Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://logg_koonbase.godaddysites.com/

Overview

General Information

Sample URL:https://logg_koonbase.godaddysites.com/
Analysis ID:1522069
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish64
Performs DNS queries to domains with low reputation
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2364,i,18366499957688085511,10167160284856967565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://logg_koonbase.godaddysites.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: 0.1.pages.csv, type: HTML
      Source: https://logg_koonbase.godaddysites.com/HTTP Parser: Number of links: 0
      Source: https://logg_koonbase.godaddysites.com/HTTP Parser: Title: oinbase Pro Login - Digital Asset Exchange. does not match URL
      Source: https://logg_koonbase.godaddysites.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://logg_koonbase.godaddysites.com/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49800 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49802 version: TLS 1.2

      Networking

      barindex
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: DNS query: sytfbklsdabx.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: DNS query: sytfbklsdabx.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: sytfbklsdabx.xyz
      Source: DNS query: sytfbklsdabx.xyz
      Source: DNS query: sytfbklsdabx.xyz
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: logg_koonbase.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /markup/ad HTTP/1.1Host: logg_koonbase.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://logg_koonbase.godaddysites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1
      Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: logg_koonbase.godaddysites.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://logg_koonbase.godaddysites.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1
      Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: logg_koonbase.godaddysites.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://logg_koonbase.godaddysites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: logg_koonbase.godaddysites.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://logg_koonbase.godaddysites.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1
      Source: global trafficHTTP traffic detected: GET /markup/ad HTTP/1.1Host: logg_koonbase.godaddysites.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1
      Source: global trafficHTTP traffic detected: GET /i.gif?e=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&s=TsH1hKr6YSUj6GVyz_A0XSt2THE&publisher_website_key=wam.md5.a16fc9606dd4c9d27a764a3bb277b01f HTTP/1.1Host: ms.godaddy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://logg_koonbase.godaddysites.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /i.gif?e=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&s=TsH1hKr6YSUj6GVyz_A0XSt2THE&publisher_website_key=wam.md5.a16fc9606dd4c9d27a764a3bb277b01f HTTP/1.1Host: ms.godaddy.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: azk=ue1-37e2c3a16b7f4ed183a44e9ffe9ba5fa; azk-ss=true
      Source: global trafficDNS traffic detected: DNS query: logg_koonbase.godaddysites.com
      Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
      Source: global trafficDNS traffic detected: DNS query: isteam.wsimg.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: ms.godaddy.com
      Source: global trafficDNS traffic detected: DNS query: sytfbklsdabx.xyz
      Source: global trafficDNS traffic detected: DNS query: google.com
      Source: chromecache_84.2.dr, chromecache_123.2.dr, chromecache_124.2.dr, chromecache_88.2.drString found in binary or memory: http://jedwatson.github.io/classnames
      Source: chromecache_102.2.drString found in binary or memory: http://scripts.sil.org/OFL
      Source: chromecache_102.2.drString found in binary or memory: https://github.com/FAlthausen/Vollkorn-Typeface)
      Source: chromecache_96.2.drString found in binary or memory: https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff)
      Source: chromecache_96.2.drString found in binary or memory: https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkkaE0GrQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkmaE0GrQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxknaE0GrQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkpaE0.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkqaE0GrQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxktaE0GrQ.woff2)
      Source: chromecache_102.2.drString found in binary or memory: https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~loc
      Source: chromecache_102.2.drString found in binary or memory: https://logg_koonbase.godaddysites.com/
      Source: chromecache_73.2.dr, chromecache_133.2.drString found in binary or memory: https://ms.godaddy.com/i.gif?e&#x3D;eyJ2IjoiMS4xMiIsImF2IjoxMzc5NjY0LCJhdCI6MjQ0NywiYnQiOjAsImNtIjoz
      Source: chromecache_73.2.dr, chromecache_133.2.drString found in binary or memory: https://ms.godaddy.com/r?e&#x3D;eyJ2IjoiMS4xMiIsImF2IjoxMzc5NjY0LCJhdCI6MjQ0NywiYnQiOjAsImNtIjozNjk2
      Source: chromecache_102.2.drString found in binary or memory: https://www.fontsquirrel.com/license/league-spartan
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49800 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49802 version: TLS 1.2
      Source: classification engineClassification label: mal52.phis.troj.win@21/102@32/7
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2364,i,18366499957688085511,10167160284856967565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://logg_koonbase.godaddysites.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2364,i,18366499957688085511,10167160284856967565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://scripts.sil.org/OFL0%URL Reputationsafe
      http://jedwatson.github.io/classnames0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      google.com
      142.250.184.238
      truefalse
        unknown
        logg_koonbase.godaddysites.com
        13.248.243.5
        truefalse
          unknown
          e-prod-alb-s102-eu-west-1-02.adzerk.net
          34.250.180.246
          truefalse
            unknown
            www.google.com
            142.250.184.196
            truefalse
              unknown
              isteam.wsimg.com
              3.64.248.63
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  img1.wsimg.com
                  unknown
                  unknownfalse
                    unknown
                    sytfbklsdabx.xyz
                    unknown
                    unknowntrue
                      unknown
                      ms.godaddy.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://logg_koonbase.godaddysites.com/false
                          unknown
                          https://logg_koonbase.godaddysites.com/sw.jsfalse
                            unknown
                            https://logg_koonbase.godaddysites.com/manifest.webmanifestfalse
                              unknown
                              https://ms.godaddy.com/i.gif?e=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&s=TsH1hKr6YSUj6GVyz_A0XSt2THE&publisher_website_key=wam.md5.a16fc9606dd4c9d27a764a3bb277b01ffalse
                                unknown
                                https://logg_koonbase.godaddysites.com/markup/adfalse
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://ms.godaddy.com/r?e&#x3D;eyJ2IjoiMS4xMiIsImF2IjoxMzc5NjY0LCJhdCI6MjQ0NywiYnQiOjAsImNtIjozNjk2chromecache_73.2.dr, chromecache_133.2.drfalse
                                    unknown
                                    https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)chromecache_102.2.drfalse
                                      unknown
                                      https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)chromecache_102.2.drfalse
                                        unknown
                                        https://ms.godaddy.com/i.gif?e&#x3D;eyJ2IjoiMS4xMiIsImF2IjoxMzc5NjY0LCJhdCI6MjQ0NywiYnQiOjAsImNtIjozchromecache_73.2.dr, chromecache_133.2.drfalse
                                          unknown
                                          https://github.com/FAlthausen/Vollkorn-Typeface)chromecache_102.2.drfalse
                                            unknown
                                            https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)chromecache_102.2.drfalse
                                              unknown
                                              https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkkaE0GrQ.woff2)chromecache_102.2.drfalse
                                                unknown
                                                https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkmaE0GrQ.woff2)chromecache_102.2.drfalse
                                                  unknown
                                                  https://img1.wsimg.com/gfonts/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)chromecache_102.2.drfalse
                                                    unknown
                                                    https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)chromecache_102.2.drfalse
                                                      unknown
                                                      https://img1.wsimg.com/gfonts/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)chromecache_102.2.drfalse
                                                        unknown
                                                        https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)chromecache_102.2.drfalse
                                                          unknown
                                                          https://img1.wsimg.com/poly/v3/polyfill.min.js?rum=0&unknown=polyfill&flags=gated&features=Intl.~locchromecache_102.2.drfalse
                                                            unknown
                                                            https://www.fontsquirrel.com/license/league-spartanchromecache_102.2.drfalse
                                                              unknown
                                                              https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)chromecache_102.2.drfalse
                                                                unknown
                                                                https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkqaE0GrQ.woff2)chromecache_102.2.drfalse
                                                                  unknown
                                                                  https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff)chromecache_96.2.drfalse
                                                                    unknown
                                                                    https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxknaE0GrQ.woff2)chromecache_102.2.drfalse
                                                                      unknown
                                                                      https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkpaE0.woff2)chromecache_102.2.drfalse
                                                                        unknown
                                                                        http://scripts.sil.org/OFLchromecache_102.2.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxktaE0GrQ.woff2)chromecache_102.2.drfalse
                                                                          unknown
                                                                          https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff2)chromecache_96.2.drfalse
                                                                            unknown
                                                                            http://jedwatson.github.io/classnameschromecache_84.2.dr, chromecache_123.2.dr, chromecache_124.2.dr, chromecache_88.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.250.184.196
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.248.243.5
                                                                            logg_koonbase.godaddysites.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            3.64.248.63
                                                                            isteam.wsimg.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            34.250.180.246
                                                                            e-prod-alb-s102-eu-west-1-02.adzerk.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            IP
                                                                            192.168.2.6
                                                                            192.168.2.5
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1522069
                                                                            Start date and time:2024-09-29 08:07:44 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 31s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://logg_koonbase.godaddysites.com/
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:6
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal52.phis.troj.win@21/102@32/7
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Browse: https://sytfbklsdabx.xyz/coinbasepro-login/
                                                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.181.238, 74.125.71.84, 34.104.35.123, 142.250.184.234, 172.217.18.3, 23.38.98.114, 23.38.98.78, 20.12.23.50, 192.229.221.95, 20.3.187.198, 93.184.221.240, 20.242.39.171
                                                                            • Excluded domains from analysis (whitelisted): e40258.g.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, global-wildcard.wsimg.com.sni-only.edgekey.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • VT rate limit hit for: https://logg_koonbase.godaddysites.com/
                                                                            No simulations
                                                                            InputOutput
                                                                            URL: https://logg_koonbase.godaddysites.com/ Model: jbxai
                                                                            {
                                                                            "brand":["coinbase"],
                                                                            "contains_trigger_text":false,
                                                                            "trigger_text":"",
                                                                            "prominent_button_name":"GET STARTED",
                                                                            "text_input_field_labels":["Select Market",
                                                                            "BTC-USD",
                                                                            "Market Balance",
                                                                            "Amount",
                                                                            "USD",
                                                                            "ETC",
                                                                            "Etc.",
                                                                            "Withdraw",
                                                                            "Order Form",
                                                                            "DOLLARS",
                                                                            "USD",
                                                                            "LTC",
                                                                            "Land Price",
                                                                            "Advanced",
                                                                            "USD",
                                                                            "PLACEMENT ORDER"],
                                                                            "pdf_icon_visible":false,
                                                                            "has_visible_captcha":false,
                                                                            "has_urgent_text":false,
                                                                            "has_visible_qrcode":false}
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (516)
                                                                            Category:downloaded
                                                                            Size (bytes):583
                                                                            Entropy (8bit):5.275794886448015
                                                                            Encrypted:false
                                                                            SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                                                            MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                                                            SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                                                            SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                                                            SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (51853)
                                                                            Category:downloaded
                                                                            Size (bytes):60635
                                                                            Entropy (8bit):5.3509226689810125
                                                                            Encrypted:false
                                                                            SSDEEP:768:RfLoCGFoLE8vvw4xUC/ib7V/Kc5syR1TRA/LkIT8OTGGOumJ66KzElpzLEP2szm0:zG1TRqD8OEumJ66KzEnXEP2szmOT
                                                                            MD5:A28B064344B1B0FB28B49BC96F1CD084
                                                                            SHA1:9F3ABFD14A24B426EC073A3F99DA77E14C3C2524
                                                                            SHA-256:9AE1C6CF7FA6A9E859EC1802C1F3D655E71657E30825B97344B4675729487215
                                                                            SHA-512:F39411F42E8BB0F1A5517A86FF1CD859BF07900F23C15AF97865C51FA58B2D7400977F49496AAF0347D7776D36A797E367378E06121827FB64BB515D702297FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/gpub/149e97d7cbfc2875/script.js
                                                                            Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10137)
                                                                            Category:downloaded
                                                                            Size (bytes):35831
                                                                            Entropy (8bit):5.584189090121364
                                                                            Encrypted:false
                                                                            SSDEEP:384:3AfXTCT2JBOgu1cAp/DMohKTjnzAgsP79zAeXqZZmsq/IRlkii:TTsOf1cm/lqzozAeXsmsq/Ulkii
                                                                            MD5:E870AB0B2CC1F84F241901DF5BFEC84F
                                                                            SHA1:612BA922DE64B1B6FCCA299D026FC4ADE25DFA8C
                                                                            SHA-256:CF6D811DE9485BE4221674EB91C152C43417D91F778FCCA4AC6CD46C2774EB35
                                                                            SHA-512:14433EF820EAF4F37E003C6C8C3ACBE98B68F786854BAFAC4AA5D0BE54DB47EAA123F4D9ED83BFC0707C1CEAE61CC02EFE6341C9B9399301F291CF68E33D4232
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://logg_koonbase.godaddysites.com/
                                                                            Preview:<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:24,h:24,m" sizes="24x24"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:32,h:32,m" sizes="32x32"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:48,h:48,m" sizes="48x48"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:64,h:64,m" sizes="64x64"/><meta charSet="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=d
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):266
                                                                            Entropy (8bit):5.182741116673583
                                                                            Encrypted:false
                                                                            SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                                                            MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                                                            SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                                                            SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                                                            SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js
                                                                            Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):603
                                                                            Entropy (8bit):7.520669174465453
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7iYboIvTLSe+MFKIfN9cWMSZvL2lpgKV22it3ar+QGxAjM:2Fb7ZFKI192SZvL2z2t3RQGxGM
