:DF5FD36C38A52D0EF6336FA99FD0F0DC7FFFC7F0
                                                                SHA-256:6796CD18B4225B181A4D38148A263A02A80226E49DCF306CC9074499BF1BD212
                                                                SHA-512:086069D0DB0D57CED45C19EB6825488FB7FA4EF28EF4FBC3F2220150071AF6E7FDC9CF311FE2B1186EEBF51C591A79CF64DB417C2770FEDA3A2C59E6BC2EBCE2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/56a8951b-3b02-47d8-b3d9-819ad1d760dd/gpub/23d00673e6deef34/script.js
                                                                Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3043)
                                                                Category:downloaded
                                                                Size (bytes):3092
                                                                Entropy (8bit):5.221416224205306
                                                                Encrypted:false
                                                                SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                                                MD5:852CBC5322260E00B44F2C682F88B2C7
                                                                SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                                                SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                                                SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-loaders-fffeeba5.js
                                                                Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:dropped
                                                                Size (bytes):43
                                                                Entropy (8bit):3.0314906788435274
                                                                Encrypted:false
                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                MD5:325472601571F31E1BF00674C368D335
                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):3.0314906788435274
                                                                Encrypted:false
                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                MD5:325472601571F31E1BF00674C368D335
                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://events.api.secureserver.net/t/1/tl/event?dh=logi_us_gemini.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=0113aac9-a54a-4e16-9bbe-7028af7e21b3&vtg=0113aac9-a54a-4e16-9bbe-7028af7e21b3&dp=%2F&trace_id=cfed6934a63b491c9eddebe07ee2d105&cts=2024-09-29T05%3A09%3A10.139Z&hit_id=3356da18-4a96-4ac3-9de4-69bef51383f9&ht=pageview&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%2256a8951b-3b02-47d8-b3d9-819ad1d760dd%22%2C%22pd%22%3A%222022-12-24T07%3A19%3A38.802Z%22%2C%22meta.numWidgets%22%3A3%2C%22meta.theme%22%3A%22layout28%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&ap=IPv2&vci=1568223566&z=955369355
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):221
                                                                Entropy (8bit):5.32955468303281
                                                                Encrypted:false
                                                                SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                                                MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                                                SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                                                SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                                                SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                Category:downloaded
                                                                Size (bytes):29660
                                                                Entropy (8bit):7.987509695388745
                                                                Encrypted:false
                                                                SSDEEP:768:TUoIOaol9cJscV57Rxy0oNu3M17oV2ZPKTh:TUovaolQyJEQUh
                                                                MD5:0232EB9C4287A076AA683E15797F4524
                                                                SHA1:C7268E0C9ADB6370EA01D865788DF1F7E586F076
                                                                SHA-256:14677851CA9F83BD88CA4F87A615F4B908D4240124B251E92CA90BB0CD7C2323
                                                                SHA-512:4CDB51983F2D91978F5DB9E1AD094E39513A5CD9A0052A65B2441158A441B374F5457916257392C42B0A6EE8A704914A173E0322D81494B9567C47531E30FCD6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:"https://img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/gemini.jpg/:/rs=w:1535,m"
                                                                Preview:RIFF.s..WEBPVP8X..............VP8 .r..PS...*....>m6.I$"..!..P...in..y..._..'..../...5.....s.....o.o..0....}6Y..e.....[.?.?f...]...o........?._.?.........6.3.?......~......_.p...........H.6._.{......._..q....{..U.......w..._......o.....?|.3.3...O....w.K...o...........~...........?..u.!...........e>......W...../.....#...3.........~.........._...v.....I..yM.RIF.l=..:.....{e.6uI%......gTe.....uZ&......l._....j.>..].R......b.8...7./..0Y.m.\......h...&o..E...}g..Ib...YB..Q...l........gv..p..tM`XX..ng.y..$.q...stL.......8.Yo.".N..&.:..!....{v1.2wI.....v.+M.@....qA..y..+Y.K..IS.*.....I.?v..)5...'[..a.W., ....Y.@.. '.X.....Yn..L.NJ...v../...D.lc.a.+4..y.,..K...].J......[S..o\......A...a....@...AOl././.sW<...Gd.....>p....U.I.m'.)..x..6...a.I.!..<#.'}.X.c.L.a.%6uI%.....22..N~.k[3.....A....,.`....$........,.......)...IF.l=..:.....{e.6uI%......mN.I%......l.J7.a...$.n6../*...$.n6../)..I(.m..\r..i..i..|..P...6../)..I(.m..^SgT.Q...l...$.q...yC1".A.S;..H.Ve..$q 6?[.Y......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1211)
                                                                Category:downloaded
                                                                Size (bytes):1261
                                                                Entropy (8bit):5.340315611373646
                                                                Encrypted:false
                                                                SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                                                MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                                                SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                                                SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                                                SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js
                                                                Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (829)
                                                                Category:dropped
                                                                Size (bytes):876
                                                                Entropy (8bit):5.561256771975726
                                                                Encrypted:false
                                                                SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                                                MD5:9219CF782ED219BD3929A51E99503BC2
                                                                SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                                                SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                                                SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23126)
                                                                Category:dropped
                                                                Size (bytes):23189
                                                                Entropy (8bit):4.539345073526186
                                                                Encrypted:false
                                                                SSDEEP:384:7UuK/6kvTqLYddu4bV/yiAhSs1hiAhAiSeG3dvBRU+SMkc6e:QuJ5wI45/c1+ipG3TJSMkU
                                                                MD5:3D092EF4ABA019B14F01C40747E40554
                                                                SHA1:1C26145272FCF4CA91AF501288CCE84B1BFFD38B
                                                                SHA-256:B4C48B77BBE6BBACF7D16BDAA81F5509FB8EA0FBFDDFBF2D12307F7A88518846
                                                                SHA-512:F7180D3D98CF17556E27D62EF719DD9E35041679BAB74BD49BD898EB0FB62018EF6C6B64D06E9E0CAC4A646154DB93A1D35096B098DDCFF7B02CD6889A29DA0A
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                                                Category:dropped
                                                                Size (bytes):315045
                                                                Entropy (8bit):5.470972207090544
                                                                Encrypted:false
                                                                SSDEEP:3072:7aOD2q1BSK7x5jfw71nUNdFIh0qrMdB8pbKQJaZkNeQHUC5SIui/+a:Wzq1Bzc71UNhqrMgpbLaZkNfHHWa
                                                                MD5:D8A1FE8B9FD01233B8A030EA79C21DF0
                                                                SHA1:1B2B4474F72FCEE56977101E7C85A8201F730903
                                                                SHA-256:91DEC32BF6596B875CDEB8C7BFFC8B5029A870657D3D7C790E8939F17E24DC20
                                                                SHA-512:C15DBBD27873E22558239D6671B7FA05107A348D44BEC9CD560B8AA6D443D4A86BBBC38FC6F2C18E4D4C82852741B7C995E3E80A1E95B04A0D2DBDA12DCB6F0F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                                                Category:dropped
                                                                Size (bytes):24399
                                                                Entropy (8bit):5.2375624098374
                                                                Encrypted:false
                                                                SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                                                MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                                                SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                                                SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                                                SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (522)
                                                                Category:downloaded
                                                                Size (bytes):586
                                                                Entropy (8bit):5.2378887904744955
                                                                Encrypted:false
                                                                SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                                                MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                                                SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                                                SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                                                SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js
                                                                Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (13834)
                                                                Category:downloaded
                                                                Size (bytes):13891
                                                                Entropy (8bit):4.645788246161265