                                                                            MD5:B8D34C44F725FD43B1F066C37C0441C7
                                                                            SHA1:336E324A86AA890857DB2AD947F8F8D447BE6DD5
                                                                            SHA-256:DEF02E22B656322F8C0AFB977E4FB00DCBE4CD2F0493C3DB981188A01DADBFA4
                                                                            SHA-512:99BD28023A4AD87F637B6CFBD134878D7DD4FDE248235C90098428E539159C041A820DFC4F0282EC0DA2BE20F16870A5EDAFA59A528A4163AE4E4FC07895A472
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........{Rk....IDATX..W;R.0...|...G...5LR..5..t..pR&.7 5..R.....c.?..X....oF3."..vWJ.. .0...P.(qD...1.J...`. ..J@cFC.'....e4#.O}.%...b.\=..{@..#....r.8.U. f.@j+.b*h.....>:.H.N^~....b{L.Z....>..._@.._y;(..,#.c.F...K(7...XvQ.1.v.;,.].`.....1.........33}....Bx.,:+...m.v.`bKT.^+..~..7..5.,LN...~..+.rr....W5E..+...U..JnEn(.Yd\..d.`0....i.2...]..?.P..f..K... ...0`...8...mT*u.'...N..K"kA".....a...X.A.....r..w....M.)b..h...T.w..Y8.`.P5$..8.!.d-..wZ...4.F..)...1lTm..G[.z..a...z.p.#.P,;.#&t`.@6......`b....S.#L.4..<.....#....[.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12251)
                                                                            Category:dropped
                                                                            Size (bytes):12309
                                                                            Entropy (8bit):4.691953487987274
                                                                            Encrypted:false
                                                                            SSDEEP:192:Y9hgK/4PoduPprRZ14Iwh0DyTDE7JPKSlrZWbFQJJZ7FFS3DQwNp/A+Qd:YoKwodgpehxTMPKSlrAMrLS38UKd
                                                                            MD5:DFB4BEE7C6378574342CDFCE62FDD1D7
                                                                            SHA1:75679AE1470880C7209353283879CB58C010621B
                                                                            SHA-256:BFF3C0C2907BCFFD63DEDC687B8FCA61197E8B783C644B3D665AC3620C383E3C
                                                                            SHA-512:76C8042532A9F0FF590606A920713515356C9B9C6366A1447C2D184F6AAA4D5880A399570D5764E84100C7619DB5EF061BA6C4E535FA2473E69060F76112DF4B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M16.056 8.255a4.254 4.254 0 1 1-8.507 0 4.254 4.254 0 0 1 8.507 0zm3.052 11.71H4.496a.503.503 0 0 1-.46-.693 8.326 8.326 0 0 1 7.766-5.328 8.326 8.326 0 0 1 7.766 5.328.503.503 0 0 1-.46.694z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M15.659 14.107c1.048.434 3.446 3.209 3.446 3.209a1.263 1.263 0 0 1 0 1.789 1.263 1.263 0 0 1-1.789 0s-2.775-2.371-3.209-3.419c-.077-.185 0-.591 0-.591l-.369-.362a6.111 6.111 0 0 1-3.656 1.211C6.729 15.944 4 13.265 4 9.972 4 6.679 6.729 4 10.082 4c3.354 0 6.082 2.679 6.082 5.972a5.88 5.88 0 0 1-1.466 3.878l.261.257s.483-.09.7 0zm-5.577.546c2.628 0 4.767-2.1 4.767-4.681s-2.139-4.681-4.767-4.681c-2.628 0-4.767 2.1-4.767 4.681s2.139 4.681 4.767 4.681z"}),cart1:(global.React||guac.react).createElement("path",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):242257
                                                                            Entropy (8bit):5.517949479561666
                                                                            Encrypted:false
                                                                            SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                                                            MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                                                            SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                                                            SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                                                            SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index3-55bc27af.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 12608, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):12608
                                                                            Entropy (8bit):7.981689719268352
                                                                            Encrypted:false
                                                                            SSDEEP:384:0yRJXRDEyLxUVl+4GFDuW0nOwBvI/IKUQbtGg:PrBH2f+VDuW0nO6vI4Qkg
                                                                            MD5:DFF31121551877252E72ABEEA3763956
                                                                            SHA1:E737B81F5E42B29C5E35764B97A787051F7639F2
                                                                            SHA-256:EA1C6A5CBFD48A40A9BE1FC339BA713290831C2A65585966D8EC6FE7AB8269D9
                                                                            SHA-512:753711895201B22B651F21A58C66DED464DE3BF95287F25555997FA810E7C1E16C958DF21AF66839B6777AA7CE5513A4223CD7427DB7BC0939E42879BC4AA50E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff2
                                                                            Preview:wOF2......1@..........0.........................?FFTM.....T.0.`..n........U..r..6.$..`. ..O..../p..........$.R........j......r...*K.J......g..3f........\.;.x.......&.ky......8.9..c..".. n.....Or.~.{....4.GQ....Jd.N.J&....`n.(..F.z..+...(r...m.*.4..M.....mL.B.....H......\.V..H..........1.....}}H.N.gM.xQV..V8.._....U........E.D.!sy..@.XuY:........ ..d=+.....E>B..X.........2....I..u~..I..\.h)I..;.yol?{.......Z..c.@..uT...P....Fx..P....@.kkc...N...!.-.n!...%;..9...:.....i_+....2._....d....oQ)..r. ..8`..+..../[........Y.v..lg..*.......O.mI..].<.w.t/.`.M"N.DeY..L2..h..*.O`.hI:e6f.x.y...U+..../.8....Ju.d..g2~.._;....6l.$*..I..U.....Z..^N.....~b.."...a...o.W.........C!.V..._.T......8D.f.2......VQ*.....y...yH.._...+`2.........x.'....T.m...{.".Y)..g*R+M.j5j.e.q'..GZ.......}.8..# ....T.Z..n..v.m.}z...o.(.1....N.'.SN;..y.v.....a-...kp8}.WQ..'..b.............B.P(..o..VM.D.N9...u.kn....v4.;...x....F..BQ.(..[...(m..R.Fm..g;..n{..M=z....m..R
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (330)
                                                                            Category:downloaded
                                                                            Size (bytes):390
                                                                            Entropy (8bit):5.206764812811324
                                                                            Encrypted:false
                                                                            SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                                                            MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                                                            SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                                                            SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                                                            SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js
                                                                            Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):266
                                                                            Entropy (8bit):5.182741116673583
                                                                            Encrypted:false
                                                                            SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                                                            MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                                                            SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                                                            SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                                                            SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3043)
                                                                            Category:dropped
                                                                            Size (bytes):3092
                                                                            Entropy (8bit):5.221416224205306
                                                                            Encrypted:false
                                                                            SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                                                            MD5:852CBC5322260E00B44F2C682F88B2C7
                                                                            SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                                                            SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                                                            SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (330)
                                                                            Category:dropped
                                                                            Size (bytes):390
                                                                            Entropy (8bit):5.206764812811324
                                                                            Encrypted:false
                                                                            SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                                                            MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                                                            SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                                                            SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                                                            SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (516)
                                                                            Category:dropped
                                                                            Size (bytes):583
                                                                            Entropy (8bit):5.275794886448015
                                                                            Encrypted:false
                                                                            SSDEEP:12:csTLaBSyTUXaPXAbDTc/NeL2QiTj+RVnIYQ2ofXgYFw1THr+pWT0Lv:cTBLTUXaPXAPTc/tTj+Hn/Q2CQYytHrI
                                                                            MD5:0D42FFB998A9CF7C25824CF365C7D0C9
                                                                            SHA1:7A95B87AC3B0C813F195EA46EFB9E792023EAFBE
                                                                            SHA-256:3418AA0FB5D19C3909DD89CCF081C9B59EBAD2A0334EED58373ED395D228487A
                                                                            SHA-512:EE2711CED0E8936C0DDAE9CFBE1FFAFABF56766C4611DC5B68C50919EDFC6CD1F3C850A0599ED107E8F6555D54BB46B3395B957A74697BEA2A749814C270C0FD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-e83be766.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e},e.a=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-e83be766.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Google], baseline, precision 8, 1240x1035, components 3
                                                                            Category:dropped
                                                                            Size (bytes):89003
                                                                            Entropy (8bit):7.93108529894812
                                                                            Encrypted:false
                                                                            SSDEEP:1536:4UaZ+xTzO2ls1Z9A2JyLK9MYZ8cA57ksclZ1cSErPkNoOXe4M:oOzOsGZ9VAG97Zk7ksMSPkNZXeJ
                                                                            MD5:6A44236F4D02B735A283200411B30119
                                                                            SHA1:103D95AA920AF79C96F92DB226842621ACFE35C0
                                                                            SHA-256:44A9DB5D50375DE3F969D0EFAD5D83DFC6066BA92ED494411D05865025D39873
                                                                            SHA-512:9F3B4BF99FD8B4B6F732A1699B73CCA9D486509AE7FCA251697F28A9C3D088789B52713D8E9C9D2BAF5F79899E93DCD6470C58C3D9311DA61E4ABBF024C6E07D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......Exif..II*...........................b...........j...(...........1.......r...............i.......z.......8c......8c......Google............0220........0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................T.........................!..1AQ.RS."2aq....#3Br..45b.s...$T....%CUcd.....6DE...7.................................3.......................!1..AQ.Ra.."2.#B.34b..q..............?....<." ""." ""." ""." ""." ""." ""." ""."~...F......F..i...ML...@...w4.].G..0.;....tT...%,..J..?U.*X"s...%.....................j............d@DD.C.[...D: ""." "Y.....,.....d.D@D.....d@D..D.D@DPPJ" ""." ""." " @D.......fxoR..{Va.-h....I..U...O.3S...y}O.....w.E......vg..T.SB?...?._O.c_......K/q.M....?.O.h..c......k..}WO.^..e.>....v.....M....?.O.Q.A.]?.xt^......=..........g...u...C.._A..s.oO...z...:R...=b" ""." ""."
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (786)
                                                                            Category:dropped
                                                                            Size (bytes):842
                                                                            Entropy (8bit):5.258991916821592
                                                                            Encrypted:false
                                                                            SSDEEP:24:caBL+qMLVRGqawadlH0rVRrkAeT25Z2HrIY/:jKqSVMqzarH0brkAeq5ZSrI+
                                                                            MD5:31B521136207C11FF1F9985264424E8A
                                                                            SHA1:9EAF6B9717979CAEB5C7E846E17B2A89A08DC266
                                                                            SHA-256:C818B56446AE5A8D0466FC9C51D85104584E36F6D8B1C77E08A2D354E845E2CD
                                                                            SHA-512:DB2A8825F8C67B6361B86F5BB1DEE38089DD57E5E74ECBA335EF7D82D9D5E5AD3F64C07195FCDF700415F6F09B11BDB6A20410462ABAEC443335F19ACF8265B1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-themeOverrides-e736c017.js",["exports"],(function(e){"use strict";(global.Core||guac["@wsb/guac-widget-core"]).constants;e.a=e=>{let{sectionHeadingHR:t}=e;return t?{sectionHeadingHR:t}:{}},e.b=e=>{let{sectionHeadingColor:t}=e;return{HIGHLIGHT:{style:{color:"highlight"}},HIGH_CONTRAST:{style:{color:"highContrast"}}}[t]||{}},e.c=e=>{let{sectionHeadingSize:t}=e;return t?{style:{fontSize:t}}:{}},e.s=e=>{let{sectionHeadingAlignment:t}=e;return{LEFT:{style:{textAlign:"left","@md":{textAlign:"left"}},alignmentOption:"left"},CENTER:{style:{textAlign:"center","@md":{textAlign:"center"}},alignmentOption:"center"},RIGHT:{style:{textAlign:"right","@md":{textAlign:"right"}},alignmentOption:"right"}}[t]||{}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-themeOverrides-e736c017.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (32950), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):32950
                                                                            Entropy (8bit):5.232276165191835
                                                                            Encrypted:false
                                                                            SSDEEP:768:8QMz7Xi7utc79QusIPgexnKnPxPC7JWU/VHeLNsiQk/c4ur2McV2xdnGYeCjWQTn:si79wq0xPCFWsHuCleZ0j/TsmU0
                                                                            MD5:B75654D4E507CEAC5F25A25F2D9B48BC
                                                                            SHA1:03629468EECCD5F5A64AEC90B8C6B7657382DD15
                                                                            SHA-256:2FC22BC69B0F9D55F6349832385AA85F122D11B33CA6DF3ADE177CCE96270638
                                                                            SHA-512:7CC9A6B8AB1F36B3C7FFE9CA459F69589A773FBB51F1D6A852465EC3246B6264F4895538D10E0BADDB22A5F73E3ACB342C9BF38E14286A15504640F2E9109B55
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://logg_koonbase.godaddysites.com/sw.js
                                                                            Preview:(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:()=>a}),s(913);class a extends Error{constructor(e,t){super(((e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s})(e,t)),this.name=e,this.details=t}}},524:(e,t,s)=>{s.d(t,{h:()=>a}),s(125),s(913);const a=null},594:(e,t,s)=>{function a(e,t){const s=new URL(e);for(const e of t)s.searchParams.delete(e);return s.href}async function n(e,t,s,n){const r=a(t.url,s);if(t.url===r)return e.match(t,n);const i=Object.assign(Object.assign({},n),{ignoreSearch:!0}),c=await e.keys(t,i);for(const t of c)if(r===a(t.url,s))return e.match(t,n)}s.d(t,{F:()=>n}),s(913)},536:(e,t,s)=>{s.d(t,{x:()=>r}),s(913);const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registratio
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (3043)
                                                                            Category:downloaded
                                                                            Size (bytes):3092
                                                                            Entropy (8bit):5.221416224205306
                                                                            Encrypted:false
                                                                            SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                                                            MD5:852CBC5322260E00B44F2C682F88B2C7
                                                                            SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                                                            SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                                                            SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-loaders-fffeeba5.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1008
                                                                            Entropy (8bit):7.237546373023929
                                                                            Encrypted:false
                                                                            SSDEEP:24:LwhK1fFpO7mFlcmTcZD5MiLnHwSYhGKFZHiIHcl:LwafjhFlc8cd5znH29iV
                                                                            MD5:BE0DE83CF32C28A816FC044A2148AE30
                                                                            SHA1:4CCB31900EFCA06901F92D77EAC9F42F009E75C7
                                                                            SHA-256:C5403EA13BAD9D57E437F07E5F5B45686BD74593F7EF897BE1EE493C034D901B
                                                                            SHA-512:C5A4CA3C10D5CB86FB9D28F1E8C0AABBEA65FE53BB1937AF9A8C271BA67BDAB8B012657C6D5F313AEE7850794552B9E232345B954E32D77340C20B2283075C03
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:192,h:192,m"
                                                                            Preview:RIFF....WEBPVP8X..............ALPH.....o`.m...kr.......j.Z.....t ....>..K....p........g."/.......~w.3IC.....0I...?RK.`.dBHR..3&.\DwyY.3..-DwB.7$.B.od.Ev...x.........{...2.N&...w..?.....#~....x.X.#VP8 V........* . ..@&%..t......{..r.....g........8.@...._...^......u..S,..../D.@..:[.Of.y...^..y.].:.=.....z.PR.a.....z.G.t...J=.q.B.H..W..+90.]m...p4.9%......_....K..G...Nb%!....E..|.#.)}..z~*.m.{..XrJ....[.*=.....~.....Lm.:..w......W....>...3...v..8....>t..9.....R.M,.~.d....K*E.v...%3.^P3..y..`..w....f...nt{./...{E...>..Y..V...n..@..]..^.3...W.Z...`..).a.R@.....'....$.F.F..'..z..]....i<zB1fg.V.1_Az.4>..)..).|W.W.g..foR....@.[.#e...5...hk2..(KoO...<e..).o.r.K#..a^.w...vr.&....b}.].;.HT.g.N.T.k..d;.7.........a.Ok.r)...|.S@.......{....x>-{g.sh.Z.6@W.`c.....;...c....?..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ...........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):221
                                                                            Entropy (8bit):5.32955468303281
                                                                            Encrypted:false
                                                                            SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                                                            MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                                                            SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                                                            SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                                                            SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):525
                                                                            Entropy (8bit):5.072294141206293
                                                                            Encrypted:false
                                                                            SSDEEP:6:YWGfQM3t7uiGbWIoW1XJRa/2uPXH3sBPfxsLndHJzuPw/2uPXH3sBPfxsLndHlfX:YWGhtXIoWFJsTPXxOPwTPXxXEphvY
                                                                            MD5:521221CFE2954EF5C75B8C6B647D4D3F
                                                                            SHA1:FC2698D0EF669B7BBACA70693675F0F68681EFA2
                                                                            SHA-256:06DDE98621FD0FDA008EFD65469E5B7B00B9F34E1B6523B56E1848A95AD0EA66