                                                                Encrypted:false
                                                                SSDEEP:192:49+DrRmRAiyq602NNTV0afQQYrAJ9wzkENGWHl2JBpfodMjHJv8k9fopl1jn:4Bp49ykE8WQs2Vv8k9fGTjn
                                                                MD5:C7B1DBB0EEF8600D5F57536998855E4D
                                                                SHA1:03908243C34D5A373ACBA694EB16E30F088B4F7D
                                                                SHA-256:53DA7DD341F1EF0C484A7B56A17D86669287DA5D082AAA8A0AF04FD3816B6631
                                                                SHA-512:56EE4961F4C03A15C79252AD9C3CAD93573AC785881541EA32F83389996F4E8C074FBC397FF9F0B218121A3D8E1A9CEF101D088B4BCFB2353D6A311D5F60DCBA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-modernThinRound-ced97fbd.js
                                                                Preview:define("@widget/LAYOUT/c/bs-modernThinRound-ced97fbd.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M5.643 19.241a.782.782 0 0 1-.634-.889c.317-2.142 1.62-4.188 3.525-5.244l.459-.254-.39-.352a4.89 4.89 0 0 1-.797-6.327 4.747 4.747 0 0 1 2.752-2.003 4.894 4.894 0 0 1 6.092 5.72c-.211 1.042-.802 1.97-1.59 2.683l-.308.28.459.253c1.876 1.04 3.185 3.131 3.53 5.26a.765.765 0 0 1-.742.883c-.367.005-.697-.25-.753-.613-.52-3.384-4.067-6.087-7.702-4.324-1.628.79-2.714 2.511-3.014 4.313a.76.76 0 0 1-.887.614zm2.873-10.36a3.36 3.36 0 0 0 3.356 3.355A3.36 3.36 0 0 0 15.23 8.88a3.361 3.361 0 0 0-3.358-3.357A3.36 3.36 0 0 0 8.516 8.88z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M19.504 18.461a.76.76 0 0 1 0 1.038.652.652 0 0 1-.956 0L15.2 15.993a6.142 6.142 0 0 1-3.83 1.353C7.858 17.346 5 14.353 5 10.673 5 6.994 7.858 4 11.371 4c3.513 0 6.371 2.994
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23992, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):23992
                                                                Entropy (8bit):7.989008981842742
                                                                Encrypted:false
                                                                SSDEEP:384:2xwR96FyCcMGPLRSiUmstEsLANJP1r2mU/yY7RJs+czeNq6xJNezrd4Dso:QwR9chkdUhEsLKb2mUaSRJqzeNqgNen2
                                                                MD5:9CC20D238FAA57BA80E66BD168E6068F
                                                                SHA1:BCED7A8D340BDAF44766D71C6D577E82DFBE4C6A
                                                                SHA-256:54207276EEACABBA1B823985F3416E36EC1E970BB988FA24D5F86591038F5729
                                                                SHA-512:96BEB66E32E35CC5F034E1A8FDAD8CB1A791DF712896D11142A4FE884469DBD4D599920D2C99E3DB67FF89EC56E10DB73D0890138839FF6339EECE0CADA372C6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tS1Zf.woff2
                                                                Preview:wOF2......]........l..]U.........................t.......`..4..B.................6.$..4. ..j..`..1...5x..*.....eo1.!c........6...?.*..3.d.a>.....<.!(..iQz.zWL..J.6....).....l.....(..U..4...*.?.aYi.....'..Q...)`X|....oze...660...k..y.i.6..Y..l.....?.....[...c...c..H.9R.)#...rv~..*.(Tl..7v1..,..w...<.....K..:.w..=.(7..F...<......~d}..@.......}4..(.E ...: ...2.W....t..f4BK..I&I..2....|N....Ru.Es..v..!~N.+.B._...^L.1!yQ."...h.B.W..A...v.l5.[.2.N..g...n*...M...}.[.$xL...%...T.-;.3...s.@z<....m.(..a...N..~.....|+j.:]...QNmG..X=T....|.i...K............,E.....K.i.ie.X./;.et..._.O...k...}D8...u*..y..^..,..K...wG.^.i.O:.....LsQ........xK..R.(7n.s..!.. ;..1..G..x.]..p...}....B....l.6..1gC,..J.r..+........I......3"5s@P..f.....EJ....1P..P.V..CJrJ...+.%...n:..n\..*.....~\..y.W.....pD..9..;@.$$...7.....C;<.../yI...r:......-....1\..{Q.....L_..y...u..K.j..q........ 6r=]....~.2g.$7..WK..$. kA..?...;....._.....S@ .P(..........B.Bzz(N..$...@5j ++.5.$..6.2....d.82
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:dropped
                                                                Size (bytes):43
                                                                Entropy (8bit):3.0314906788435274
                                                                Encrypted:false
                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                MD5:325472601571F31E1BF00674C368D335
                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1824)
                                                                Category:dropped
                                                                Size (bytes):1874
                                                                Entropy (8bit):4.934407477113311
                                                                Encrypted:false
                                                                SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                                                MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                                                SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                                                SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                                                SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (829)
                                                                Category:downloaded
                                                                Size (bytes):876
                                                                Entropy (8bit):5.561256771975726
                                                                Encrypted:false
                                                                SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                                                MD5:9219CF782ED219BD3929A51E99503BC2
                                                                SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                                                SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                                                SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index-4e26cd6b.js
                                                                Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                Category:downloaded
                                                                Size (bytes):1006
                                                                Entropy (8bit):7.1865695845173745
                                                                Encrypted:false
                                                                SSDEEP:24:aqGOY4EJ8j/ok19Ey+uFFdw857zjN+2Dp/4l:ayzESj/Z2NKLr+2DRe
                                                                MD5:7C284A384BE8E9712157EF5BCD9F6CB3
                                                                SHA1:7DD4F98FBF1B81F2E55ECB2B0143AF39AB3F90C4
                                                                SHA-256:0383456A713691BEC9F8857BC20E3A33B739FC44D354A91B15A7920EC6CDCF42
                                                                SHA-512:6BCFC6F61098628CDB91160845210D83742F5E3AA9186EDE888B725CC68C48EA6C855F58E4B77BB59DA08B44D3EC44FA62A30FB6D46D02FEAC0689CE6FD5EB27
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:"https://img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:32,h:32,m"
                                                                Preview:RIFF....WEBPVP8X..............ALPH......p....oX.m.m;.m.m..v<.}_p..}....H.36t..b..t5..(../.|..z......x...Be.T.....m.;m.b}.h... a.......L4..?U.....Y....3/..Jx...@...aB..8.....ZJ..|.E....u......L...T.....7..!../e.z..?K....^. ..0z....3....w.e.,....]3.8..=.....z.....s....n@o......r..a&..@.W.....y.u.Lbhm.r?.VD.;.j.'.V....5.}m.d.@.d.o.....}...6..6.+O...l.......JeI......V........oB..Z....v.bZ..(.a=.g4"h./tA2.5n6!x.C..Z..........Q(.e.M'.. C:...o........d......,..j.......Se.9..}.R@..1..!..|.!..K...t;..GR}.....&*....qmrY ..VP8 .........* . .>m..F."..(.P...l..2.u..~....<s................g...G..kE.!....K..p......Z..}CJ.b..uW...;Y.~....^$8.9.{+....).'..[.^....:.~...(...dB...-g>.H..QK..|5=.B...b.W9.."0.....!...i...^:..`W......j\T...d*.F]...u....M_.........)[..lZ...`.p1..Aa.o.K.N~.......;.0..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... .
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):107922
                                                                Entropy (8bit):5.16833322430428
                                                                Encrypted:false
                                                                SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                MD5:6A7950CC31489069917BF817B62B2BFE
                                                                SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (522)
                                                                Category:dropped
                                                                Size (bytes):586
                                                                Entropy (8bit):5.2378887904744955
                                                                Encrypted:false
                                                                SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                                                MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                                                SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                                                SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                                                SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):3.0314906788435274
                                                                Encrypted:false
                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                MD5:325472601571F31E1BF00674C368D335
                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://events.api.secureserver.net/t/1/tl/event?dh=logi_us_gemini.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=0113aac9-a54a-4e16-9bbe-7028af7e21b3&vtg=0113aac9-a54a-4e16-9bbe-7028af7e21b3&dp=%2F&trace_id=cfed6934a63b491c9eddebe07ee2d105&cts=2024-09-29T05%3A09%3A11.956Z&hit_id=fa1b64b6-3743-45dc-a28c-af2718a0831d&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%2256a8951b-3b02-47d8-b3d9-819ad1d760dd%22%2C%22pd%22%3A%222022-12-24T07%3A19%3A38.802Z%22%2C%22meta.numWidgets%22%3A3%2C%22meta.theme%22%3A%22layout28%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&ap=IPv2&vci=1568223566&z=1159429696&tce=1727586545148&tcs=1727586544653&tdc=1727586551925&tdclee=1727586550144&tdcles=1727586550144&tdi=1727586547357&tdl=1727586545274&tdle=1727586544653&tdls=1727586544653&tfs=1727586544606&tns=1727586544602&trqs=1727586545149&tre=1727586545352&trps=1727586545266&tles=1727586551925&tlee=0&nt=navigate&LCP=2007&nav_type=hard
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1440x720, components 3
                                                                Category:dropped
                                                                Size (bytes):58991
                                                                Entropy (8bit):7.607920206049667
                                                                Encrypted:false
                                                                SSDEEP:1536:xJAZhwEdsmdDx/MvfAs3M1f+OJyeR0TH00FqiR0ux:xJ45C4DZMvfHK+jeRU00EV+
                                                                MD5:CC4B8567192FEDFE2F4BB0F45E6659B7
                                                                SHA1:DC4BFCBF99F52D0EF1F023F6E197B3795FD9DB4A
                                                                SHA-256:FF520E4D2D1FE3BB8D8F03DB460C2A8B666F381F29EE84971F259EC874004980
                                                                SHA-512:1380DF33DFEDBEECF68C70B10ACC2F673801E32DC4BA03987482F607508B7C25FA28A7DA2BE9BE505B640811145B0187D9DB2F261805D0EC430B7D9C5E5BE1F2