                                                                            SHA-512:92701D84A4E657CAE2720256FA82CF4E106BCBE2FCDBAEF3A345576A04E876689F7FC717A823359AA73467F16B1BBDD5F125E4C72D47E2FA89D44A7A9F764CBB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://logg_koonbase.godaddysites.com/manifest.webmanifest
                                                                            Preview:{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:192,h:192,m"},{"sizes":"512x512","type":"image/png","src":"//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:512,h:512,m"}],"name":"logg_koonbase","short_name":"logg_koonbase","theme_color":"#0a1b31","background_color":"#0a1b31"}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1211)
                                                                            Category:downloaded
                                                                            Size (bytes):1261
                                                                            Entropy (8bit):5.340315611373646
                                                                            Encrypted:false
                                                                            SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                                                            MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                                                            SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                                                            SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                                                            SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js
                                                                            Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (829)
                                                                            Category:dropped
                                                                            Size (bytes):876
                                                                            Entropy (8bit):5.561256771975726
                                                                            Encrypted:false
                                                                            SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                                                            MD5:9219CF782ED219BD3929A51E99503BC2
                                                                            SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                                                            SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                                                            SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (23126)
                                                                            Category:dropped
                                                                            Size (bytes):23189
                                                                            Entropy (8bit):4.539345073526186
                                                                            Encrypted:false
                                                                            SSDEEP:384:7UuK/6kvTqLYddu4bV/yiAhSs1hiAhAiSeG3dvBRU+SMkc6e:QuJ5wI45/c1+ipG3TJSMkU
                                                                            MD5:3D092EF4ABA019B14F01C40747E40554
                                                                            SHA1:1C26145272FCF4CA91AF501288CCE84B1BFFD38B
                                                                            SHA-256:B4C48B77BBE6BBACF7D16BDAA81F5509FB8EA0FBFDDFBF2D12307F7A88518846
                                                                            SHA-512:F7180D3D98CF17556E27D62EF719DD9E35041679BAB74BD49BD898EB0FB62018EF6C6B64D06E9E0CAC4A646154DB93A1D35096B098DDCFF7B02CD6889A29DA0A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                                                            Category:dropped
                                                                            Size (bytes):315045
                                                                            Entropy (8bit):5.470972207090544
                                                                            Encrypted:false
                                                                            SSDEEP:3072:7aOD2q1BSK7x5jfw71nUNdFIh0qrMdB8pbKQJaZkNeQHUC5SIui/+a:Wzq1Bzc71UNhqrMgpbLaZkNfHHWa
                                                                            MD5:D8A1FE8B9FD01233B8A030EA79C21DF0
                                                                            SHA1:1B2B4474F72FCEE56977101E7C85A8201F730903
                                                                            SHA-256:91DEC32BF6596B875CDEB8C7BFFC8B5029A870657D3D7C790E8939F17E24DC20
                                                                            SHA-512:C15DBBD27873E22558239D6671B7FA05107A348D44BEC9CD560B8AA6D443D4A86BBBC38FC6F2C18E4D4C82852741B7C995E3E80A1E95B04A0D2DBDA12DCB6F0F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                                                            Category:dropped
                                                                            Size (bytes):24399
                                                                            Entropy (8bit):5.2375624098374
                                                                            Encrypted:false
                                                                            SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                                                            MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                                                            SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                                                            SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                                                            SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (522)
                                                                            Category:downloaded
                                                                            Size (bytes):586
                                                                            Entropy (8bit):5.2378887904744955
                                                                            Encrypted:false
                                                                            SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                                                            MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                                                            SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                                                            SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                                                            SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js
                                                                            Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6969)
                                                                            Category:dropped
                                                                            Size (bytes):7039
                                                                            Entropy (8bit):5.2361798012427245
                                                                            Encrypted:false
                                                                            SSDEEP:192:oLb1MP+fzUiru5feyeCVL+izwhVQ9iPzmHFnYJsvIFO/Esh:oLxmCUiru5fneCVL+izwhVQ9ibmHFnYK
                                                                            MD5:DAD318033A09F6ABA68D6EE66F1CDACE
                                                                            SHA1:F538D0C3973677A6CDF14E9223AFB432FCF1CF8C
                                                                            SHA-256:E8FCFB1552D918B5D9FD715F711255465D6DD4348B4DCEDD362CB00DF9D3DBEF
                                                                            SHA-512:6024483003089661D9799000202895EC4ACA6CDEC816BDBC786F6800536AA8E6B93D8B8CA81E1EB6B8122C72CD14172C94C6C49953FFA536E49D71DD7F47499F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/bs-layout13-Theme-publish-Theme-7252afe2.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-themeOverrides","~/c/bs-legacyOverrides","~/c/bs-humanisticFilled","~/c/bs-defaultSocialIconPack","~/c/bs-loaders","~/c/bs-index","~/c/bs-overlayTypes"],(function(e,t,r,o,a,n,i,s,l,g){"use strict";const{colorPackCategories:d,buttons:c}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:m,LIGHT_COLORFUL:h,DARK:p,DARK_ALT:y,DARK_COLORFUL:f,COLORFUL:b,MVP:x}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,I={[g.F]:"category-overlay",[g.b]:"category-overlay",[g.I]:"category-solid",[g.B]:"category-overlay",[g.L]:"category-overlay"},S={defaultHeaderTreatment:g.F,imageTreatments:I,heroContentItems:["tagline","tagline2","cta"],nonHeroContentItems:["phone"]};var C={id:"layout13",name:"modern",packs:{color:"005",font:"league-spartan"},logo:{font:"primary"},packCategories:{color:d.ACCENT},headerProperties:{alignmentOption
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12251)
                                                                            Category:downloaded
                                                                            Size (bytes):12309
                                                                            Entropy (8bit):4.691953487987274
                                                                            Encrypted:false
                                                                            SSDEEP:192:Y9hgK/4PoduPprRZ14Iwh0DyTDE7JPKSlrZWbFQJJZ7FFS3DQwNp/A+Qd:YoKwodgpehxTMPKSlrAMrLS38UKd
                                                                            MD5:DFB4BEE7C6378574342CDFCE62FDD1D7
                                                                            SHA1:75679AE1470880C7209353283879CB58C010621B
                                                                            SHA-256:BFF3C0C2907BCFFD63DEDC687B8FCA61197E8B783C644B3D665AC3620C383E3C
                                                                            SHA-512:76C8042532A9F0FF590606A920713515356C9B9C6366A1447C2D184F6AAA4D5880A399570D5764E84100C7619DB5EF061BA6C4E535FA2473E69060F76112DF4B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-humanisticFilled-91edd0e1.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M16.056 8.255a4.254 4.254 0 1 1-8.507 0 4.254 4.254 0 0 1 8.507 0zm3.052 11.71H4.496a.503.503 0 0 1-.46-.693 8.326 8.326 0 0 1 7.766-5.328 8.326 8.326 0 0 1 7.766 5.328.503.503 0 0 1-.46.694z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M15.659 14.107c1.048.434 3.446 3.209 3.446 3.209a1.263 1.263 0 0 1 0 1.789 1.263 1.263 0 0 1-1.789 0s-2.775-2.371-3.209-3.419c-.077-.185 0-.591 0-.591l-.369-.362a6.111 6.111 0 0 1-3.656 1.211C6.729 15.944 4 13.265 4 9.972 4 6.679 6.729 4 10.082 4c3.354 0 6.082 2.679 6.082 5.972a5.88 5.88 0 0 1-1.466 3.878l.261.257s.483-.09.7 0zm-5.577.546c2.628 0 4.767-2.1 4.767-4.681s-2.139-4.681-4.767-4.681c-2.628 0-4.767 2.1-4.767 4.681s2.139 4.681 4.767 4.681z"}),cart1:(global.React||guac.react).createElement("path",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1824)
                                                                            Category:dropped
                                                                            Size (bytes):1874
                                                                            Entropy (8bit):4.934407477113311
                                                                            Encrypted:false
                                                                            SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                                                            MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                                                            SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                                                            SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                                                            SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (829)
                                                                            Category:downloaded
                                                                            Size (bytes):876
                                                                            Entropy (8bit):5.561256771975726
                                                                            Encrypted:false
                                                                            SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                                                            MD5:9219CF782ED219BD3929A51E99503BC2
                                                                            SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                                                            SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                                                            SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index-4e26cd6b.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (522)
                                                                            Category:dropped
                                                                            Size (bytes):586
                                                                            Entropy (8bit):5.2378887904744955
                                                                            Encrypted:false
                                                                            SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                                                            MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                                                            SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                                                            SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                                                            SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):324
                                                                            Entropy (8bit):5.376083689062415
                                                                            Encrypted:false
                                                                            SSDEEP:6:FSPl39b4BSyRbjGJlI9kXJ3+V0q1EkmGHr9EJiKWaEt39J:cd39MBSyVz0XkTHr+pWTt39J
                                                                            MD5:ACD4F2B6117E5054FC9BF848AE8121CA
                                                                            SHA1:AE4D5F41D854BA8D99A4A1EC6EE6D6C3C0A859B8
                                                                            SHA-256:66774F89FCFA5674BE9AEF60E3FE3CB81E4DD88246BDE4E5392DF8B99FEFD4DB
                                                                            SHA-512:906FC9144D4AB81E8000CBE4A7AF7AFF775464347449193337E8738D705888C02B9476E083B3B67BDB3CBC312AAC4644C10737BC1FC5F9F08B38F5F45A2410F9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-legacyOverrides-42582241.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-legacyOverrides-42582241.js",["exports"],(function(e){"use strict";e.g=function(e,i,n){let o={};return"MENU"===i&&"h3"===e&&(o={color:"highlight"},"menu3"===n&&(o.fontSize="large")),o}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-legacyOverrides-42582241.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):1008
                                                                            Entropy (8bit):7.237546373023929
                                                                            Encrypted:false
                                                                            SSDEEP:24:LwhK1fFpO7mFlcmTcZD5MiLnHwSYhGKFZHiIHcl:LwafjhFlc8cd5znH29iV
                                                                            MD5:BE0DE83CF32C28A816FC044A2148AE30
                                                                            SHA1:4CCB31900EFCA06901F92D77EAC9F42F009E75C7
                                                                            SHA-256:C5403EA13BAD9D57E437F07E5F5B45686BD74593F7EF897BE1EE493C034D901B
                                                                            SHA-512:C5A4CA3C10D5CB86FB9D28F1E8C0AABBEA65FE53BB1937AF9A8C271BA67BDAB8B012657C6D5F313AEE7850794552B9E232345B954E32D77340C20B2283075C03
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:32,h:32,m"
                                                                            Preview:RIFF....WEBPVP8X..............ALPH.....o`.m...kr.......j.Z.....t ....>..K....p........g."/.......~w.3IC.....0I...?RK.`.dBHR..3&.\DwyY.3..-DwB.7$.B.od.Ev...x.........{...2.N&...w..?.....#~....x.X.#VP8 V........* . ..@&%..t......{..r.....g........8.@...._...^......u..S,..../D.@..:[.Of.y...^..y.].:.=.....z.PR.a.....z.G.t...J=.q.B.H..W..+90.]m...p4.9%......_....K..G...Nb%!....E..|.#.)}..z~*.m.{..XrJ....[.*=.....~.....Lm.:..w......W....>...3...v..8....>t..9.....R.M,.~.d....K*E.v...%3.^P3..y..`..w....f...nt{./...{E...>..Y..V...n..@..]..^.3...W.Z...`..).a.R@.....'....$.F.F..'..z..]....i<zB1fg.V.1_Az.4>..)..).|W.W.g..foR....@.[.#e...5...hk2..(KoO...<e..).o.r.K#..a^.w...vr.&....b}.].;.HT.g.N.T.k..d;.7.........a.Ok.r)...|.S@.......{....x>-{g.sh.Z.6@W.`c.....;...c....?..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ...........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (1781)
                                                                            Category:downloaded
                                                                            Size (bytes):7262
                                                                            Entropy (8bit):5.66252295184419
                                                                            Encrypted:false
                                                                            SSDEEP:192:jkw4suSvvQF40VnDYkj/2WGURP9b5onyPBvXI:CxYkjNGyP9b5bBXI
                                                                            MD5:0F8BFFA0B6640C867629EE966B6DC0C9
                                                                            SHA1:25E66C179811A16B4C50902AB8259CD62FE7C989
                                                                            SHA-256:E974610AC2D8E2AF67EDB6AED9B38D34ADFF8AC09B7C3283FDEDAAFDC9AFEAD3
                                                                            SHA-512:F27FFC779E151206D872E23E5F4BD758079B4E6FB05DB2164030EC2D659882932B0057FCAA36FF4E82D4712745D893ACA6FAAC8689FF93D0AAAC74FDFA63D28E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://logg_koonbase.godaddysites.com/markup/ad
                                                                            Preview:<div id="GODADDY_FREEMIUM_AD" class="gd-ad-wrapper">. <style type="text/css">. @font-face {. font-family: "GD Sherpa";. src: url('//img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-regular.woff2');. font-display: swap;. }.. @font-face {. font-family: "GD Sherpa";. font-weight: bold;. src: url('//img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-bold.woff2');. font-display: swap;. }.. .gd-ad-wrapper {. box-sizing: border-box;. background-color: #FFF;. font-family: GD Sherpa, Helvetica, Arial, sans_serif;. width: 100%;. z-index: 10000;. }.. .gd-ad-body {. align-items: center;. border-bottom: 5px solid #00A4A6;. color: #000;. cursor: pointer;. display: flex;. font-size: 14px;. min-height: 50px;. justify-content: center;. text-decoration: none;. padding: 2px;. }.. .gd-ad-body:hover {. color: #000;. text-decoration: none;. }.. .gd
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1824)
                                                                            Category:downloaded
                                                                            Size (bytes):1874
                                                                            Entropy (8bit):4.934407477113311
                                                                            Encrypted:false
                                                                            SSDEEP:48:fCEX2kA83zdkJi1lvietWdcy0cy7mdOrxGfrIK:aE33zdkJiDvietWdR0R7mdOFYX
                                                                            MD5:EDC15AD5DAAC3CFA744BFFDB1E0174BE
                                                                            SHA1:E314A5CA702D0E77B2C2C023ADDADE266EA223B2
                                                                            SHA-256:3B54AEACFDA01BE53800632989A82F6F5A7F92E927159A37A4324B38D3DFFEF8
                                                                            SHA-512:8B8805D67FF993BD406EEB6682B1578537A3D6B7DC6711BE7152120689C77147D8C24351ACEBD2A06AE9B81D858EAED19C44E6792FE3C147EEAF3133C635589B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-dataAids-6a839d53.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-dataAids-6a839d53.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH_CLOSE_RENDERED:null,SEARCH_FI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 46448, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):46448
                                                                            Entropy (8bit):7.995552767036055
                                                                            Encrypted:true
                                                                            SSDEEP:768:6c1lwBCxZcGDVNwA+M+cLx3EgkC+iYWV7/oxZIWuMb4I/B8SUQ74ovr222GHWO8C:6c1lwBQ3gA2cF3qC+pWBADbD4IJ8SUQr
                                                                            MD5:19349478C87D6BEEC5677C7CB74EC2FB
                                                                            SHA1:753FF818664737D238616BF6E6AD3380080ECEC6
                                                                            SHA-256:BB27B60DB2C5FB11D568AE6CF79A8977DF9796A2CFCD37B46162A49B09B96C01
                                                                            SHA-512:74399D788639BE1A9D112DDC64A4F76CDDBAE1A83CEE00AD4D51DB034711FF22C6F6D1AADF83EBD28EAC9F20C0D66EC617DF4B507BBD78F93E41B12FD2D537D1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkpaE0.woff2
                                                                            Preview:wOF2.......p......................................T...6...?HVAR...`?STAT..'&..:/`.....L..N..@.0....6.$..|. .....Z..[4[qA.`..E...4@....+a.!..F|c}.l..v...8.<..X...OJ.c....@.>..H.%X...Q..;...p:...=Vm.8.{.C.UC*.;.[..$..Tb...N..-.|J)[.Y.).,....j.......O2o...=.+,h).....dGk...6.%>.RT.3M6~........'I.....o...[/.xG........I.=...{..}'.;..L/......U....."E...jD#Y.Y.8.n.......v@.PM,.......,.+.........h`.z.z....Q..XEe.c]..(.'.M..Q..6...1...o#...#ox~m>8.."..Wp..A..".."`.....Q.X9.an....kt...+...K@a..n...R.z~.^.r...P....TR*s.7..h.!A}..A4@ ...&...=.../._S.b.P.J^.&c:...N.........D......6..:.....<..Y..X.#..e..C.T.3)..m...S..`.M.g...UO&z<...]nb.?.9.... x..].....B6..../..cG.F..$..2_.2.h.C.f...|..W...d...i.E9j..B..j...j.3.ra..Q..T.S_N..AR..T...u...8r.E.Y....i..._.H....C}>.~.<.N.jQM....)..)P..:....@)Pn....~k........=|:...c.V"..z.W.~..I.(}.8`_..f-..v...Js....D...o........y...M.4y..p..J.@.......s.l..........O.N..'...j........{....BKl..d..2A.ww......v..~..Io
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):7816
                                                                            Entropy (8bit):7.974758688549932
                                                                            Encrypted:false
                                                                            SSDEEP:192:Agw5ksLwlyK8F2BXU96Fc575OI3+ga534SlEFwTG4ovej9be:Al5y8FSUMS5VOq1KISlvS4ov+4
                                                                            MD5:25B0E113CA7CCE3770D542736DB26368
                                                                            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (1781)
                                                                            Category:dropped
                                                                            Size (bytes):7262
                                                                            Entropy (8bit):5.663029118238055
                                                                            Encrypted:false
                                                                            SSDEEP:192:jkw4suSvvQF40DShcYks/2WGURP9b5gSh9tBBvXI:CfYksNGyP9b5jBXI
                                                                            MD5:9EA2BCFAA3BD4293FF7DE2109D9E7A52
                                                                            SHA1:5598B81D92F6BF72E0D7108723850781D2084F34
                                                                            SHA-256:838C85D299741AF43B9CCFAAAEB8079D19CDAF22CEB631361B791B9F3AF9831E
                                                                            SHA-512:DF22809EE05B16B997F3C683870ABF607F3FA5D8F81171303D50ADC17E789A2572BF6EFB7B169DB4929CF5891328DE6DE3DC85550797F5CA2D24F0510D222753
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<div id="GODADDY_FREEMIUM_AD" class="gd-ad-wrapper">. <style type="text/css">. @font-face {. font-family: "GD Sherpa";. src: url('//img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-regular.woff2');. font-display: swap;. }.. @font-face {. font-family: "GD Sherpa";. font-weight: bold;. src: url('//img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-bold.woff2');. font-display: swap;. }.. .gd-ad-wrapper {. box-sizing: border-box;. background-color: #FFF;. font-family: GD Sherpa, Helvetica, Arial, sans_serif;. width: 100%;. z-index: 10000;. }.. .gd-ad-body {. align-items: center;. border-bottom: 5px solid #00A4A6;. color: #000;. cursor: pointer;. display: flex;. font-size: 14px;. min-height: 50px;. justify-content: center;. text-decoration: none;. padding: 2px;. }.. .gd-ad-body:hover {. color: #000;. text-decoration: none;. }.. .gd
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1352)
                                                                            Category:downloaded
                                                                            Size (bytes):1400
                                                                            Entropy (8bit):5.307032039583678
                                                                            Encrypted:false
                                                                            SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                                                            MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                                                            SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                                                            SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                                                            SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index2-87bd33e6.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):7840
                                                                            Entropy (8bit):7.967369628682015
                                                                            Encrypted:false
                                                                            SSDEEP:192:S5upwnqrBHPLA3J73KAQDPh50uFdXrnpjDS7LjvQnRb:S5ELrBvLA3J76AIPhi+vXwzQnRb
                                                                            MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                                                            SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                                                            SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                                                            SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                                                            Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (905)
                                                                            Category:dropped
                                                                            Size (bytes):960
                                                                            Entropy (8bit):5.203352394673048
                                                                            Encrypted:false
                                                                            SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                                                            MD5:62A914B2C847D4D02B76164D7A2A54C6
                                                                            SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                                                            SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                                                            SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1352)
                                                                            Category:dropped
                                                                            Size (bytes):1400
                                                                            Entropy (8bit):5.307032039583678
                                                                            Encrypted:false
                                                                            SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                                                            MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                                                            SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                                                            SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                                                            SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                            Category:downloaded
                                                                            Size (bytes):28000
                                                                            Entropy (8bit):7.99335735457429
                                                                            Encrypted:true
                                                                            SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                                            MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                            SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                            SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                            SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-bold.woff2
                                                                            Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6969)
                                                                            Category:downloaded
                                                                            Size (bytes):7039
                                                                            Entropy (8bit):5.2361798012427245
                                                                            Encrypted:false
                                                                            SSDEEP:192:oLb1MP+fzUiru5feyeCVL+izwhVQ9iPzmHFnYJsvIFO/Esh:oLxmCUiru5fneCVL+izwhVQ9ibmHFnYK
                                                                            MD5:DAD318033A09F6ABA68D6EE66F1CDACE
                                                                            SHA1:F538D0C3973677A6CDF14E9223AFB432FCF1CF8C
                                                                            SHA-256:E8FCFB1552D918B5D9FD715F711255465D6DD4348B4DCEDD362CB00DF9D3DBEF
                                                                            SHA-512:6024483003089661D9799000202895EC4ACA6CDEC816BDBC786F6800536AA8E6B93D8B8CA81E1EB6B8122C72CD14172C94C6C49953FFA536E49D71DD7F47499F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/bs-layout13-Theme-publish-Theme-7252afe2.js
                                                                            Preview:define("@widget/LAYOUT/bs-layout13-Theme-publish-Theme-7252afe2.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-themeOverrides","~/c/bs-legacyOverrides","~/c/bs-humanisticFilled","~/c/bs-defaultSocialIconPack","~/c/bs-loaders","~/c/bs-index","~/c/bs-overlayTypes"],(function(e,t,r,o,a,n,i,s,l,g){"use strict";const{colorPackCategories:d,buttons:c}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:m,LIGHT_COLORFUL:h,DARK:p,DARK_ALT:y,DARK_COLORFUL:f,COLORFUL:b,MVP:x}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,I={[g.F]:"category-overlay",[g.b]:"category-overlay",[g.I]:"category-solid",[g.B]:"category-overlay",[g.L]:"category-overlay"},S={defaultHeaderTreatment:g.F,imageTreatments:I,heroContentItems:["tagline","tagline2","cta"],nonHeroContentItems:["phone"]};var C={id:"layout13",name:"modern",packs:{color:"005",font:"league-spartan"},logo:{font:"primary"},packCategories:{color:d.ACCENT},headerProperties:{alignmentOption
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):242257
                                                                            Entropy (8bit):5.517949479561666
                                                                            Encrypted:false
                                                                            SSDEEP:3072:7u8xUu8gpdmSOvTdTK4Tn9TnatTn9TnApfeVH0pdmSO3iTIT7JlDnDQj3jPGIXSQ:Y3A/6hbCxJFxKhUc
                                                                            MD5:55BAF821A59FAD53AA754C85AE19D0EA
                                                                            SHA1:B1662F5F5B119836E5E9C91C5E4A448BCD6CCC6D
                                                                            SHA-256:D26724E378F16CC4135849CCABF5A1BA738C3F4BA952950ACB34E73F24869E83
                                                                            SHA-512:791B8AA2E321324B55731B5F69239F86A0602F19FEB833BFC492D525EA132BC23D1C6A3907957992C655742F38AEDD7819A585E6B7A7F3C68126E0DC739DFC1B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-index3-55bc27af.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations"],(function(e,t,a,r,o,l,n,i,c,s,g){"use strict";class p extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(p,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blur:(global.PropTypes||guac["prop-types"]).bool}),a._(p,"defaultPr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (23126)
                                                                            Category:downloaded
                                                                            Size (bytes):23189
                                                                            Entropy (8bit):4.539345073526186
                                                                            Encrypted:false
                                                                            SSDEEP:384:7UuK/6kvTqLYddu4bV/yiAhSs1hiAhAiSeG3dvBRU+SMkc6e:QuJ5wI45/c1+ipG3TJSMkU
                                                                            MD5:3D092EF4ABA019B14F01C40747E40554
                                                                            SHA1:1C26145272FCF4CA91AF501288CCE84B1BFFD38B
                                                                            SHA-256:B4C48B77BBE6BBACF7D16BDAA81F5509FB8EA0FBFDDFBF2D12307F7A88518846
                                                                            SHA-512:F7180D3D98CF17556E27D62EF719DD9E35041679BAB74BD49BD898EB0FB62018EF6C6B64D06E9E0CAC4A646154DB93A1D35096B098DDCFF7B02CD6889A29DA0A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-91835b99.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):49886
                                                                            Entropy (8bit):7.990259106678367
                                                                            Encrypted:true
                                                                            SSDEEP:768:khS7ZdRwW8whkDTY3DfPDOhkIR915vFs+ljJM9xh1m8qh+qj1QBs4DGXl:khS7ZdRMwhkQLihkEeQJMN1ZqPj6GV
                                                                            MD5:61057628AF7693025B6643DE1627F361
                                                                            SHA1:42FC8141BDFAE474172D95673067D40CA661CF37
                                                                            SHA-256:4C02D419820F5177175FB99BA238BDC2B5E946CC80CC94B3F3CD3C77346D79D7
                                                                            SHA-512:704B24DF4DB99A6C5979CCBBD60586673D248375C23E34B76A2B29CAC653E6B4D140412AF4F734EC77FD7C50ECFEAC89BF8D5487481D8FEDB4CD2D9031EC55A3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:"https://img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/coin-base-pro.jpg/:/cr=t:0%25,l:0%25,w:100%25,h:100%25/rs=w:1240,cg:true"
                                                                            Preview:RIFF....WEBPVP8X..............VP8 ....p....*....>m6.I$"..!.i@...in.w4.....f.|@.)/...a....e...l./.y............2..>....n.q.....S....F.k.n{...}X:.2^.g.....o.~K.y.3.;......:}......?..}`........O..........?...?v.....?._.=..+...........v..?.}.}}....._..y.....?.o...?....1.....?......f.....w...?.......k.q.....O......a......._.....?.v.......8.q....!/.d6).....;.w8.q...s....+t.8.YxHC....;.w8.q....Xi.......G=.4........>g..yJ.$.....n.l...%j..8}`.T.u...f.q8..QN..!4*..9.N.....?..0...`#<}I...1.../.Z....&}\.|..I..Q..f.W.l..a.t....w.e...U...V.I)r>p....s :.".\.........?....q.....ge..^..X....c..........u...|..rhj.n!....Y.I.`n...VJ.&7r][.9Z.(.~..........19W..ng.1.w..x.2.Y....~.]..Nk@.!B..}.0.1.L.).}-(.*...z....R..@sB..giY.G'..^...S......^L.t.|.O{...;`..~QI.J.3............+Es.l|.....6>................D.3..?<.D..=U.R"bLs....)$.."&$.8$n.6q...s....;.w8.q...s....;.w8.q...s....;.w8.q...s....;.w8.q...s....;.w8.q...s....;.w8.q...s....;.w8.q...s....>.....> ..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):324
                                                                            Entropy (8bit):5.376083689062415
                                                                            Encrypted:false
                                                                            SSDEEP:6:FSPl39b4BSyRbjGJlI9kXJ3+V0q1EkmGHr9EJiKWaEt39J:cd39MBSyVz0XkTHr+pWTt39J
                                                                            MD5:ACD4F2B6117E5054FC9BF848AE8121CA
                                                                            SHA1:AE4D5F41D854BA8D99A4A1EC6EE6D6C3C0A859B8
                                                                            SHA-256:66774F89FCFA5674BE9AEF60E3FE3CB81E4DD88246BDE4E5392DF8B99FEFD4DB
                                                                            SHA-512:906FC9144D4AB81E8000CBE4A7AF7AFF775464347449193337E8738D705888C02B9476E083B3B67BDB3CBC312AAC4644C10737BC1FC5F9F08B38F5F45A2410F9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-legacyOverrides-42582241.js",["exports"],(function(e){"use strict";e.g=function(e,i,n){let o={};return"MENU"===i&&"h3"===e&&(o={color:"highlight"},"menu3"===n&&(o.fontSize="large")),o}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-legacyOverrides-42582241.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63425)
                                                                            Category:downloaded
                                                                            Size (bytes):315045
                                                                            Entropy (8bit):5.470972207090544
                                                                            Encrypted:false
                                                                            SSDEEP:3072:7aOD2q1BSK7x5jfw71nUNdFIh0qrMdB8pbKQJaZkNeQHUC5SIui/+a:Wzq1Bzc71UNhqrMgpbLaZkNfHHWa
                                                                            MD5:D8A1FE8B9FD01233B8A030EA79C21DF0
                                                                            SHA1:1B2B4474F72FCEE56977101E7C85A8201F730903
                                                                            SHA-256:91DEC32BF6596B875CDEB8C7BFFC8B5029A870657D3D7C790E8939F17E24DC20
                                                                            SHA-512:C15DBBD27873E22558239D6671B7FA05107A348D44BEC9CD560B8AA6D443D4A86BBBC38FC6F2C18E4D4C82852741B7C995E3E80A1E95B04A0D2DBDA12DCB6F0F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.12.js
                                                                            Preview:var Core=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/",n(n.s=68)}([fun
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (786)
                                                                            Category:downloaded
                                                                            Size (bytes):842
                                                                            Entropy (8bit):5.258991916821592
                                                                            Encrypted:false
                                                                            SSDEEP:24:caBL+qMLVRGqawadlH0rVRrkAeT25Z2HrIY/:jKqSVMqzarH0brkAeq5ZSrI+
                                                                            MD5:31B521136207C11FF1F9985264424E8A
                                                                            SHA1:9EAF6B9717979CAEB5C7E846E17B2A89A08DC266
                                                                            SHA-256:C818B56446AE5A8D0466FC9C51D85104584E36F6D8B1C77E08A2D354E845E2CD
                                                                            SHA-512:DB2A8825F8C67B6361B86F5BB1DEE38089DD57E5E74ECBA335EF7D82D9D5E5AD3F64C07195FCDF700415F6F09B11BDB6A20410462ABAEC443335F19ACF8265B1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-themeOverrides-e736c017.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-themeOverrides-e736c017.js",["exports"],(function(e){"use strict";(global.Core||guac["@wsb/guac-widget-core"]).constants;e.a=e=>{let{sectionHeadingHR:t}=e;return t?{sectionHeadingHR:t}:{}},e.b=e=>{let{sectionHeadingColor:t}=e;return{HIGHLIGHT:{style:{color:"highlight"}},HIGH_CONTRAST:{style:{color:"highContrast"}}}[t]||{}},e.c=e=>{let{sectionHeadingSize:t}=e;return t?{style:{fontSize:t}}:{}},e.s=e=>{let{sectionHeadingAlignment:t}=e;return{LEFT:{style:{textAlign:"left","@md":{textAlign:"left"}},alignmentOption:"left"},CENTER:{style:{textAlign:"center","@md":{textAlign:"center"}},alignmentOption:"center"},RIGHT:{style:{textAlign:"right","@md":{textAlign:"right"}},alignmentOption:"right"}}[t]||{}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-themeOverrides-e736c017.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1211)
                                                                            Category:dropped
                                                                            Size (bytes):1261
                                                                            Entropy (8bit):5.340315611373646
                                                                            Encrypted:false
                                                                            SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                                                            MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                                                            SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                                                            SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                                                            SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):603