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................d...........................!1..A."7Qaqu....2Vt....45RTs.......#36BUbr...$S....%'C&DEc....Fde...................................).....................!.1...AQ..."aRq...............?......................................................................................................................................................tw]].-..7mAh..9.U[.NO....>.....JA....j...:o...X{..:o...X.....>.....JA...>.....JA....j...:o...X{..:o...X.....>.....JA...>.....JA....j...:o...X.-7.M..=....ij.*'.......................................-....{......T......^R...h]=B'.og.N..Qq.L.Q..|..WI.EE...|~..*.>...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1824)
                                                                Category:downloaded
                                                                Size (bytes):1874
                                                                Entropy (8bit):4.934407477113311
                                                                Encrypted:false
                                                                SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                                                MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                                                SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                                                SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                                                SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-dataAids-6a839d53.js
                                                                Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6691)
                                                                Category:downloaded
                                                                Size (bytes):32268
                                                                Entropy (8bit):5.61752273880182
                                                                Encrypted:false
                                                                SSDEEP:768:t6i66S0N/XptZRKt6TwZ8pcR2aAZLn0sKtW:ojtVZ8pc8aAZLn0smW
                                                                MD5:FA7EDA16A75579CA7C3750FB94181208
                                                                SHA1:AF4FD38250437F0E4ADCB853CC18C5C9B09A4811
                                                                SHA-256:C0000490A7788E23931B5478B3FAC585A91B265C624AEB664EA3FAC5AFC0BBA0
                                                                SHA-512:33B4B7662B40EF89EBC0FDFC73305BF54282BB641C584E41FDD2D7E3E07493443E97C2DAEA9D0039FF992329A5E81EB716E779FC8E5122ED8D233363F9B3E6F6
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://logi_us_gemini.godaddysites.com/
                                                                Preview:<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:24,h:24,m" sizes="24x24"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:32,h:32,m" sizes="32x32"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:48,h:48,m" sizes="48x48"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:64,h:64,m" sizes="64x64"/><meta charSet="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=d
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):43
                                                                Entropy (8bit):3.0314906788435274
                                                                Encrypted:false
                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                MD5:325472601571F31E1BF00674C368D335
                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://events.api.secureserver.net/t/1/tl/event?dh=logi_us_gemini.godaddysites.com&dr=&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=0113aac9-a54a-4e16-9bbe-7028af7e21b3&vtg=0113aac9-a54a-4e16-9bbe-7028af7e21b3&dp=%2F&trace_id=cfed6934a63b491c9eddebe07ee2d105&cts=2024-09-29T05%3A09%3A24.789Z&hit_id=8349112f-2799-408e-ba3d-75c721e2036f&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22IPv2%22%2C%22websiteId%22%3A%2256a8951b-3b02-47d8-b3d9-819ad1d760dd%22%2C%22pd%22%3A%222022-12-24T07%3A19%3A38.802Z%22%2C%22meta.numWidgets%22%3A3%2C%22meta.theme%22%3A%22layout28%22%2C%22meta.headerMediaType%22%3A%22Image%22%2C%22meta.isOLS%22%3Afalse%2C%22meta.isOLA%22%3Afalse%2C%22meta.isMembership%22%3Afalse%7D&usrin=wam_site_hasPopupWidget%2Cfalse%5Ewam_site_hasMessagingWidget%2Cfalse%5Ewam_site_headerTreatment%2CFit%5Ewam_site_hasSlideshow%2Cfalse%5Ewam_site_hasFreemiumBanner%2Cfalse%5Ewam_site_businessCategory%2Ceducationservices%5Ewam_site_theme%2Clayout28%5Ewam_site_locale%2Cen-IN%5Ewam_site_fontPack%2Ckarla%5Ewam_site_cookieBannerEnabled%2Cfalse%5Ewam_site_membershipEnabled%2Ctrue%5Ewam_site_hasHomepageHTML%2Cfalse%5Ewam_site_hasHomepageShop%2Cfalse%5Ewam_site_hasHomepageOla%2Cfalse%5Ewam_site_hasHomepageBlog%2Cfalse%5Ewam_site_hasShop%2Cfalse%5Ewam_site_hasOla%2Cfalse%5Ewam_site_planType%2CbusinessPlus%5Ewam_site_isHomepage%2Ctrue%5Ewam_site_htmlWidget%2Cfalse%5Ewam_site_networkSpeed%2C1.50&ap=IPv2&vci=1568223566&z=902955408&LCP=2007&timeToInteractive=7898&nav_type=hard
                                                                Preview:GIF89a.............!.......,...........D..;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):951
                                                                Entropy (8bit):7.6482058678964115
                                                                Encrypted:false
                                                                SSDEEP:24:20akq1BASxQY4OPNkS89f1zn2ueXr2CYFYXubd:2PrAU4uNm1znbleXcd
                                                                MD5:AEBB5807664E3255DE0E186B7BB16E90
                                                                SHA1:858CCB34F82B49B54A2831ED500A198B926D6DBE
                                                                SHA-256:840BA6B869A5FB8DE4A596CA30FBDA7A9014EF8EEC5ED0904FA54BCDA5818850
                                                                SHA-512:F5D4A07CDFC8A1042EBC212680DFC9D99DAFECCFD1FF14B31290AA6470FB277EB7D035172F7BE515652A5FBBF1DC79449A56122DC93EDD009DCBBA7E42F4DBE7
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........{Rk...iIDATX..W[..U.=..,.1'.M(.4"..E..%5..$.oH."5E...........4....$A3&.....$.,...Y..e6#....9g....../..........B...T..fP..Z.j..M.Z@M....>..t..).g.x...:..?....z..c.z}....:.....P.....9.w$d..5....5..fP........j4.'@M4./M......I...j-....k...6......m~.5.Z./.h........m{....C@....A=W..V..}..k<..M....<..a..&Wf8....}.?....J+.......?...*.(P.A.m_kz...j............q!.........=...5v.....>..^p......iai..^.X.u.)m+........t.e......1.F.:...zI.N...e.p.0..b.....<..(..<..Z...^.K...g.^Y~>UdX/./.8.|.%...?...].f.!:..&.lj6..y..{A..7...^.P....f.3..Q...q...4......P'..k.aK.Z.~....UEc...p.E.5.o..D....f.'...jx1..Xl".N..<\...M.h..[...I. ....8t...@-u.t......*F.a{L..5..N....K.....3...~>.....C6.h.Y%........./.5t8(.r.q....6.1/.FP...eGlE$..mI../09IL...........yP.&...%S-...\..^.K.,..zn.u1I.n"S%.In.........{..J../P.D.W3x.>.hB../..2v..[.u..>.59^Lu./"..9.."Z.........$....cbw..!z.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1352)
                                                                Category:downloaded
                                                                Size (bytes):1400
                                                                Entropy (8bit):5.307032039583678
                                                                Encrypted:false
                                                                SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                                                MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                                                SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                                                SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                                                SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index2-87bd33e6.js
                                                                Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (905)
                                                                Category:dropped
                                                                Size (bytes):960
                                                                Entropy (8bit):5.203352394673048
                                                                Encrypted:false
                                                                SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                                                MD5:62A914B2C847D4D02B76164D7A2A54C6
                                                                SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                                                SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                                                SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23676, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):23676
                                                                Entropy (8bit):7.9908194231874985
                                                                Encrypted:true
                                                                SSDEEP:384:Cgd4K4wWGdTNdqYzTmUyJqznwZ5eBYVTFM9Pk0d0ftMlbHE:CaLWQTNddPm3qzwZeYVChwk7E
                                                                MD5:CF998D6DAF053B010F73A15D3CE83379
                                                                SHA1:98EF2A599277119EFC6D822DA522E5176D29BF03
                                                                SHA-256:DF8F44081C6CE8517DC973654BEE1300B7C12642ADBD646ECC83E2132692D365
                                                                SHA-512:A01EC59F8F214DFC371BCD42A433034D1E73A9A993617B7F8C98FF09BF9B3C555C45A5F5B2DB113A11D816DAEBE58F15C5B64472BC511E3FC9C044FB438C23E5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVeqlq4.woff2
                                                                Preview:wOF2......\|.......x..\..........................t..b....`..4..B........ ..&.....6.$..4. .....`..1...5c.....lb...8......K9:.3.a...*..OI*r..i:..8.ef.D9(..w....y.l.lA..9.. /..b...hp...F.....z..F4....HPto...Kz.".T.D-.......k\...*.H.!9...A~.x.H.3....]....x..6r....IN^....H......."OD%......T5..Q..6...?..s.f..p.^.5..P.F..c.....ad`!.F.e[....{...{.H.R..a,#R.<.W*n.'...dM....._K-n.,.$.$.P........V.7.Q...=.w...Q.)%j...V..ifY.r.}9,'..,.<+.O..&........,._k..;....q.........ww......q......./...[.".....c.Qi V.............F.....f72.IJ)..x.b..wg....7.,H&.%.T,.=.....C.5..k.y..u..e..;`u/.."H..C..~|.*iG.`.5...O....;.m~1Y._q.t.z..>..+.U.d^b".....Q~t...!.1..$=UJuOaX...I.}z0,.....T........k5.N.....IJ.>. ..U....@.....(Q..@j..D.%..@..Ip....._k8.8.c.:{....6./.6..]xA.\.^...?.........I..vl.........GI..D.l.<Q.6....W...C<..I.K.H...D..k.N..X...a..FT.............f..$.pED6..O.$....cj..f...m{....C;~..Z.KG..Q1.....0z.?..K...Ho|D....9........C^.. A...J..ii.,YP..T....Ac...D....r.E..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32954), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):32954
                                                                Entropy (8bit):5.235323116963329
                                                                Encrypted:false
                                                                SSDEEP:768:8QMz7Xi7utc79QusIPgexnKnPxPC7JWU/VHeLNsiQk/c4ur2McV2xdnGYeCjWQT5:si79wq0xPCFWsHuCleZ0j/TsmUy
                                                                MD5:F75D05E66D855D10D4ACE0F75BE22BDE
                                                                SHA1:FD435CBFDA138080E245E18AD1DC2D10CF5C192E
                                                                SHA-256:43988FEB9B886A49F24932E6A99D361AE4E25AB5801B54302BB2E54F4846F454
                                                                SHA-512:AAE9FFE0ADCEE445C15061B104D63467FEB2FB6EE2643AF70CD782BE18B68BE763CD0A53BDD421FE0E28942096C4E275F05B40D224B7B34C08987B249315FBCF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://logi_us_gemini.godaddysites.com/sw.js
                                                                Preview:(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:()=>a}),s(913);class a extends Error{constructor(e,t){super(((e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s})(e,t)),this.name=e,this.details=t}}},524:(e,t,s)=>{s.d(t,{h:()=>a}),s(125),s(913);const a=null},594:(e,t,s)=>{function a(e,t){const s=new URL(e);for(const e of t)s.searchParams.delete(e);return s.href}async function n(e,t,s,n){const r=a(t.url,s);if(t.url===r)return e.match(t,n);const i=Object.assign(Object.assign({},n),{ignoreSearch:!0}),c=await e.keys(t,i);for(const t of c)if(r===a(t.url,s))return e.match(t,n)}s.d(t,{F:()=>n}),s(913)},536:(e,t,s)=>{s.d(t,{x:()=>r}),s(913);const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registratio
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1352)
                                                                Category:dropped
                                                                Size (bytes):1400
                                                                Entropy (8bit):5.307032039583678
                                                                Encrypted:false
                                                                SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                                                MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                                                SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                                                SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                                                SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):242257
                                                                Entropy (8bit):5.517949479561666
                                                                Encrypted:false
                                                                SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                                                MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                                                SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                                                SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                                                SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23126)
                                                                Category:downloaded
                                                                Size (bytes):23189
                                                                Entropy (8bit):4.539345073526186
                                                                Encrypted:false
                                                                SSDEEP:384:7UuK/6kvTqLYddu4bV/yiAhSs1hiAhAiSeG3dvBRU+SMkc6e:QuJ5wI45/c1+ipG3TJSMkU
                                                                MD5:3D092EF4ABA019B14F01C40747E40554
                                                                SHA1:1C26145272FCF4CA91AF501288CCE84B1BFFD38B
                                                                SHA-256:B4C48B77BBE6BBACF7D16BDAA81F5509FB8EA0FBFDDFBF2D12307F7A88518846
                                                                SHA-512:F7180D3D98CF17556E27D62EF719DD9E35041679BAB74BD49BD898EB0FB62018EF6C6B64D06E9E0CAC4A646154DB93A1D35096B098DDCFF7B02CD6889A29DA0A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js
                                                                Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21556)
                                                                Category:downloaded
                                                                Size (bytes):21592
                                                                Entropy (8bit):5.118279269599776
                                                                Encrypted:false
                                                                SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                                                MD5:1C56940A864F144FAE2EB40EE952CB94
                                                                SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                                                SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                                                SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/signals/js/clients/tti/tti.min.js
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 24364, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):24364
                                                                Entropy (8bit):7.990653305309902
                                                                Encrypted:true
                                                                SSDEEP:384:uuWc/lf6BTEUR8EdQQv92mi+pbjcG2UTiQF9BKVv3rkbzQKPJa8V0zGsx5cUAi:uuWZREUaEdpv92gbKA9BWYbbmVvhAi
                                                                MD5:45ABAD169C69F55755DC7A3FA6D1964A
                                                                SHA1:64F447983934A2DB9BBB25EBC788C2F686343597
                                                                SHA-256:EF71F07257BF7AB1FF3B76AC3C0FA25B8686BBB26C5617C570C7528E337E48D0
                                                                SHA-512:13B0BAA1C8F0C24BC3BB3C2131C7879BD1D4A298DDED8599B5D69753B5E37C845BE4F0498A41675D6BFEC42DF05BCE8FF1499085AED0D83E3BED5627D509CD59
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/gfonts/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.woff2
                                                                Preview:wOF2......_,.......D..^...........................m.....H?HVAR.U?MVARE.`?STAT..'"..4/L.....<.m..0.0.2.6.$..\. ..(..R...V.5.O%..........a.. ."g#,.8.6.o.......d...O3...^(.(fP..a.....423{......,.rIs.'.F.dz7m....?.......-T.1..m-g......3.6.>.....]s..3.D.A.)z:.......L....Qx{.A.....wz..".G........jh-TK..}.y...Q,.&.. .B(.&.y.<D..B."..y..a.<..;.........tj_B..!.. @.........1.c...9..v.0q..s....p.i.s$!.....V\t.4.'&.?.a..........I5.aS......q..^.MS~...oR..`.....a.E.|(...~......".h.Mb.D..D$.........$6.Ik.I&...'....P..%..$.$..a..['+W.6r..H..".T.(..5EtF......[\......n...T,.K..Z.=.!U.D.p..B...J.\.eW.....}..x..m.|....mp....."s..=..H.W..E's*.op..........(..q..U.2.S9.........n.s.{=.....bPH,...+.!)Uf<.....:.9w..)"ZR.).8Ol.JY.....m.."..I.U.5..`21...V:M..x.8...I.Z..T..u.w>....f.XGP............nI.u\R....{; D..@to.{.l.M.|......Rg.K...._..'..s.o9.7.}.ml+.d6.fo.iK........*k$..W.B[...l.^ #......ea7g!.....4...i..A...$..+...G.!.GQ.q...P& ...9..1.VP..mr[..Yj.A%..q.Tb..UH..p....[..W.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (17294)
                                                                Category:dropped
                                                                Size (bytes):17364
                                                                Entropy (8bit):5.293567550762508
                                                                Encrypted:false
                                                                SSDEEP:384:Ui+V441I7rjHtX9ypMQWTTOFBXZrGeh8t/HE42TnAc7l0xs7rV8NXL84BwcR3aUZ:GCHtX9ypMQETOFBXZrGeh8t/HE42TnLS
                                                                MD5:4F4EF394E123EE966048B4B338874363
                                                                SHA1:7356078BEDA7AF37CD55B652F4204EE79D17126A
                                                                SHA-256:42943C92483158FAA544F2DC9D0F6CC7593B8EC3857C11ED88EB7C41786D6632
                                                                SHA-512:6AA0E023DDB80063B78414AE58CB11C97C9DDDA80048753E279C90E816FE412787708E0DE0FDED7D46B367EC6EB3CF3429DE510FDC85EF4F6AAADE68F4635CE3
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/bs-layout28-Theme-publish-Theme-24cd15e9.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-index","~/c/bs-index2","~/c/bs-modernThinRound","~/c/bs-defaultSocialIconPack","~/c/bs-loaders","~/c/bs-overlayTypes","~/c/bs-linkIndicator"],(function(e,t,r,n,a,o,i,s,l,g){"use strict";const{colorPackCategories:d,buttons:c}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:p,LIGHT_COLORFUL:m,DARK:h,DARK_ALT:y,DARK_COLORFUL:b,COLORFUL:f,CUSTOM:C}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,x={imageTreatments:{[l.F]:"accent-overlay",[l.b]:"accent-overlay",[l.I]:"category-solid",[l.B]:"accent-overlay",[l.L]:"accent-overlay"},defaultHeaderTreatment:l.F};var S={id:"layout28",name:"kai",packs:{color:"#75978D",font:"karla"},logo:{font:"primary"},packCategories:{color:d.ACCENT},headerProperties:{alignmentOption:"left",defaultLogoAlign:"center"},headerTreatmentsConfig:x,showSlideshowTab:!0,hasNavBackground:!1,pain
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                                                Category:downloaded
                                                                Size (bytes):315045
                                                                Entropy (8bit):5.470972207090544
                                                                Encrypted:false
                                                                SSDEEP:3072:7aOD2q1BSK7x5jfw71nUNdFIh0qrMdB8pbKQJaZkNeQHUC5SIui/+a:Wzq1Bzc71UNhqrMgpbLaZkNfHHWa
                                                                MD5:D8A1FE8B9FD01233B8A030EA79C21DF0
                                                                SHA1:1B2B4474F72FCEE56977101E7C85A8201F730903
                                                                SHA-256:91DEC32BF6596B875CDEB8C7BFFC8B5029A870657D3D7C790E8939F17E24DC20
                                                                SHA-512:C15DBBD27873E22558239D6671B7FA05107A348D44BEC9CD560B8AA6D443D4A86BBBC38FC6F2C18E4D4C82852741B7C995E3E80A1E95B04A0D2DBDA12DCB6F0F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.12.js
                                                                Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                Category:downloaded
                                                                Size (bytes):1006
                                                                Entropy (8bit):7.1865695845173745
                                                                Encrypted:false
                                                                SSDEEP:24:aqGOY4EJ8j/ok19Ey+uFFdw857zjN+2Dp/4l:ayzESj/Z2NKLr+2DRe
                                                                MD5:7C284A384BE8E9712157EF5BCD9F6CB3
                                                                SHA1:7DD4F98FBF1B81F2E55ECB2B0143AF39AB3F90C4
                                                                SHA-256:0383456A713691BEC9F8857BC20E3A33B739FC44D354A91B15A7920EC6CDCF42
                                                                SHA-512:6BCFC6F61098628CDB91160845210D83742F5E3AA9186EDE888B725CC68C48EA6C855F58E4B77BB59DA08B44D3EC44FA62A30FB6D46D02FEAC0689CE6FD5EB27
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:"https://img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:192,h:192,m"
                                                                Preview:RIFF....WEBPVP8X..............ALPH......p....oX.m.m;.m.m..v<.}_p..}....H.36t..b..t5..(../.|..z......x...Be.T.....m.;m.b}.h... a.......L4..?U.....Y....3/..Jx...@...aB..8.....ZJ..|.E....u......L...T.....7..!../e.z..?K....^. ..0z....3....w.e.,....]3.8..=.....z.....s....n@o......r..a&..@.W.....y.u.Lbhm.r?.VD.;.j.'.V....5.}m.d.@.d.o.....}...6..6.+O...l.......JeI......V........oB..Z....v.bZ..(.a=.g4"h./tA2.5n6!x.C..Z..........Q(.e.M'.. C:...o........d......,..j.......Se.9..}.R@..1..!..|.!..K...t;..GR}.....&*....qmrY ..VP8 .........* . .>m..F."..(.P...l..2.u..~....<s................g...G..kE.!....K..p......Z..}CJ.b..uW...;Y.~....^$8.9.{+....).'..[.^....:.~...(...dB...-g>.H..QK..|5=.B...b.W9.."0.....!...i...^:..`W......j\T...d*.F]...u....M_.........)[..lZ...`.p1..Aa.o.K.N~.......;.0..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... .