                                                                            Entropy (8bit):7.520669174465453
                                                                            Encrypted:false
                                                                            SSDEEP:12:6v/7iYboIvTLSe+MFKIfN9cWMSZvL2lpgKV22it3ar+QGxAjM:2Fb7ZFKI192SZvL2z2t3RQGxGM
                                                                            MD5:B8D34C44F725FD43B1F066C37C0441C7
                                                                            SHA1:336E324A86AA890857DB2AD947F8F8D447BE6DD5
                                                                            SHA-256:DEF02E22B656322F8C0AFB977E4FB00DCBE4CD2F0493C3DB981188A01DADBFA4
                                                                            SHA-512:99BD28023A4AD87F637B6CFBD134878D7DD4FDE248235C90098428E539159C041A820DFC4F0282EC0DA2BE20F16870A5EDAFA59A528A4163AE4E4FC07895A472
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........{Rk....IDATX..W;R.0...|...G...5LR..5..t..pR&.7 5..R.....c.?..X....oF3."..vWJ.. .0...P.(qD...1.J...`. ..J@cFC.'....e4#.O}.%...b.\=..{@..#....r.8.U. f.@j+.b*h.....>:.H.N^~....b{L.Z....>..._@.._y;(..,#.c.F...K(7...XvQ.1.v.;,.].`.....1.........33}....Bx.,:+...m.v.`bKT.^+..~..7..5.,LN...~..+.rr....W5E..+...U..JnEn(.Yd\..d.`0....i.2...]..?.P..f..K... ...0`...8...mT*u.'...N..K"kA".....a...X.A.....r..w....M.)b..h...T.w..Y8.`.P5$..8.!.d-..wZ...4.F..)...1lTm..G[.z..a...z.p.#.P,;.#&t`.@6......`b....S.#L.4..<.....#....[.....IEND.B`.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20947)
                                                                            Category:downloaded
                                                                            Size (bytes):24399
                                                                            Entropy (8bit):5.2375624098374
                                                                            Encrypted:false
                                                                            SSDEEP:384:UNoz5VHqeg0VzpiyiwffnnPacVorjFtteVT36FCLCpKe9plq2D:ME5qeg0Rp8wffnPVEjFtteEFiSbbl3D
                                                                            MD5:753CB19EE1A756E46FAA0F118B1B4E01
                                                                            SHA1:248885E3BFE7E71989BA9FFFB33B6EFF18166FEC
                                                                            SHA-256:ED9FFA2FBA5ECC75AF2F99E6EBADD5B927086F258037C2A848E94449CC579991
                                                                            SHA-512:4482C4D5F2F93DE8E095C549994A7783FA55CD1A6C4C9CC5E697CC2E2F00C98B04D5CB958CC1ADC4D0EF67F300BE014E112AE1D992487F40EB25BC93E8B47AAA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js
                                                                            Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-3d82957b.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var s=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),o=n.c((function(e){var t=s.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var s={},o=Object.defineProperty&&Object.getOwnPropertyDescr
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):221
                                                                            Entropy (8bit):5.32955468303281
                                                                            Encrypted:false
                                                                            SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                                                            MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                                                            SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                                                            SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                                                            SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (905)
                                                                            Category:downloaded
                                                                            Size (bytes):960
                                                                            Entropy (8bit):5.203352394673048
                                                                            Encrypted:false
                                                                            SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                                                            MD5:62A914B2C847D4D02B76164D7A2A54C6
                                                                            SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                                                            SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                                                            SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js
                                                                            Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (383)
                                                                            Category:dropped
                                                                            Size (bytes):437
                                                                            Entropy (8bit):5.418011449016951
                                                                            Encrypted:false
                                                                            SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                                                            MD5:21AD22788E6CAA18A4E9E57F7372B108
                                                                            SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                                                            SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                                                            SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):304
                                                                            Entropy (8bit):5.609970428503769
                                                                            Encrypted:false
                                                                            SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                                                            MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                                                            SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                                                            SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                                                            SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (51853)
                                                                            Category:dropped
                                                                            Size (bytes):60635
                                                                            Entropy (8bit):5.3509226689810125
                                                                            Encrypted:false
                                                                            SSDEEP:768:RfLoCGFoLE8vvw4xUC/ib7V/Kc5syR1TRA/LkIT8OTGGOumJ66KzElpzLEP2szm0:zG1TRqD8OEumJ66KzEnXEP2szmOT
                                                                            MD5:A28B064344B1B0FB28B49BC96F1CD084
                                                                            SHA1:9F3ABFD14A24B426EC073A3F99DA77E14C3C2524
                                                                            SHA-256:9AE1C6CF7FA6A9E859EC1802C1F3D655E71657E30825B97344B4675729487215
                                                                            SHA-512:F39411F42E8BB0F1A5517A86FF1CD859BF07900F23C15AF97865C51FA58B2D7400977F49496AAF0347D7776D36A797E367378E06121827FB64BB515D702297FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):8000
                                                                            Entropy (8bit):7.97130996744173
                                                                            Encrypted:false
                                                                            SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                            MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                            SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                            SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                            SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                            Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (383)
                                                                            Category:downloaded
                                                                            Size (bytes):437
                                                                            Entropy (8bit):5.418011449016951
                                                                            Encrypted:false
                                                                            SSDEEP:12:cTTgBSyk+Jb8KCjoD3BMXkKbr4Si+THr+pWTDTd:cTTgBL3fCjqMXfr4SiSHrIYDTd
                                                                            MD5:21AD22788E6CAA18A4E9E57F7372B108
                                                                            SHA1:50EBDD2452193BEAB7D1899F788FBBF32D90DD55
                                                                            SHA-256:0FE26F07B9E5D49590F55D31CBC381CA9337850F89B09940E3B384FCD6D26464
                                                                            SHA-512:4237775466FC3A94FE9FD769B9A186DBF8559FE5E06442EA107872462B1591DA2EBFC2786DD8D05495538428F668D940A4D851AE8E13DAFBBF8B763EAAD2F063
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js
                                                                            Preview:define("@widget/LAYOUT/c/bs-overlayTypes-e1dbe765.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:n,FIT:t,INSET:o,BLUR:a,LEGACY_BLUR:c}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=n,e.I=o,e.L=c,e.N="neutral",e.P="primary",e.a="none",e.b=t,e.c="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-e1dbe765.js.map.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):330
                                                                            Entropy (8bit):4.909032600712556
                                                                            Encrypted:false
                                                                            SSDEEP:6:0IFFAfYot0+56ZRWHMqh7pYoRPmespQBiTJBifoPmespQBiTJBinNin:jFKfP0O6ZRoMqtp/PSQK+oPSQK0Y
                                                                            MD5:1E154E5ED919387FF6D969C8D6C56619
                                                                            SHA1:8E9D50DD4961C69460CF1881232CEA4BACCC6EB4
                                                                            SHA-256:45FAAA17694E6BA660358AC8005E4A87EEEB817D99BA2A2E8E6684A591EEFDBC
                                                                            SHA-512:FA84A9EB79CD9294FCAFB3DAF91CA08FC45EDCDE1BDE218D71F1448EBAEF4386ACDBAB4C2DA6D1CFA1036B88D6B89635D71FFFE00A84FD53CE9933440776D1E0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/font/LeagueSpartan/league-spartan.css
                                                                            Preview:@font-face {. font-family: 'League Spartan';. font-style: normal;. font-weight: 400;. font-display: swap;. src: local('League Spartan'), url(https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff2) format('woff2'), url(https://img1.wsimg.com/blobby/go/font/LeagueSpartan/LeagueSpartan.woff) format('woff');.}.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                            Category:downloaded
                                                                            Size (bytes):28584
                                                                            Entropy (8bit):7.992563951996154
                                                                            Encrypted:true
                                                                            SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                                            MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                            SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                            SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                            SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-regular.woff2
                                                                            Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):7884
                                                                            Entropy (8bit):7.971946419873228
                                                                            Encrypted:false
                                                                            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://img1.wsimg.com/gfonts/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):304
                                                                            Entropy (8bit):5.609970428503769
                                                                            Encrypted:false
                                                                            SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                                                            MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                                                            SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                                                            SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                                                            SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                                                            No static file info
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 29, 2024 08:08:30.185065031 CEST49674443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 08:08:30.185163975 CEST49673443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 08:08:30.497544050 CEST49672443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 08:08:36.626389980 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:36.626422882 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:36.626588106 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:36.627260923 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:36.627271891 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.428998947 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.429122925 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:37.442734003 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:37.442750931 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.443191051 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.463408947 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:37.463471889 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:37.463478088 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.463660955 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:37.507448912 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.638535023 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.638648033 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:37.638708115 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:37.644807100 CEST49709443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:37.644824982 CEST4434970940.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:39.212080956 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:39.212121010 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:39.212183952 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:39.212711096 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:39.212723970 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:39.388514996 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.388552904 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.388770103 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.389019966 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.389060020 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.389101982 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.389369011 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.389384985 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.389566898 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.389576912 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.865001917 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.867269993 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.867296934 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.868768930 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.868835926 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.869862080 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.869936943 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.870032072 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.870588064 CEST49673443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 08:08:39.870620966 CEST49674443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 08:08:39.877167940 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.877366066 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.877382994 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.878791094 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.878854990 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.879148006 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:39.879225969 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:39.915405989 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.013082981 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.013142109 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.013185978 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.013287067 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.013315916 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.013333082 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.013336897 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.013358116 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.037482977 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.037565947 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:40.040699959 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:40.040715933 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.041480064 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.046211004 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:40.046283007 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:40.046288967 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.046554089 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:40.047250986 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:40.047277927 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:08:40.047339916 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:40.047559023 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:40.047571898 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:08:40.065646887 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.065674067 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.065682888 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.091413021 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102855921 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102874041 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102894068 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102902889 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102920055 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102929115 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102953911 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.102958918 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.102968931 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.103015900 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.103060007 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.103075027 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.103079081 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.103135109 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.103681087 CEST49716443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.103693008 CEST4434971613.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:40.171108007 CEST49672443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 08:08:40.171124935 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:40.297849894 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.297959089 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.298141003 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:40.298350096 CEST49715443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:08:40.298369884 CEST4434971540.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:08:40.779340029 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:08:40.799611092 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:40.799645901 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:08:40.803075075 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:08:40.803214073 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:40.808631897 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:40.808818102 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:08:40.855911016 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:40.855931044 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:08:40.902102947 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:08:41.772471905 CEST44349704173.222.162.64192.168.2.6