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1211)
                                                                Category:dropped
                                                                Size (bytes):1261
                                                                Entropy (8bit):5.340315611373646
                                                                Encrypted:false
                                                                SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                                                MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                                                SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                                                SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                                                SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                                                Category:downloaded
                                                                Size (bytes):24399
                                                                Entropy (8bit):5.2375624098374
                                                                Encrypted:false
                                                                SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                                                MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                                                SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                                                SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                                                SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js
                                                                Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):221
                                                                Entropy (8bit):5.32955468303281
                                                                Encrypted:false
                                                                SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                                                MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                                                SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                                                SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                                                SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js
                                                                Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):107922
                                                                Entropy (8bit):5.16833322430428
                                                                Encrypted:false
                                                                SSDEEP:1536:rrgGXmRRShRLWvm1y+bvdVa/AfVcclozOshAZpXZgiLxdONPam1ZJs6Q8FBirniQ:rrLbba/UEHw
                                                                MD5:6A7950CC31489069917BF817B62B2BFE
                                                                SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                                SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                                SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/signals/js/clients/scc-c2/scc-c2.min.js
                                                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (905)
                                                                Category:downloaded
                                                                Size (bytes):960
                                                                Entropy (8bit):5.203352394673048
                                                                Encrypted:false
                                                                SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                                                MD5:62A914B2C847D4D02B76164D7A2A54C6
                                                                SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                                                SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                                                SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js
                                                                Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (383)
                                                                Category:dropped
                                                                Size (bytes):437
                                                                Entropy (8bit):5.418011449016951
                                                                Encrypted:false
                                                                SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                                                MD5:21AD22788E6CAA18A4E9E57F7372B108
                                                                SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                                                SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                                                SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                                                No static file info
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Sep 29, 2024 07:08:55.412980080 CEST49673443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:08:55.416764021 CEST49674443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:08:55.678596020 CEST49672443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:04.660265923 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:04.660310030 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:04.660387039 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:04.661242962 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:04.661254883 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.036550045 CEST49673443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:05.130104065 CEST49674443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:05.380337954 CEST49672443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:05.475533962 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.475625038 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:05.480134964 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:05.480148077 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.480438948 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.484554052 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:05.484643936 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:05.484649897 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.484780073 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:05.531446934 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.658219099 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.658468962 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.658564091 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:05.670877934 CEST49713443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:05.670903921 CEST4434971340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:05.871745110 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:05.871835947 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:05.871923923 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:05.872358084 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:05.872411966 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:05.872536898 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:05.872545958 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:05.872575045 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:05.872769117 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:05.872781992 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.360526085 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.360991955 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.361011028 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.361999035 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.362080097 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.364803076 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.366801977 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.366874933 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.367007971 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.367067099 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.367150068 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.367156029 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.368000031 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.368076086 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.368379116 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.368448019 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.483689070 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.483709097 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.484250069 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.484277010 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.484286070 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.484370947 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.523430109 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.523536921 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.543658018 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:06.543692112 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:09:06.543745041 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:06.544034004 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:06.544048071 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:09:06.565958977 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.569973946 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.569983959 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.570017099 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.570024967 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.570067883 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:06.570084095 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.570175886 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.570601940 CEST49717443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:06.570622921 CEST4434971713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:07.302639008 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:09:07.302902937 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:07.302931070 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:09:07.304410934 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:09:07.304508924 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:07.305610895 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:07.305701017 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:09:07.350295067 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:07.350307941 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:09:07.399132967 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:08.568572998 CEST44349704173.222.162.64192.168.2.6
                                                                Sep 29, 2024 07:09:08.568713903 CEST49704443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:08.639684916 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:08.639719009 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:08.639811993 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:08.640202045 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:08.640213966 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:09.313469887 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:09.313941956 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:09.313966036 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:09.315006018 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:09.315073967 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:09.327250957 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:09.327290058 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:09.327373981 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:09.329149961 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:09.329161882 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:09.595818043 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:09.596013069 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:09.645205975 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:09.645226002 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:09.696949959 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:09.989723921 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:09.989808083 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.000077963 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.000101089 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.000446081 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.050735950 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.139853954 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.187412024 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.329001904 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.329083920 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.329236031 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.329268932 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.329292059 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.329292059 CEST49738443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.329301119 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.329308033 CEST44349738184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.380927086 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.380958080 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:10.381089926 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.381769896 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:10.381783962 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:11.096631050 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:11.096743107 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:11.098342896 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:11.098357916 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:11.098686934 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:11.100104094 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:11.143409967 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:11.392680883 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:11.392774105 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:11.392853022 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:11.398788929 CEST49751443192.168.2.6184.28.90.27
                                                                Sep 29, 2024 07:09:11.398808002 CEST44349751184.28.90.27192.168.2.6
                                                                Sep 29, 2024 07:09:13.055639029 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.055695057 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:13.055769920 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.056823969 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.056843042 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:13.242054939 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.244982958 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.245028019 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.245240927 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.246146917 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.246165991 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.283406019 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362221956 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362251997 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362263918 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362291098 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362304926 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362306118 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.362313986 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362338066 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.362356901 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.362371922 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.362387896 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.451991081 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.452003956 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.452048063 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.452059984 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.452068090 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.452079058 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.452092886 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.452122927 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.452173948 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.452223063 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.453599930 CEST49716443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.453627110 CEST4434971613.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.501905918 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.501967907 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.502018929 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.502324104 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.502336025 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.710241079 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.720427990 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.720449924 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.721604109 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.721678019 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.722090006 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.722187996 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.722304106 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.722322941 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.770533085 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.829284906 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.829368114 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.829477072 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.902507067 CEST49777443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:13.902538061 CEST4434977713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.911773920 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:13.911854029 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.916529894 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.916541100 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:13.917294979 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:13.944360018 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.944502115 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.944518089 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:13.944706917 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:13.977117062 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:13.987410069 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:14.022866964 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.027416945 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.027431011 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.028101921 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.063102961 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.063261986 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.065890074 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.111418009 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.118063927 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:14.118175030 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:14.118247032 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:14.118447065 CEST49774443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:14.118479013 CEST4434977440.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:14.177678108 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.177704096 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.177710056 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.177742958 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.177757025 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.177769899 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.177782059 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.177788019 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.177819014 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.177839041 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.262561083 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.262584925 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.262622118 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.262624025 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.262650013 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.262671947 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.262684107 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:14.262722969 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.277286053 CEST49787443192.168.2.613.248.243.5