                                                                            Sep 29, 2024 08:08:41.772571087 CEST49704443192.168.2.6173.222.162.64
                                                                            Sep 29, 2024 08:08:44.067082882 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:44.067153931 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:44.067229033 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:44.069461107 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:44.069478035 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:44.400944948 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:44.401032925 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:44.401114941 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:44.401371002 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:44.401402950 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:44.716228008 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:44.716310978 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:44.726309061 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:44.726325035 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:44.726752043 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:44.839276075 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:44.942569017 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:44.983443022 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:45.802534103 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:45.802910089 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:45.802917957 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:45.804151058 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:45.804219961 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:45.964600086 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:45.964699030 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:45.964770079 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:45.964981079 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:45.964998007 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:45.965056896 CEST49735443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:45.965063095 CEST44349735184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:46.032807112 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:46.032830954 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:46.032983065 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:46.033395052 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:46.033409119 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:46.101222038 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:46.101527929 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:46.229907990 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:46.229954958 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:46.340522051 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:46.788258076 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:46.788347960 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:46.795013905 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:46.795022964 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:46.795736074 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:46.826608896 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:46.871397972 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:47.394467115 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:47.394711018 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:47.394804955 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:47.427134991 CEST49745443192.168.2.6184.28.90.27
                                                                            Sep 29, 2024 08:08:47.427139044 CEST44349745184.28.90.27192.168.2.6
                                                                            Sep 29, 2024 08:08:49.816292048 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:49.817677021 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:49.817697048 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:49.817770958 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:49.818397045 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:49.818407059 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:49.819111109 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:49.819159031 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:49.819359064 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:49.829036951 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:49.829056978 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:49.859406948 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.293423891 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.293766975 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.293797016 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.294153929 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.295093060 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.295176029 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.295315027 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.312386990 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.313698053 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.313739061 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.314673901 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.314810991 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.315368891 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.315428972 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.315722942 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.315735102 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.339396954 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.362731934 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.412678003 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.412697077 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.412714005 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.412779093 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.412806988 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.412857056 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.433243990 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.433320999 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.433365107 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.497569084 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.497587919 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.497621059 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.497658014 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.497669935 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.497700930 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.497709036 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.498744011 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.569242001 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.569322109 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.569343090 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.569386959 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.569396973 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.569427013 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.569442034 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:50.569525003 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:50.569575071 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.007021904 CEST49784443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.007062912 CEST4434978413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:51.092128992 CEST49785443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.092164040 CEST4434978513.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:51.214916945 CEST49717443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.214953899 CEST4434971713.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:51.230860949 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.230890036 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:51.230973959 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.231180906 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.231194973 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:51.354882002 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:51.354914904 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:51.355104923 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:51.355377913 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:51.355397940 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:51.691961050 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.691998005 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:51.692085028 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.692553997 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:51.692579985 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.833950996 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.834292889 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.834475994 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.834489107 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.834696054 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.834729910 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.835259914 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.835760117 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.835915089 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.836152077 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.836317062 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.836373091 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.837244987 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.837316990 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.838356972 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.838366032 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.839482069 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:52.839708090 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:52.839739084 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:52.840791941 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:52.841006041 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:52.842180014 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:52.842243910 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:52.842341900 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:52.883409977 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.887408018 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:52.891165972 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.891839981 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:52.891850948 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:52.938548088 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:52.956904888 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.956937075 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.956954002 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.956990957 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.957006931 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:52.957041979 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:52.957066059 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.042958975 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.042987108 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.043035984 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.043052912 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.043091059 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.043106079 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.043787003 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.043853998 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.043860912 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.043895960 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.044049025 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.055768967 CEST49789443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.055804968 CEST4434978913.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.102405071 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:53.102550983 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:53.102612972 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:53.103491068 CEST49791443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:53.103504896 CEST4434979134.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:53.313350916 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:53.313422918 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:53.313493013 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:53.313759089 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:53.313791990 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:53.619335890 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.619380951 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.619398117 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.619435072 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.619469881 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.619486094 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.619560957 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.619565964 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:53.619601965 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.916557074 CEST49794443192.168.2.613.248.243.5
                                                                            Sep 29, 2024 08:08:53.916593075 CEST4434979413.248.243.5192.168.2.6
                                                                            Sep 29, 2024 08:08:54.011840105 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.012378931 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:54.012411118 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.013854027 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.013925076 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:54.014303923 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:54.014384031 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.014714003 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:54.014724016 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.062405109 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:54.270698071 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.270889044 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.270944118 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:54.273271084 CEST49798443192.168.2.634.250.180.246
                                                                            Sep 29, 2024 08:08:54.273292065 CEST4434979834.250.180.246192.168.2.6
                                                                            Sep 29, 2024 08:08:54.945064068 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:54.945225954 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:08:54.945303917 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:55.654088020 CEST49736443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:08:55.654164076 CEST44349736142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:04.897725105 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:04.897778034 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:04.897855997 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:04.898896933 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:04.898910046 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:05.959959984 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:05.960086107 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:05.982640028 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:05.982661009 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:05.983011007 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:05.993751049 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:05.993865967 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:05.993881941 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:05.994581938 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:06.039432049 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:06.171103954 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:06.171263933 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:06.171952963 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:06.182651997 CEST49800443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:06.182710886 CEST4434980040.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:25.870340109 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:09:25.870362043 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:09:33.332242012 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:33.332290888 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:33.332353115 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:33.334450006 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:33.334465981 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.134845018 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.135113955 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.138458967 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.138474941 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.138823986 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.141696930 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.141840935 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.141848087 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.142014980 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.187400103 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.313429117 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.313647032 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:34.314140081 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.314723969 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.314723969 CEST49802443192.168.2.640.113.110.67
                                                                            Sep 29, 2024 08:09:34.314743042 CEST4434980240.113.110.67192.168.2.6
                                                                            Sep 29, 2024 08:09:40.586160898 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:09:40.586261034 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:09:40.586446047 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:09:42.220511913 CEST49726443192.168.2.63.64.248.63
                                                                            Sep 29, 2024 08:09:42.220545053 CEST443497263.64.248.63192.168.2.6
                                                                            Sep 29, 2024 08:09:42.525861025 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:42.525932074 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:42.525999069 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:42.526333094 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:42.526354074 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:43.214857101 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:43.215225935 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:43.215251923 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:43.215730906 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:43.216715097 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:43.216864109 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:43.261672020 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:53.121325970 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:53.121474981 CEST44349804142.250.184.196192.168.2.6
                                                                            Sep 29, 2024 08:09:53.121529102 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:54.217427015 CEST49804443192.168.2.6142.250.184.196
                                                                            Sep 29, 2024 08:09:54.217453957 CEST44349804142.250.184.196192.168.2.6
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Sep 29, 2024 08:08:38.050198078 CEST53645121.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:38.072855949 CEST53509231.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:39.096954107 CEST53591041.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:39.378931999 CEST5533553192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:39.379205942 CEST6473353192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:39.387036085 CEST53553351.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:39.387156963 CEST53647331.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:40.028886080 CEST53544991.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:40.029200077 CEST5700853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:40.029318094 CEST6022353192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:40.037261009 CEST6234753192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:40.037384987 CEST5923153192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:40.044339895 CEST53592311.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:40.046273947 CEST53623471.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:41.934042931 CEST5903353192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:41.934720039 CEST5175753192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:42.484659910 CEST5124953192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:42.485586882 CEST5712953192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:43.521259069 CEST6293153192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:43.521728992 CEST6305753192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:43.897939920 CEST53571291.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:43.897957087 CEST53512491.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:43.903208971 CEST53630571.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:43.903223038 CEST53629311.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:51.321594954 CEST5514853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:51.321928978 CEST5846853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:51.350246906 CEST53584681.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:51.353529930 CEST53551481.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:51.680896044 CEST6077453192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:51.681176901 CEST5717553192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:51.688807011 CEST53607741.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:51.690062046 CEST53571751.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:52.257553101 CEST6031953192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:52.260075092 CEST4933253192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:52.829678059 CEST53603191.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:52.833853960 CEST53493321.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:52.835051060 CEST6217853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:53.107784033 CEST5296953192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:53.108017921 CEST6000753192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:53.121088982 CEST53600071.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:53.251662970 CEST53621781.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:53.290224075 CEST53529691.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:53.290551901 CEST5900553192.168.2.68.8.8.8