                                                                Sep 29, 2024 07:09:14.277302027 CEST4434978713.248.243.5192.168.2.6
                                                                Sep 29, 2024 07:09:16.043751955 CEST49704443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:16.043843985 CEST49704443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:16.045598030 CEST49802443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:16.045660973 CEST44349802173.222.162.64192.168.2.6
                                                                Sep 29, 2024 07:09:16.045783997 CEST49802443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:16.046236038 CEST49802443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:16.046250105 CEST44349802173.222.162.64192.168.2.6
                                                                Sep 29, 2024 07:09:16.051897049 CEST44349704173.222.162.64192.168.2.6
                                                                Sep 29, 2024 07:09:16.056613922 CEST44349704173.222.162.64192.168.2.6
                                                                Sep 29, 2024 07:09:16.698358059 CEST44349802173.222.162.64192.168.2.6
                                                                Sep 29, 2024 07:09:16.698473930 CEST49802443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:19.204962015 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:19.205033064 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:19.205085993 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:20.954967976 CEST49737443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:09:20.955008984 CEST44349737172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:09:26.686945915 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:26.686989069 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:26.687061071 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:26.687803030 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:26.687814951 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.523998022 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.524102926 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:27.530009985 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:27.530021906 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.530364990 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.533019066 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:27.533160925 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:27.533166885 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.533392906 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:27.579410076 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.707087994 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.707235098 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.707504034 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:27.708395958 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:27.708414078 CEST4434980740.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:27.708425999 CEST49807443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:35.871308088 CEST44349802173.222.162.64192.168.2.6
                                                                Sep 29, 2024 07:09:35.871388912 CEST49802443192.168.2.6173.222.162.64
                                                                Sep 29, 2024 07:09:49.108690977 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.108818054 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:49.108908892 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.109529018 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.109563112 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:49.896482944 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:49.896753073 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.902941942 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.902971029 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:49.903258085 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:49.907175064 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.907175064 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.907217026 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:49.911441088 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:49.959405899 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:50.079066992 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:50.079123974 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:50.079242945 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:50.083224058 CEST49809443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:09:50.083257914 CEST4434980940.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:09:52.364728928 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:09:52.364782095 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:10:07.108741999 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:10:07.108848095 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:10:07.108908892 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:10:08.810384035 CEST49725443192.168.2.63.121.64.201
                                                                Sep 29, 2024 07:10:08.810410976 CEST443497253.121.64.201192.168.2.6
                                                                Sep 29, 2024 07:10:08.810801983 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:08.810843945 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:08.810902119 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:08.811400890 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:08.811420918 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:09.474129915 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:09.486746073 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:09.486772060 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:09.487128973 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:09.508800030 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:09.508898020 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:09.552728891 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:12.655447960 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:12.655494928 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:12.655725956 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:12.656572104 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:12.656582117 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.438764095 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.438847065 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:13.443444967 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:13.443458080 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.443682909 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.447021961 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:13.447273016 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:13.447277069 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.447402954 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:13.491394043 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.621165991 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.621357918 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:13.621433020 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:13.621670961 CEST49813443192.168.2.640.113.110.67
                                                                Sep 29, 2024 07:10:13.621763945 CEST4434981340.113.110.67192.168.2.6
                                                                Sep 29, 2024 07:10:19.386862993 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:19.386929035 CEST44349812172.217.23.100192.168.2.6
                                                                Sep 29, 2024 07:10:19.386986971 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:20.992254019 CEST49812443192.168.2.6172.217.23.100
                                                                Sep 29, 2024 07:10:20.992328882 CEST44349812172.217.23.100192.168.2.6
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Sep 29, 2024 07:09:04.360573053 CEST53549021.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:04.362523079 CEST53626611.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:05.400949955 CEST53548561.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:05.857692957 CEST6064853192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:05.859890938 CEST5799653192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:05.866651058 CEST53606481.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:05.868395090 CEST53579961.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:06.500952005 CEST53582141.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:06.529715061 CEST6086453192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:06.529866934 CEST4993753192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:06.532005072 CEST5472053192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:06.532250881 CEST5212653192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:06.540941954 CEST53547201.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:06.541651011 CEST53521261.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:08.631587982 CEST5430853192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:08.632000923 CEST6504053192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:08.638022900 CEST53543081.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:08.638391018 CEST53650401.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:09.661910057 CEST6280653192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:09.662569046 CEST5376653192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:13.242950916 CEST5268653192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:13.243176937 CEST5322953192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:13.410625935 CEST5592853192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:13.411263943 CEST5947653192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:14.542336941 CEST4995353192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:14.542710066 CEST5093453192.168.2.61.1.1.1
                                                                Sep 29, 2024 07:09:22.475656986 CEST53602731.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:09:41.864317894 CEST53552691.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:10:04.251960039 CEST53653091.1.1.1192.168.2.6
                                                                Sep 29, 2024 07:10:04.857269049 CEST53609031.1.1.1192.168.2.6
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Sep 29, 2024 07:09:09.677910089 CEST192.168.2.61.1.1.1c27e(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Sep 29, 2024 07:09:05.857692957 CEST192.168.2.61.1.1.10x954dStandard query (0)logi_us_gemini.godaddysites.comA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:05.859890938 CEST192.168.2.61.1.1.10x2957Standard query (0)logi_us_gemini.godaddysites.com65IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.529715061 CEST192.168.2.61.1.1.10x37eeStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.529866934 CEST192.168.2.61.1.1.10x234bStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.532005072 CEST192.168.2.61.1.1.10xf817Standard query (0)isteam.wsimg.comA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.532250881 CEST192.168.2.61.1.1.10xa561Standard query (0)isteam.wsimg.com65IN (0x0001)false
                                                                Sep 29, 2024 07:09:08.631587982 CEST192.168.2.61.1.1.10xa575Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:08.632000923 CEST192.168.2.61.1.1.10xdcb2Standard query (0)www.google.com65IN (0x0001)false
                                                                Sep 29, 2024 07:09:09.661910057 CEST192.168.2.61.1.1.10x850bStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:09.662569046 CEST192.168.2.61.1.1.10xd747Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.242950916 CEST192.168.2.61.1.1.10xabd1Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.243176937 CEST192.168.2.61.1.1.10x2a0cStandard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.410625935 CEST192.168.2.61.1.1.10xa37eStandard query (0)csp.secureserver.netA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.411263943 CEST192.168.2.61.1.1.10xa95Standard query (0)csp.secureserver.net65IN (0x0001)false
                                                                Sep 29, 2024 07:09:14.542336941 CEST192.168.2.61.1.1.10x2519Standard query (0)events.api.secureserver.netA (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:14.542710066 CEST192.168.2.61.1.1.10xfe2aStandard query (0)events.api.secureserver.net65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Sep 29, 2024 07:09:05.866651058 CEST1.1.1.1192.168.2.60x954dNo error (0)logi_us_gemini.godaddysites.com13.248.243.5A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:05.866651058 CEST1.1.1.1192.168.2.60x954dNo error (0)logi_us_gemini.godaddysites.com76.223.105.230A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.536828041 CEST1.1.1.1192.168.2.60x234bNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.540941954 CEST1.1.1.1192.168.2.60xf817No error (0)isteam.wsimg.com3.121.64.201A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.540941954 CEST1.1.1.1192.168.2.60xf817No error (0)isteam.wsimg.com3.64.248.63A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:06.541323900 CEST1.1.1.1192.168.2.60x37eeNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:08.638022900 CEST1.1.1.1192.168.2.60xa575No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:08.638391018 CEST1.1.1.1192.168.2.60xdcb2No error (0)www.google.com65IN (0x0001)false
                                                                Sep 29, 2024 07:09:09.668658018 CEST1.1.1.1192.168.2.60x850bNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:09.677838087 CEST1.1.1.1192.168.2.60xd747No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.250427961 CEST1.1.1.1192.168.2.60x2a0cNo error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.250775099 CEST1.1.1.1192.168.2.60xabd1No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.418324947 CEST1.1.1.1192.168.2.60xa37eNo error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:13.420017004 CEST1.1.1.1192.168.2.60xa95No error (0)csp.secureserver.netcsp.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:14.549844027 CEST1.1.1.1192.168.2.60xfe2aNo error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:14.550545931 CEST1.1.1.1192.168.2.60x2519No error (0)events.api.secureserver.netwildcard-sni-only.api.secureserver.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:16.488980055 CEST1.1.1.1192.168.2.60xee3aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Sep 29, 2024 07:09:16.488980055 CEST1.1.1.1192.168.2.60xee3aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:37.559544086 CEST1.1.1.1192.168.2.60xd2d0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:09:37.559544086 CEST1.1.1.1192.168.2.60xd2d0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:10:16.964242935 CEST1.1.1.1192.168.2.60x87f3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                Sep 29, 2024 07:10:16.964242935 CEST1.1.1.1192.168.2.60x87f3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                • logi_us_gemini.godaddysites.com
                                                                • fs.microsoft.com
                                                                • https:
                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                0192.168.2.64971340.113.110.67443
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:05 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 31 53 35 61 59 6d 46 59 62 6b 75 59 2b 7a 41 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 39 62 38 62 61 64 33 38 36 33 62 61 34 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 304MS-CV: 1S5aYmFYbkuY+zAV.1Context: 8d9b8bad3863ba4
                                                                2024-09-29 05:09:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2024-09-29 05:09:05 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 31 53 35 61 59 6d 46 59 62 6b 75 59 2b 7a 41 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 39 62 38 62 61 64 33 38 36 33 62 61 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4a 6a 4a 59 77 4c 6b 54 75 2b 43 6f 71 52 45 65 70 52 4b 39 6b 79 4e 43 30 69 75 71 57 69 77 2f 36 6a 57 76 75 5a 6c 65 31 70 58 64 70 56 72 4e 7a 68 38 67 39 53 6b 68 4c 6d 41 64 39 45 36 58 66 32 30 35 33 51 44 73 75 67 45 2f 77 4f 62 75 67 6a 47 41 52 68 65 67 69 6f 66 62 76 66 50 76 34 37 61 41 43 65 5a 63 33 33 44 54 63
                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 1S5aYmFYbkuY+zAV.2Context: 8d9b8bad3863ba4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWJjJYwLkTu+CoqREepRK9kyNC0iuqWiw/6jWvuZle1pXdpVrNzh8g9SkhLmAd9E6Xf2053QDsugE/wObugjGARhegiofbvfPv47aACeZc33DTc
                                                                2024-09-29 05:09:05 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 31 53 35 61 59 6d 46 59 62 6b 75 59 2b 7a 41 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 39 62 38 62 61 64 33 38 36 33 62 61 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 196MS-CV: 1S5aYmFYbkuY+zAV.3Context: 8d9b8bad3863ba4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2024-09-29 05:09:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2024-09-29 05:09:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 76 68 4f 69 2f 6d 32 35 45 75 2f 33 5a 54 7a 79 47 6e 79 5a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: BvhOi/m25Eu/3ZTzyGnyZg.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.64971713.248.243.54433492C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:06 UTC674OUTGET / HTTP/1.1
                                                                Host: logi_us_gemini.godaddysites.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-09-29 05:09:06 UTC1311INHTTP/1.1 200 OK
                                                                Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.12.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q6bHM.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVeqlq4.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tS1Zf.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                Cache-Control: max-age=30
                                                                Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                Content-Type: text/html;charset=utf-8
                                                                Vary: Accept-Encoding
                                                                Server: DPS/2.0.0+sha-227ca78
                                                                X-Version: 227ca78
                                                                X-SiteId: us-east-1
                                                                Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                ETag: 6cb673166095c178cf9123e9c21e9b9a
                                                                Date: Sun, 29 Sep 2024 05:09:06 GMT
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-09-29 05:09:06 UTC15073INData Raw: 37 65 30 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 49 4e 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 35 36 61 38 39 35 31 62 2d 33 62 30 32 2d 34 37 64 38 2d 62 33 64 39 2d 38 31 39 61 64 31 64 37 36 30 64 64 2f 66 61 76 69 63 6f 6e 2f 31 66 62 34 38 31 34 38 2d 32 33 36 61 2d 34 32 66 62 2d 61 33 35 66 2d 36 38 37 61 37 38 38 64 62 35 32 65 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                                                Data Ascii: 7e0c<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                                                2024-09-29 05:09:06 UTC16384INData Raw: 2e 78 2d 6c 6f 61 64 65 72 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 73 63 61 6c 65 20 2e 37 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 36 38 2c 2e 31 38 2c 31 2e 30 38 29 20 2d 2e 31 32 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 73 63 61 6c 65 20 2e 37 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 36 38 2c 2e 31 38 2c 31 2e 30 38 29 20 2d 2e 31 32 73 20 69 6e 66 69 6e 69 74 65 7d 2e 78 2d 6c 6f 61 64 65 72 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 73 63 61 6c 65 20 2e 37 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e
                                                                Data Ascii: .x-loader svg:nth-child(2){-webkit-animation:loaderscale .75s cubic-bezier(.2,.68,.18,1.08) -.12s infinite;animation:loaderscale .75s cubic-bezier(.2,.68,.18,1.08) -.12s infinite}.x-loader svg:nth-child(3){-webkit-animation:loaderscale .75s cubic-bezier(.
                                                                2024-09-29 05:09:06 UTC824INData Raw: 65 6e 2d 49 4e 22 2c 22 77 61 6d 5f 73 69 74 65 5f 66 6f 6e 74 50 61 63 6b 22 3a 22 6b 61 72 6c 61 22 2c 22 77 61 6d 5f 73 69 74 65 5f 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 6d 65 6d 62 65 72 73 68 69 70 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 48 54 4d 4c 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 53 68 6f 70 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 4f 6c 61 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 42 6c 6f 67 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 53 68 6f 70 22
                                                                Data Ascii: en-IN","wam_site_fontPack":"karla","wam_site_cookieBannerEnabled":false,"wam_site_membershipEnabled":true,"wam_site_hasHomepageHTML":false,"wam_site_hasHomepageShop":false,"wam_site_hasHomepageOla":false,"wam_site_hasHomepageBlog":false,"wam_site_hasShop"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.649738184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-09-29 05:09:10 UTC467INHTTP/1.1 200 OK
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (lpl/EF67)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-neu-z1
                                                                Cache-Control: public, max-age=128152
                                                                Date: Sun, 29 Sep 2024 05:09:10 GMT
                                                                Connection: close
                                                                X-CID: 2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.649751184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                Range: bytes=0-2147483646
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-09-29 05:09:11 UTC515INHTTP/1.1 200 OK
                                                                ApiVersion: Distribute 1.1
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (lpl/EF06)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-weu-z1
                                                                Cache-Control: public, max-age=128181
                                                                Date: Sun, 29 Sep 2024 05:09:11 GMT
                                                                Content-Length: 55
                                                                Connection: close
                                                                X-CID: 2
                                                                2024-09-29 05:09:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.64971613.248.243.54433492C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:13 UTC668OUTGET /sw.js HTTP/1.1
                                                                Host: logi_us_gemini.godaddysites.com
                                                                Connection: keep-alive
                                                                Cache-Control: max-age=0
                                                                Accept: */*
                                                                Service-Worker: script
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: same-origin
                                                                Sec-Fetch-Dest: serviceworker
                                                                Referer: https://logi_us_gemini.godaddysites.com/
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: dps_site_id=us-east-1; _tccl_visitor=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _tccl_visit=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _scc_session=pc=1&C_TOUCH=2024-09-29T05:09:10.137Z
                                                                2024-09-29 05:09:13 UTC663INHTTP/1.1 200 OK
                                                                Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                Cache-Control: max-age=30
                                                                Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                Content-Type: application/javascript
                                                                Vary: Accept-Encoding
                                                                Server: DPS/2.0.0+sha-227ca78
                                                                X-Version: 227ca78
                                                                X-SiteId: us-east-1
                                                                Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                ETag: f75d05e66d855d10d4ace0f75be22bde
                                                                Date: Sun, 29 Sep 2024 05:09:13 GMT
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-09-29 05:09:13 UTC15721INData Raw: 38 30 62 61 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 38 39 35 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 3a 36 2e 34 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 32 35 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 42 3a 28 29 3d 3e 61 7d 29 2c 73 28 39 31 33 29 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 65 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 74 7d 29 29 7d 7d 7d 2c 31 32 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 56 3a
                                                                Data Ascii: 80ba(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:
                                                                2024-09-29 05:09:13 UTC16384INData Raw: 65 2c 74 29 7c 7c 52 2e 68 61 73 28 65 2c 74 29 7d 2c 73 28 35 35 30 29 3b 63 6f 6e 73 74 20 76 3d 22 63 61 63 68 65 2d 65 6e 74 72 69 65 73 22 2c 62 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 74 2e 68 61 73 68 3d 22 22 2c 74 2e 68 72 65 66 7d 3b 63 6c 61 73 73 20 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 64 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 61 63 68 65 4e 61 6d 65 3d 65 7d 5f 75 70 67 72 61 64 65 44 62 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 76 2c 7b 6b 65 79 50 61 74 68 3a 22 69 64 22 7d 29 3b 74 2e 63 72 65 61 74 65 49 6e 64 65 78 28 22 63 61 63 68 65 4e 61 6d 65 22 2c 22
                                                                Data Ascii: e,t)||R.has(e,t)},s(550);const v="cache-entries",b=e=>{const t=new URL(e,location.href);return t.hash="",t.href};class x{constructor(e){this._db=null,this._cacheName=e}_upgradeDb(e){const t=e.createObjectStore(v,{keyPath:"id"});t.createIndex("cacheName","
                                                                2024-09-29 05:09:13 UTC862INData Raw: 7b 72 65 71 75 65 73 74 3a 65 7d 29 3d 3e 22 73 74 79 6c 65 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 7c 7c 22 73 63 72 69 70 74 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 6e 65 77 20 74 2e 53 74 61 6c 65 57 68 69 6c 65 52 65 76 61 6c 69 64 61 74 65 28 7b 63 61 63 68 65 4e 61 6d 65 3a 22 73 74 61 74 69 63 2d 72 65 73 6f 75 72 63 65 73 22 2c 70 6c 75 67 69 6e 73 3a 5b 6e 65 77 20 61 2e 43 61 63 68 65 61 62 6c 65 52 65 73 70 6f 6e 73 65 50 6c 75 67 69 6e 28 7b 73 74 61 74 75 73 65 73 3a 5b 32 30 30 5d 7d 29 5d 7d 29 29 2c 28 30 2c 65 2e 72 65 67 69 73 74 65 72 52 6f 75 74 65 29 28 28 28 7b 75 72 6c 3a 65 7d 29 3d 3e 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3d 3d 3d 65 2e 6f 72 69 67 69
                                                                Data Ascii: {request:e})=>"style"===e.destination||"script"===e.destination),new t.StaleWhileRevalidate({cacheName:"static-resources",plugins:[new a.CacheableResponsePlugin({statuses:[200]})]})),(0,e.registerRoute)((({url:e})=>"https://fonts.googleapis.com"===e.origi


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.64977713.248.243.54433492C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:13 UTC566OUTGET /manifest.webmanifest HTTP/1.1
                                                                Host: logi_us_gemini.godaddysites.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: manifest
                                                                Referer: https://logi_us_gemini.godaddysites.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-09-29 05:09:13 UTC666INHTTP/1.1 200 OK
                                                                Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                Cache-Control: max-age=30
                                                                Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                Content-Type: application/manifest+json
                                                                Vary: Accept-Encoding
                                                                Server: DPS/2.0.0+sha-227ca78
                                                                X-Version: 227ca78
                                                                X-SiteId: us-east-1
                                                                Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                ETag: 63189ea383c25601935f821d2f79515f
                                                                Date: Sun, 29 Sep 2024 05:09:13 GMT
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-09-29 05:09:13 UTC539INData Raw: 32 30 66 0d 0a 7b 22 73 63 6f 70 65 22 3a 22 2f 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 73 72 63 22 3a 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 35 36 61 38 39 35 31 62 2d 33 62 30 32 2d 34 37 64 38 2d 62 33 64 39 2d 38 31 39 61 64 31 64 37 36 30 64 64 2f 66 61 76 69 63 6f 6e 2f 31 66 62 34 38 31 34 38 2d 32 33 36 61 2d 34 32 66 62 2d 61 33 35 66 2d 36 38 37 61 37 38 38 64 62 35 32 65 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 39 32 2c 68 3a 31 39 32 2c 6d 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22
                                                                Data Ascii: 20f{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:192,h:192,m"},{"sizes":"


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                6192.168.2.64977440.113.110.67443
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 59 42 57 6e 45 57 55 36 55 71 2f 71 4e 56 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 64 61 38 66 62 63 65 39 33 33 36 31 61 33 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: uYBWnEWU6Uq/qNV/.1Context: 56da8fbce93361a3
                                                                2024-09-29 05:09:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2024-09-29 05:09:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 59 42 57 6e 45 57 55 36 55 71 2f 71 4e 56 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 64 61 38 66 62 63 65 39 33 33 36 31 61 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4a 6a 4a 59 77 4c 6b 54 75 2b 43 6f 71 52 45 65 70 52 4b 39 6b 79 4e 43 30 69 75 71 57 69 77 2f 36 6a 57 76 75 5a 6c 65 31 70 58 64 70 56 72 4e 7a 68 38 67 39 53 6b 68 4c 6d 41 64 39 45 36 58 66 32 30 35 33 51 44 73 75 67 45 2f 77 4f 62 75 67 6a 47 41 52 68 65 67 69 6f 66 62 76 66 50 76 34 37 61 41 43 65 5a 63 33 33 44 54
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: uYBWnEWU6Uq/qNV/.2Context: 56da8fbce93361a3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWJjJYwLkTu+CoqREepRK9kyNC0iuqWiw/6jWvuZle1pXdpVrNzh8g9SkhLmAd9E6Xf2053QDsugE/wObugjGARhegiofbvfPv47aACeZc33DT
                                                                2024-09-29 05:09:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 59 42 57 6e 45 57 55 36 55 71 2f 71 4e 56 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 36 64 61 38 66 62 63 65 39 33 33 36 31 61 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: uYBWnEWU6Uq/qNV/.3Context: 56da8fbce93361a3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2024-09-29 05:09:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2024-09-29 05:09:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 7a 6e 66 34 6c 49 59 58 55 71 4d 4c 58 45 45 5a 37 2b 55 71 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: Bznf4lIYXUqMLXEEZ7+UqQ.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.64978713.248.243.54433492C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:14 UTC646OUTGET / HTTP/1.1
                                                                Host: logi_us_gemini.godaddysites.com
                                                                Connection: keep-alive
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://logi_us_gemini.godaddysites.com/sw.js
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: dps_site_id=us-east-1; _tccl_visitor=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _tccl_visit=0113aac9-a54a-4e16-9bbe-7028af7e21b3; _scc_session=pc=1&C_TOUCH=2024-09-29T05:09:10.137Z
                                                                2024-09-29 05:09:14 UTC1311INHTTP/1.1 200 OK
                                                                Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.12.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/karla/v31/qkB9XvYC6trAT55ZBi1ueQVIjQTD-JrIH2G7nytkHRyQ8p4wUje6bg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQsbh3o1vLImiwAVvYawgcf2eVer2q6bHM.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQubh3o1vLImiwAVvYawgcf2eVeqlq4.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/oldstandardtt/v20/MwQrbh3o1vLImiwAVvYawgcf2eVWEX-tS1Zf.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                Cache-Control: max-age=30
                                                                Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                Content-Type: text/html;charset=utf-8
                                                                Vary: Accept-Encoding
                                                                Server: DPS/2.0.0+sha-227ca78
                                                                X-Version: 227ca78
                                                                X-SiteId: us-east-1
                                                                Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                ETag: 6cb673166095c178cf9123e9c21e9b9a
                                                                Date: Sun, 29 Sep 2024 05:09:14 GMT
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2024-09-29 05:09:14 UTC15073INData Raw: 37 65 30 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 49 4e 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 35 36 61 38 39 35 31 62 2d 33 62 30 32 2d 34 37 64 38 2d 62 33 64 39 2d 38 31 39 61 64 31 64 37 36 30 64 64 2f 66 61 76 69 63 6f 6e 2f 31 66 62 34 38 31 34 38 2d 32 33 36 61 2d 34 32 66 62 2d 61 33 35 66 2d 36 38 37 61 37 38 38 64 62 35 32 65 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                                                Data Ascii: 7e0c<!DOCTYPE html><html lang="en-IN"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/56a8951b-3b02-47d8-b3d9-819ad1d760dd/favicon/1fb48148-236a-42fb-a35f-687a788db52e.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                                                2024-09-29 05:09:14 UTC16384INData Raw: 2e 78 2d 6c 6f 61 64 65 72 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 73 63 61 6c 65 20 2e 37 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 36 38 2c 2e 31 38 2c 31 2e 30 38 29 20 2d 2e 31 32 73 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 73 63 61 6c 65 20 2e 37 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 36 38 2c 2e 31 38 2c 31 2e 30 38 29 20 2d 2e 31 32 73 20 69 6e 66 69 6e 69 74 65 7d 2e 78 2d 6c 6f 61 64 65 72 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 73 63 61 6c 65 20 2e 37 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e
                                                                Data Ascii: .x-loader svg:nth-child(2){-webkit-animation:loaderscale .75s cubic-bezier(.2,.68,.18,1.08) -.12s infinite;animation:loaderscale .75s cubic-bezier(.2,.68,.18,1.08) -.12s infinite}.x-loader svg:nth-child(3){-webkit-animation:loaderscale .75s cubic-bezier(.