                                                                            Sep 29, 2024 08:08:53.290904999 CEST5275353192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:53.297636986 CEST53527531.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:53.299345970 CEST53590058.8.8.8192.168.2.6
                                                                            Sep 29, 2024 08:08:54.299307108 CEST6538253192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:54.300254107 CEST5516353192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:08:54.310342073 CEST53653821.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:54.310678959 CEST53551631.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:08:56.110907078 CEST53546151.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:00.845669031 CEST5050253192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:09:00.846268892 CEST5207353192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:09:00.858726025 CEST53520731.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:00.859129906 CEST53505021.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:00.914248943 CEST6349553192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:09:00.935461998 CEST53634951.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:16.303024054 CEST53620061.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:30.945108891 CEST5103353192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:09:30.945477962 CEST6437853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:09:30.953881025 CEST53510331.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:30.957420111 CEST53643781.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:30.967245102 CEST6249853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:09:30.976015091 CEST53624981.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:37.602767944 CEST53499851.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:40.595144033 CEST53568271.1.1.1192.168.2.6
                                                                            Sep 29, 2024 08:09:50.733583927 CEST5407853192.168.2.61.1.1.1
                                                                            Sep 29, 2024 08:09:50.746583939 CEST53540781.1.1.1192.168.2.6
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Sep 29, 2024 08:08:43.903352976 CEST192.168.2.61.1.1.1c1f6(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Sep 29, 2024 08:08:39.378931999 CEST192.168.2.61.1.1.10xfce7Standard query (0)logg_koonbase.godaddysites.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:39.379205942 CEST192.168.2.61.1.1.10x7b21Standard query (0)logg_koonbase.godaddysites.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.029200077 CEST192.168.2.61.1.1.10x9f1eStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.029318094 CEST192.168.2.61.1.1.10x2b71Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.037261009 CEST192.168.2.61.1.1.10xa43Standard query (0)isteam.wsimg.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.037384987 CEST192.168.2.61.1.1.10xc367Standard query (0)isteam.wsimg.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:41.934042931 CEST192.168.2.61.1.1.10x339aStandard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:41.934720039 CEST192.168.2.61.1.1.10x5410Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:42.484659910 CEST192.168.2.61.1.1.10x4536Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:42.485586882 CEST192.168.2.61.1.1.10xe7edStandard query (0)www.google.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:43.521259069 CEST192.168.2.61.1.1.10xe525Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:43.521728992 CEST192.168.2.61.1.1.10x2b59Standard query (0)www.google.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.321594954 CEST192.168.2.61.1.1.10xd88aStandard query (0)ms.godaddy.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.321928978 CEST192.168.2.61.1.1.10xececStandard query (0)ms.godaddy.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.680896044 CEST192.168.2.61.1.1.10x6c4cStandard query (0)logg_koonbase.godaddysites.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.681176901 CEST192.168.2.61.1.1.10x5d3aStandard query (0)logg_koonbase.godaddysites.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:52.257553101 CEST192.168.2.61.1.1.10xa505Standard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:52.260075092 CEST192.168.2.61.1.1.10x2022Standard query (0)sytfbklsdabx.xyz65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:52.835051060 CEST192.168.2.61.1.1.10xf159Standard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.107784033 CEST192.168.2.61.1.1.10x5a7eStandard query (0)ms.godaddy.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.108017921 CEST192.168.2.61.1.1.10x614cStandard query (0)ms.godaddy.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.290551901 CEST192.168.2.68.8.8.80x3f3Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.290904999 CEST192.168.2.61.1.1.10x98e4Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:54.299307108 CEST192.168.2.61.1.1.10x800bStandard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:54.300254107 CEST192.168.2.61.1.1.10xeb6cStandard query (0)sytfbklsdabx.xyz65IN (0x0001)false
                                                                            Sep 29, 2024 08:09:00.845669031 CEST192.168.2.61.1.1.10xe6deStandard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:00.846268892 CEST192.168.2.61.1.1.10x1803Standard query (0)sytfbklsdabx.xyz65IN (0x0001)false
                                                                            Sep 29, 2024 08:09:00.914248943 CEST192.168.2.61.1.1.10x6a0bStandard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:30.945108891 CEST192.168.2.61.1.1.10x3b2aStandard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:30.945477962 CEST192.168.2.61.1.1.10x75c5Standard query (0)sytfbklsdabx.xyz65IN (0x0001)false
                                                                            Sep 29, 2024 08:09:30.967245102 CEST192.168.2.61.1.1.10x9bStandard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:50.733583927 CEST192.168.2.61.1.1.10xe83fStandard query (0)sytfbklsdabx.xyzA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Sep 29, 2024 08:08:39.387036085 CEST1.1.1.1192.168.2.60xfce7No error (0)logg_koonbase.godaddysites.com13.248.243.5A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:39.387036085 CEST1.1.1.1192.168.2.60xfce7No error (0)logg_koonbase.godaddysites.com76.223.105.230A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.036369085 CEST1.1.1.1192.168.2.60x2b71No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.037626982 CEST1.1.1.1192.168.2.60x9f1eNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.046273947 CEST1.1.1.1192.168.2.60xa43No error (0)isteam.wsimg.com3.64.248.63A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:40.046273947 CEST1.1.1.1192.168.2.60xa43No error (0)isteam.wsimg.com3.121.64.201A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:41.941179037 CEST1.1.1.1192.168.2.60x339aNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:41.941608906 CEST1.1.1.1192.168.2.60x5410No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:43.897939920 CEST1.1.1.1192.168.2.60xe7edNo error (0)www.google.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:43.897957087 CEST1.1.1.1192.168.2.60x4536No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:43.903208971 CEST1.1.1.1192.168.2.60x2b59No error (0)www.google.com65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:43.903223038 CEST1.1.1.1192.168.2.60xe525No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.350246906 CEST1.1.1.1192.168.2.60xececNo error (0)ms.godaddy.come-10663.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.350246906 CEST1.1.1.1192.168.2.60xececNo error (0)e-10663.adzerk.nete-10663-eu-west-1.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.350246906 CEST1.1.1.1192.168.2.60xececNo error (0)e-10663-eu-west-1.adzerk.nete-prod-alb-s102-eu-west-1-02.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.353529930 CEST1.1.1.1192.168.2.60xd88aNo error (0)ms.godaddy.come-10663.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.353529930 CEST1.1.1.1192.168.2.60xd88aNo error (0)e-10663.adzerk.nete-10663-eu-west-1.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.353529930 CEST1.1.1.1192.168.2.60xd88aNo error (0)e-10663-eu-west-1.adzerk.nete-prod-alb-s102-eu-west-1-02.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.353529930 CEST1.1.1.1192.168.2.60xd88aNo error (0)e-prod-alb-s102-eu-west-1-02.adzerk.net34.250.180.246A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.353529930 CEST1.1.1.1192.168.2.60xd88aNo error (0)e-prod-alb-s102-eu-west-1-02.adzerk.net52.208.82.82A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.688807011 CEST1.1.1.1192.168.2.60x6c4cNo error (0)logg_koonbase.godaddysites.com13.248.243.5A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.688807011 CEST1.1.1.1192.168.2.60x6c4cNo error (0)logg_koonbase.godaddysites.com76.223.105.230A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.783592939 CEST1.1.1.1192.168.2.60x9424No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:51.783592939 CEST1.1.1.1192.168.2.60x9424No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:52.829678059 CEST1.1.1.1192.168.2.60xa505Name error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:52.833853960 CEST1.1.1.1192.168.2.60x2022Name error (3)sytfbklsdabx.xyznonenone65IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.121088982 CEST1.1.1.1192.168.2.60x614cNo error (0)ms.godaddy.come-10663.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.121088982 CEST1.1.1.1192.168.2.60x614cNo error (0)e-10663.adzerk.nete-10663-eu-west-1.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.121088982 CEST1.1.1.1192.168.2.60x614cNo error (0)e-10663-eu-west-1.adzerk.nete-prod-alb-s102-eu-west-1-02.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.251662970 CEST1.1.1.1192.168.2.60xf159Name error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.290224075 CEST1.1.1.1192.168.2.60x5a7eNo error (0)ms.godaddy.come-10663.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.290224075 CEST1.1.1.1192.168.2.60x5a7eNo error (0)e-10663.adzerk.nete-10663-eu-west-1.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.290224075 CEST1.1.1.1192.168.2.60x5a7eNo error (0)e-10663-eu-west-1.adzerk.nete-prod-alb-s102-eu-west-1-02.adzerk.netCNAME (Canonical name)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.290224075 CEST1.1.1.1192.168.2.60x5a7eNo error (0)e-prod-alb-s102-eu-west-1-02.adzerk.net34.250.180.246A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.290224075 CEST1.1.1.1192.168.2.60x5a7eNo error (0)e-prod-alb-s102-eu-west-1-02.adzerk.net52.208.82.82A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.297636986 CEST1.1.1.1192.168.2.60x98e4No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:53.299345970 CEST8.8.8.8192.168.2.60x3f3No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:54.310342073 CEST1.1.1.1192.168.2.60x800bName error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:08:54.310678959 CEST1.1.1.1192.168.2.60xeb6cName error (3)sytfbklsdabx.xyznonenone65IN (0x0001)false
                                                                            Sep 29, 2024 08:09:00.858726025 CEST1.1.1.1192.168.2.60x1803Name error (3)sytfbklsdabx.xyznonenone65IN (0x0001)false
                                                                            Sep 29, 2024 08:09:00.859129906 CEST1.1.1.1192.168.2.60xe6deName error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:00.935461998 CEST1.1.1.1192.168.2.60x6a0bName error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:30.953881025 CEST1.1.1.1192.168.2.60x3b2aName error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:30.957420111 CEST1.1.1.1192.168.2.60x75c5Name error (3)sytfbklsdabx.xyznonenone65IN (0x0001)false
                                                                            Sep 29, 2024 08:09:30.976015091 CEST1.1.1.1192.168.2.60x9bName error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            Sep 29, 2024 08:09:50.746583939 CEST1.1.1.1192.168.2.60xe83fName error (3)sytfbklsdabx.xyznonenoneA (IP address)IN (0x0001)false
                                                                            • logg_koonbase.godaddysites.com
                                                                            • fs.microsoft.com
                                                                            • https:
                                                                              • ms.godaddy.com
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.64970940.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 69 36 68 6b 69 63 66 52 6b 53 33 67 79 74 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 64 66 63 39 61 31 32 34 66 64 63 66 61 64 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: Ai6hkicfRkS3gyte.1Context: c1dfc9a124fdcfad
                                                                            2024-09-29 06:08:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 06:08:37 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 41 69 36 68 6b 69 63 66 52 6b 53 33 67 79 74 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 64 66 63 39 61 31 32 34 66 64 63 66 61 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: Ai6hkicfRkS3gyte.2Context: c1dfc9a124fdcfad<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                            2024-09-29 06:08:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 69 36 68 6b 69 63 66 52 6b 53 33 67 79 74 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 64 66 63 39 61 31 32 34 66 64 63 66 61 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: Ai6hkicfRkS3gyte.3Context: c1dfc9a124fdcfad<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 06:08:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 06:08:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 61 6d 4b 53 6e 4f 68 4c 30 4f 43 43 33 53 4e 4e 35 53 6e 56 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: KamKSnOhL0OCC3SNN5SnVw.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.64971613.248.243.54436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:39 UTC673OUTGET / HTTP/1.1
                                                                            Host: logg_koonbase.godaddysites.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 06:08:40 UTC1350INHTTP/1.1 200 OK
                                                                            Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.12.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkpaE0.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                            Cache-Control: max-age=30
                                                                            Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                            Content-Type: text/html;charset=utf-8
                                                                            Vary: Accept-Encoding
                                                                            Server: DPS/2.0.0+sha-227ca78
                                                                            X-Version: 227ca78
                                                                            X-SiteId: us-east-1
                                                                            Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                            ETag: e602d704a52ad995ce6bfcb3ff0bb5d7
                                                                            Date: Sun, 29 Sep 2024 06:08:39 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-29 06:08:40 UTC15034INData Raw: 38 62 66 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 61 61 64 31 61 64 30 65 2d 65 63 61 34 2d 34 65 65 37 2d 62 63 64 31 2d 32 34 36 65 37 39 62 64 33 33 37 32 2f 66 61 76 69 63 6f 6e 2f 30 35 31 38 37 38 35 64 2d 31 37 31 38 2d 34 65 64 36 2d 62 63 33 33 2d 35 38 39 33 32 63 63 65 66 64 65 64 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                                                            Data Ascii: 8bf7<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                                                            2024-09-29 06:08:40 UTC16384INData Raw: 6e 64 20 61 74 20 74 68 69 73 20 70 65 72 6d 61 6c 69 6e 6b 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 6e 74 73 71 75 69 72 72 65 6c 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 6c 65 61 67 75 65 2d 73 70 61 72 74 61 6e 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 53 65 70 74 65 6d 62 65 72 20 32 32 20 32 30 31 34 2c 20 4d 69 63 61 68 20 52 69 63 68 20 6d 69 63 61 68 40 6d 69 63 61 68 72 69 63 68 2e 63 6f 6d 2c 20 77 69 74 68 20 52 65 73 65 72 76 65 64 20 46 6f 6e 74 20 4e 61 6d 65 3a 20 22 4c 65 61 67 75 65 20 53 70 61 72 74 61 6e 22 2e 0a 0a 54 68 69 73 20 46 6f 6e 74 20 53 6f 66 74 77 61 72 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 53 49 4c 20 4f 70 65 6e 20 46 6f 6e 74 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e
                                                                            Data Ascii: nd at this permalink: https://www.fontsquirrel.com/license/league-spartanCopyright (c) September 22 2014, Micah Rich micah@micahrich.com, with Reserved Font Name: "League Spartan".This Font Software is licensed under the SIL Open Font License, Version
                                                                            2024-09-29 06:08:40 UTC4426INData Raw: 2d 32 74 20 63 31 2d 32 75 20 63 31 2d 32 76 20 63 31 2d 32 77 20 63 31 2d 64 20 63 31 2d 34 61 20 63 31 2d 34 62 20 63 31 2d 34 63 20 63 31 2d 34 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 64 69 76 20 64 61 74 61 2d 75 78 3d 22 42 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 64 69 76 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 31 33 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 73 70 61 6e 20 64 61 74 61 2d 75 78 3d 22 45 6c 65 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 73 70 61 6e 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 69 6d 67 20 64 61 74 61 2d 6c 61
                                                                            Data Ascii: -2t c1-2u c1-2v c1-2w c1-d c1-4a c1-4b c1-4c c1-4d c1-e c1-f c1-g"><div data-ux="Block" class="x-el x-el-div c1-1 c1-2 c1-13 c1-b c1-c c1-d c1-e c1-f c1-g"><span data-ux="Element" class="x-el x-el-span c1-1 c1-2 c1-b c1-c c1-d c1-e c1-f c1-g"><img data-la


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2192.168.2.64971540.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 44 67 4b 30 4b 56 7a 78 55 6d 6f 30 56 66 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 62 38 34 62 31 62 32 38 64 34 61 62 38 35 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: UDgK0KVzxUmo0Vf2.1Context: 73b84b1b28d4ab85
                                                                            2024-09-29 06:08:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 06:08:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 44 67 4b 30 4b 56 7a 78 55 6d 6f 30 56 66 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 62 38 34 62 31 62 32 38 64 34 61 62 38 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 48 4a 36 50 53 47 33 77 76 35 36 79 78 54 45 7a 4c 78 62 56 70 45 41 2f 4c 59 74 68 4d 4c 4e 68 33 34 57 72 6f 36 30 61 43 38 66 45 4a 4f 41 6e 73 58 72 54 69 78 2f 50 4b 59 33 76 76 47 33 30 38 50 43 75 74 73 67 57 69 4c 67 77 4c 5a 4c 57 38 34 37 38 32 39 4d 4c 31 54 67 48 6f 59 53 54 5a 6c 6b 56 79 47 44 79 51 54 4f 73
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UDgK0KVzxUmo0Vf2.2Context: 73b84b1b28d4ab85<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYHJ6PSG3wv56yxTEzLxbVpEA/LYthMLNh34Wro60aC8fEJOAnsXrTix/PKY3vvG308PCutsgWiLgwLZLW847829ML1TgHoYSTZlkVyGDyQTOs
                                                                            2024-09-29 06:08:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 44 67 4b 30 4b 56 7a 78 55 6d 6f 30 56 66 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 33 62 38 34 62 31 62 32 38 64 34 61 62 38 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: UDgK0KVzxUmo0Vf2.3Context: 73b84b1b28d4ab85<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 06:08:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 06:08:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 65 4f 61 43 45 78 6d 64 6b 36 51 6c 78 45 64 77 57 2f 64 75 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: HeOaCExmdk6QlxEdwW/dug.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.649735184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-09-29 06:08:45 UTC467INHTTP/1.1 200 OK