                                                                2024-09-29 05:09:14 UTC824INData Raw: 65 6e 2d 49 4e 22 2c 22 77 61 6d 5f 73 69 74 65 5f 66 6f 6e 74 50 61 63 6b 22 3a 22 6b 61 72 6c 61 22 2c 22 77 61 6d 5f 73 69 74 65 5f 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 6d 65 6d 62 65 72 73 68 69 70 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 48 54 4d 4c 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 53 68 6f 70 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 4f 6c 61 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 42 6c 6f 67 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 53 68 6f 70 22
                                                                Data Ascii: en-IN","wam_site_fontPack":"karla","wam_site_cookieBannerEnabled":false,"wam_site_membershipEnabled":true,"wam_site_hasHomepageHTML":false,"wam_site_hasHomepageShop":false,"wam_site_hasHomepageOla":false,"wam_site_hasHomepageBlog":false,"wam_site_hasShop"


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                8192.168.2.64980740.113.110.67443
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 68 32 4b 58 6c 37 65 31 55 71 6e 68 78 73 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 39 39 36 65 36 35 62 30 30 64 64 31 30 63 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: /h2KXl7e1Uqnhxsl.1Context: 36996e65b00dd10c
                                                                2024-09-29 05:09:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2024-09-29 05:09:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 68 32 4b 58 6c 37 65 31 55 71 6e 68 78 73 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 39 39 36 65 36 35 62 30 30 64 64 31 30 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4a 6a 4a 59 77 4c 6b 54 75 2b 43 6f 71 52 45 65 70 52 4b 39 6b 79 4e 43 30 69 75 71 57 69 77 2f 36 6a 57 76 75 5a 6c 65 31 70 58 64 70 56 72 4e 7a 68 38 67 39 53 6b 68 4c 6d 41 64 39 45 36 58 66 32 30 35 33 51 44 73 75 67 45 2f 77 4f 62 75 67 6a 47 41 52 68 65 67 69 6f 66 62 76 66 50 76 34 37 61 41 43 65 5a 63 33 33 44 54
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /h2KXl7e1Uqnhxsl.2Context: 36996e65b00dd10c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWJjJYwLkTu+CoqREepRK9kyNC0iuqWiw/6jWvuZle1pXdpVrNzh8g9SkhLmAd9E6Xf2053QDsugE/wObugjGARhegiofbvfPv47aACeZc33DT
                                                                2024-09-29 05:09:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 68 32 4b 58 6c 37 65 31 55 71 6e 68 78 73 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 36 39 39 36 65 36 35 62 30 30 64 64 31 30 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: /h2KXl7e1Uqnhxsl.3Context: 36996e65b00dd10c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2024-09-29 05:09:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2024-09-29 05:09:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 7a 45 2b 34 61 34 6d 33 30 43 61 79 43 2f 77 33 73 52 49 67 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: BzE+4a4m30CayC/w3sRIgg.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                9192.168.2.64980940.113.110.67443
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:09:49 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 37 71 50 45 33 6f 70 67 70 45 43 34 45 33 31 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 30 37 31 30 39 64 38 63 63 32 63 36 34 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 304MS-CV: 7qPE3opgpEC4E31a.1Context: a607109d8cc2c64
                                                                2024-09-29 05:09:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2024-09-29 05:09:49 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 37 71 50 45 33 6f 70 67 70 45 43 34 45 33 31 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 30 37 31 30 39 64 38 63 63 32 63 36 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4a 6a 4a 59 77 4c 6b 54 75 2b 43 6f 71 52 45 65 70 52 4b 39 6b 79 4e 43 30 69 75 71 57 69 77 2f 36 6a 57 76 75 5a 6c 65 31 70 58 64 70 56 72 4e 7a 68 38 67 39 53 6b 68 4c 6d 41 64 39 45 36 58 66 32 30 35 33 51 44 73 75 67 45 2f 77 4f 62 75 67 6a 47 41 52 68 65 67 69 6f 66 62 76 66 50 76 34 37 61 41 43 65 5a 63 33 33 44 54 63
                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: 7qPE3opgpEC4E31a.2Context: a607109d8cc2c64<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWJjJYwLkTu+CoqREepRK9kyNC0iuqWiw/6jWvuZle1pXdpVrNzh8g9SkhLmAd9E6Xf2053QDsugE/wObugjGARhegiofbvfPv47aACeZc33DTc
                                                                2024-09-29 05:09:49 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 37 71 50 45 33 6f 70 67 70 45 43 34 45 33 31 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 30 37 31 30 39 64 38 63 63 32 63 36 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 196MS-CV: 7qPE3opgpEC4E31a.3Context: a607109d8cc2c64<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2024-09-29 05:09:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2024-09-29 05:09:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 74 44 49 6d 77 70 6f 2f 45 71 69 79 42 78 73 76 52 77 34 50 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: ftDImwpo/EqiyBxsvRw4PQ.0Payload parsing failed.


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                10192.168.2.64981340.113.110.67443
                                                                TimestampBytes transferredDirectionData
                                                                2024-09-29 05:10:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2f 38 70 63 71 56 51 31 32 6b 4f 56 4b 2b 61 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 38 65 36 38 34 36 63 63 39 61 38 37 62 39 0d 0a 0d 0a
                                                                Data Ascii: CNT 1 CON 305MS-CV: /8pcqVQ12kOVK+a1.1Context: 1c8e6846cc9a87b9
                                                                2024-09-29 05:10:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                2024-09-29 05:10:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 38 70 63 71 56 51 31 32 6b 4f 56 4b 2b 61 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 38 65 36 38 34 36 63 63 39 61 38 37 62 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 4a 6a 4a 59 77 4c 6b 54 75 2b 43 6f 71 52 45 65 70 52 4b 39 6b 79 4e 43 30 69 75 71 57 69 77 2f 36 6a 57 76 75 5a 6c 65 31 70 58 64 70 56 72 4e 7a 68 38 67 39 53 6b 68 4c 6d 41 64 39 45 36 58 66 32 30 35 33 51 44 73 75 67 45 2f 77 4f 62 75 67 6a 47 41 52 68 65 67 69 6f 66 62 76 66 50 76 34 37 61 41 43 65 5a 63 33 33 44 54
                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /8pcqVQ12kOVK+a1.2Context: 1c8e6846cc9a87b9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWJjJYwLkTu+CoqREepRK9kyNC0iuqWiw/6jWvuZle1pXdpVrNzh8g9SkhLmAd9E6Xf2053QDsugE/wObugjGARhegiofbvfPv47aACeZc33DT
                                                                2024-09-29 05:10:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 38 70 63 71 56 51 31 32 6b 4f 56 4b 2b 61 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 38 65 36 38 34 36 63 63 39 61 38 37 62 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: /8pcqVQ12kOVK+a1.3Context: 1c8e6846cc9a87b9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                2024-09-29 05:10:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                Data Ascii: 202 1 CON 58
                                                                2024-09-29 05:10:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 79 48 74 44 79 68 71 66 6b 32 7a 4b 48 41 4a 63 6e 63 2f 70 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                Data Ascii: MS-CV: ZyHtDyhqfk2zKHAJcnc/pg.0Payload parsing failed.


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:01:08:57
                                                                Start date:29/09/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff684c40000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:01:09:02
                                                                Start date:29/09/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1952,i,277707491414956433,7613160729464678560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff684c40000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:01:09:04
                                                                Start date:29/09/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://logi_us_gemini.godaddysites.com/"
                                                                Imagebase:0x7ff684c40000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                No disassembly