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF67)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-neu-z1
                                                                            Cache-Control: public, max-age=124577
                                                                            Date: Sun, 29 Sep 2024 06:08:45 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.649745184.28.90.27443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-09-29 06:08:47 UTC515INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (lpl/EF06)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-weu-z1
                                                                            Cache-Control: public, max-age=124606
                                                                            Date: Sun, 29 Sep 2024 06:08:46 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-09-29 06:08:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.64971713.248.243.54436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:49 UTC581OUTGET /markup/ad HTTP/1.1
                                                                            Host: logg_koonbase.godaddysites.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://logg_koonbase.godaddysites.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: dps_site_id=us-east-1
                                                                            2024-09-29 06:08:50 UTC655INHTTP/1.1 200 OK
                                                                            Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                            Cache-Control: max-age=30
                                                                            Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Pragma: no-cache
                                                                            Expires: 0
                                                                            Vary: Accept-Encoding
                                                                            Server: DPS/2.0.0+sha-227ca78
                                                                            X-Version: 227ca78
                                                                            X-SiteId: us-east-1
                                                                            Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                            Date: Sun, 29 Sep 2024 06:08:50 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-29 06:08:50 UTC7275INData Raw: 31 63 35 65 0d 0a 3c 64 69 76 20 69 64 3d 22 47 4f 44 41 44 44 59 5f 46 52 45 45 4d 49 55 4d 5f 41 44 22 20 63 6c 61 73 73 3d 22 67 64 2d 61 64 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 44 20 53 68 65 72 70 61 22 3b 0a 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 62 6c 6f 62 62 79 2f 67 6f 2f 75 78 2f 66 6f 6e 74 73 2f 73 68 65 72 70 61 2f 31 2e 31 2f 67 64 73 68 65 72 70 61 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 27 29 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 20 20 7d 0a
                                                                            Data Ascii: 1c5e<div id="GODADDY_FREEMIUM_AD" class="gd-ad-wrapper"> <style type="text/css"> @font-face { font-family: "GD Sherpa"; src: url('//img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-regular.woff2'); font-display: swap; }


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.64978413.248.243.54436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:50 UTC512OUTGET /sw.js HTTP/1.1
                                                                            Host: logg_koonbase.godaddysites.com
                                                                            Connection: keep-alive
                                                                            Cache-Control: max-age=0
                                                                            Accept: */*
                                                                            Service-Worker: script
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: same-origin
                                                                            Sec-Fetch-Dest: serviceworker
                                                                            Referer: https://logg_koonbase.godaddysites.com/
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: dps_site_id=us-east-1
                                                                            2024-09-29 06:08:50 UTC663INHTTP/1.1 200 OK
                                                                            Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                            Cache-Control: max-age=30
                                                                            Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                            Content-Type: application/javascript
                                                                            Vary: Accept-Encoding
                                                                            Server: DPS/2.0.0+sha-227ca78
                                                                            X-Version: 227ca78
                                                                            X-SiteId: us-east-1
                                                                            Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                            ETag: b75654d4e507ceac5f25a25f2d9b48bc
                                                                            Date: Sun, 29 Sep 2024 06:08:50 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-29 06:08:50 UTC15721INData Raw: 38 30 62 36 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 38 39 35 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 3a 36 2e 34 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 32 35 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 42 3a 28 29 3d 3e 61 7d 29 2c 73 28 39 31 33 29 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 65 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 74 7d 29 29 7d 7d 7d 2c 31 32 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 56 3a
                                                                            Data Ascii: 80b6(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:
                                                                            2024-09-29 06:08:50 UTC16384INData Raw: 65 2c 74 29 7c 7c 52 2e 68 61 73 28 65 2c 74 29 7d 2c 73 28 35 35 30 29 3b 63 6f 6e 73 74 20 76 3d 22 63 61 63 68 65 2d 65 6e 74 72 69 65 73 22 2c 62 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 74 2e 68 61 73 68 3d 22 22 2c 74 2e 68 72 65 66 7d 3b 63 6c 61 73 73 20 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 64 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 61 63 68 65 4e 61 6d 65 3d 65 7d 5f 75 70 67 72 61 64 65 44 62 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 53 74 6f 72 65 28 76 2c 7b 6b 65 79 50 61 74 68 3a 22 69 64 22 7d 29 3b 74 2e 63 72 65 61 74 65 49 6e 64 65 78 28 22 63 61 63 68 65 4e 61 6d 65 22 2c 22
                                                                            Data Ascii: e,t)||R.has(e,t)},s(550);const v="cache-entries",b=e=>{const t=new URL(e,location.href);return t.hash="",t.href};class x{constructor(e){this._db=null,this._cacheName=e}_upgradeDb(e){const t=e.createObjectStore(v,{keyPath:"id"});t.createIndex("cacheName","
                                                                            2024-09-29 06:08:50 UTC858INData Raw: 75 65 73 74 3a 65 7d 29 3d 3e 22 73 74 79 6c 65 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 7c 7c 22 73 63 72 69 70 74 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 6e 65 77 20 74 2e 53 74 61 6c 65 57 68 69 6c 65 52 65 76 61 6c 69 64 61 74 65 28 7b 63 61 63 68 65 4e 61 6d 65 3a 22 73 74 61 74 69 63 2d 72 65 73 6f 75 72 63 65 73 22 2c 70 6c 75 67 69 6e 73 3a 5b 6e 65 77 20 61 2e 43 61 63 68 65 61 62 6c 65 52 65 73 70 6f 6e 73 65 50 6c 75 67 69 6e 28 7b 73 74 61 74 75 73 65 73 3a 5b 32 30 30 5d 7d 29 5d 7d 29 29 2c 28 30 2c 65 2e 72 65 67 69 73 74 65 72 52 6f 75 74 65 29 28 28 28 7b 75 72 6c 3a 65 7d 29 3d 3e 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3d 3d 3d 65 2e 6f 72 69 67 69 6e 29 2c 6e
                                                                            Data Ascii: uest:e})=>"style"===e.destination||"script"===e.destination),new t.StaleWhileRevalidate({cacheName:"static-resources",plugins:[new a.CacheableResponsePlugin({statuses:[200]})]})),(0,e.registerRoute)((({url:e})=>"https://fonts.googleapis.com"===e.origin),n


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.64978513.248.243.54436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:50 UTC564OUTGET /manifest.webmanifest HTTP/1.1
                                                                            Host: logg_koonbase.godaddysites.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: manifest
                                                                            Referer: https://logg_koonbase.godaddysites.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 06:08:50 UTC666INHTTP/1.1 200 OK
                                                                            Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                            Cache-Control: max-age=30
                                                                            Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                            Content-Type: application/manifest+json
                                                                            Vary: Accept-Encoding
                                                                            Server: DPS/2.0.0+sha-227ca78
                                                                            X-Version: 227ca78
                                                                            X-SiteId: us-east-1
                                                                            Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                            ETag: 521221cfe2954ef5c75b8c6b647d4d3f
                                                                            Date: Sun, 29 Sep 2024 06:08:50 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-29 06:08:50 UTC537INData Raw: 32 30 64 0d 0a 7b 22 73 63 6f 70 65 22 3a 22 2f 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 73 72 63 22 3a 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 61 61 64 31 61 64 30 65 2d 65 63 61 34 2d 34 65 65 37 2d 62 63 64 31 2d 32 34 36 65 37 39 62 64 33 33 37 32 2f 66 61 76 69 63 6f 6e 2f 30 35 31 38 37 38 35 64 2d 31 37 31 38 2d 34 65 64 36 2d 62 63 33 33 2d 35 38 39 33 32 63 63 65 66 64 65 64 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 39 32 2c 68 3a 31 39 32 2c 6d 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22
                                                                            Data Ascii: 20d{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:192,h:192,m"},{"sizes":"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.64978913.248.243.54436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:52 UTC490OUTGET / HTTP/1.1
                                                                            Host: logg_koonbase.godaddysites.com
                                                                            Connection: keep-alive
                                                                            Pragma: no-cache
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Referer: https://logg_koonbase.godaddysites.com/sw.js
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: dps_site_id=us-east-1
                                                                            2024-09-29 06:08:52 UTC1350INHTTP/1.1 200 OK
                                                                            Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.28.12.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/vollkorn/v23/0yb9GDoxxrvAnPhYGxkpaE0.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                            Cache-Control: max-age=30
                                                                            Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                            Content-Type: text/html;charset=utf-8
                                                                            Vary: Accept-Encoding
                                                                            Server: DPS/2.0.0+sha-227ca78
                                                                            X-Version: 227ca78
                                                                            X-SiteId: us-east-1
                                                                            Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                            ETag: e602d704a52ad995ce6bfcb3ff0bb5d7
                                                                            Date: Sun, 29 Sep 2024 06:08:52 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-29 06:08:52 UTC15034INData Raw: 38 62 66 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 61 61 64 31 61 64 30 65 2d 65 63 61 34 2d 34 65 65 37 2d 62 63 64 31 2d 32 34 36 65 37 39 62 64 33 33 37 32 2f 66 61 76 69 63 6f 6e 2f 30 35 31 38 37 38 35 64 2d 31 37 31 38 2d 34 65 64 36 2d 62 63 33 33 2d 35 38 39 33 32 63 63 65 66 64 65 64 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f
                                                                            Data Ascii: 8bf7<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/aad1ad0e-eca4-4ee7-bcd1-246e79bd3372/favicon/0518785d-1718-4ed6-bc33-58932ccefded.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/
                                                                            2024-09-29 06:08:53 UTC16384INData Raw: 6e 64 20 61 74 20 74 68 69 73 20 70 65 72 6d 61 6c 69 6e 6b 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 6e 74 73 71 75 69 72 72 65 6c 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 6c 65 61 67 75 65 2d 73 70 61 72 74 61 6e 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 53 65 70 74 65 6d 62 65 72 20 32 32 20 32 30 31 34 2c 20 4d 69 63 61 68 20 52 69 63 68 20 6d 69 63 61 68 40 6d 69 63 61 68 72 69 63 68 2e 63 6f 6d 2c 20 77 69 74 68 20 52 65 73 65 72 76 65 64 20 46 6f 6e 74 20 4e 61 6d 65 3a 20 22 4c 65 61 67 75 65 20 53 70 61 72 74 61 6e 22 2e 0a 0a 54 68 69 73 20 46 6f 6e 74 20 53 6f 66 74 77 61 72 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 53 49 4c 20 4f 70 65 6e 20 46 6f 6e 74 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e
                                                                            Data Ascii: nd at this permalink: https://www.fontsquirrel.com/license/league-spartanCopyright (c) September 22 2014, Micah Rich micah@micahrich.com, with Reserved Font Name: "League Spartan".This Font Software is licensed under the SIL Open Font License, Version
                                                                            2024-09-29 06:08:53 UTC4426INData Raw: 2d 32 74 20 63 31 2d 32 75 20 63 31 2d 32 76 20 63 31 2d 32 77 20 63 31 2d 64 20 63 31 2d 34 61 20 63 31 2d 34 62 20 63 31 2d 34 63 20 63 31 2d 34 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 64 69 76 20 64 61 74 61 2d 75 78 3d 22 42 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 64 69 76 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 31 33 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 73 70 61 6e 20 64 61 74 61 2d 75 78 3d 22 45 6c 65 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 73 70 61 6e 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 69 6d 67 20 64 61 74 61 2d 6c 61
                                                                            Data Ascii: -2t c1-2u c1-2v c1-2w c1-d c1-4a c1-4b c1-4c c1-4d c1-e c1-f c1-g"><div data-ux="Block" class="x-el x-el-div c1-1 c1-2 c1-13 c1-b c1-c c1-d c1-e c1-f c1-g"><span data-ux="Element" class="x-el x-el-span c1-1 c1-2 c1-b c1-c c1-d c1-e c1-f c1-g"><img data-la


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.64979413.248.243.54436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:52 UTC394OUTGET /markup/ad HTTP/1.1
                                                                            Host: logg_koonbase.godaddysites.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: dps_site_id=us-east-1
                                                                            2024-09-29 06:08:53 UTC655INHTTP/1.1 200 OK
                                                                            Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                            Cache-Control: max-age=30
                                                                            Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Pragma: no-cache
                                                                            Expires: 0
                                                                            Vary: Accept-Encoding
                                                                            Server: DPS/2.0.0+sha-227ca78
                                                                            X-Version: 227ca78
                                                                            X-SiteId: us-east-1
                                                                            Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                            Date: Sun, 29 Sep 2024 06:08:53 GMT
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-09-29 06:08:53 UTC7275INData Raw: 31 63 35 65 0d 0a 3c 64 69 76 20 69 64 3d 22 47 4f 44 41 44 44 59 5f 46 52 45 45 4d 49 55 4d 5f 41 44 22 20 63 6c 61 73 73 3d 22 67 64 2d 61 64 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 44 20 53 68 65 72 70 61 22 3b 0a 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 62 6c 6f 62 62 79 2f 67 6f 2f 75 78 2f 66 6f 6e 74 73 2f 73 68 65 72 70 61 2f 31 2e 31 2f 67 64 73 68 65 72 70 61 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 27 29 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 20 20 7d 0a
                                                                            Data Ascii: 1c5e<div id="GODADDY_FREEMIUM_AD" class="gd-ad-wrapper"> <style type="text/css"> @font-face { font-family: "GD Sherpa"; src: url('//img1.wsimg.com/blobby/go/ux/fonts/sherpa/1.1/gdsherpa-regular.woff2'); font-display: swap; }


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.64979134.250.180.2464436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:52 UTC1424OUTGET /i.gif?e=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&s=TsH1hKr6YSUj6GVyz_A0XSt2THE&publisher_website_key=wam.md5.a16fc9606dd4c9d27a764a3bb277b01f HTTP/1.1
                                                                            Host: ms.godaddy.com
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: cross-site
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://logg_koonbase.godaddysites.com/
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-09-29 06:08:53 UTC796INHTTP/1.1 200 OK
                                                                            Date: Sun, 29 Sep 2024 06:08:53 GMT
                                                                            Content-Type: image/gif
                                                                            Content-Length: 43
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: undefined
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                                                            Access-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-Version
                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                            Expires: 0
                                                                            Pragma: no-cache
                                                                            x-served-by: prod-eventservers-shard102-eu-west-1-01-i-0ae4ca80b9515194b
                                                                            Set-Cookie: azk=ue1-37e2c3a16b7f4ed183a44e9ffe9ba5fa; Path=/; Expires=Mon, 29 Sep 2025 06:08:53 GMT; Secure; SameSite=None
                                                                            Set-Cookie: azk-ss=true; Path=/; Expires=Mon, 29 Sep 2025 06:08:53 GMT; Secure; SameSite=None
                                                                            ETag: W/"2b-6KwiS6nul+h2cO1vOi8BKLevn+Q"
                                                                            2024-09-29 06:08:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                            Data Ascii: GIF89a!,D;


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.64979834.250.180.2464436224C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:08:54 UTC1237OUTGET /i.gif?e=eyJ2IjoiMS4xMiIsImF2IjoxMzc5NjY0LCJhdCI6MjQ0NywiYnQiOjAsImNtIjozNjk2NjY5OTcsImNoIjo1NDQ0NSwiY2siOnt9LCJjciI6NDA4ODkzMDIyLCJkaSI6IjBkMTcyMzQ5ZmRkMTQzYjViODBmZGM0OWVhMjI1ZDYyIiwiZGoiOjAsImlpIjoiNWUxNmY5NjE3ZjY4NDRmODllZGQxN2VmMTY3Yzk2MjEiLCJkbSI6MywiZmMiOjU4Mzk1MjEyMywiZmwiOjU3MTk5NDU0MywiaXAiOiI2NC4yMDIuMTYwLjAiLCJrdyI6Int7a2V5d29yZH19IiwibnciOjEwNjYzLCJwYyI6MCwib3AiOjAsIm1wIjowLCJlYyI6MCwiZ20iOjAsImVwIjpudWxsLCJwciI6MjE4NDY1LCJydCI6MSwicnMiOjUwMCwic2EiOiI1MiIsInNiIjoiaS0wZjJkNDAyYmMxYmMwNjJjMyIsInNwIjoyMjUxOTk5LCJzdCI6MTI3NjI2NCwidWsiOiJ1ZTEtMzdlMmMzYTE2YjdmNGVkMTgzYTQ0ZTlmZmU5YmE1ZmEiLCJ6biI6MzA3NDk1LCJ0cyI6MTcyNzU5MDEzMDQ0MiwicG4iOiJ3YW0iLCJnYyI6dHJ1ZSwiZ0MiOnRydWUsImdzIjoibm9uZSIsImRjIjoxLCJ0eiI6IlVUQyIsImJhIjoxLCJmcSI6MH0&s=TsH1hKr6YSUj6GVyz_A0XSt2THE&publisher_website_key=wam.md5.a16fc9606dd4c9d27a764a3bb277b01f HTTP/1.1
                                                                            Host: ms.godaddy.com
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: azk=ue1-37e2c3a16b7f4ed183a44e9ffe9ba5fa; azk-ss=true
                                                                            2024-09-29 06:08:54 UTC701INHTTP/1.1 200 OK
                                                                            Date: Sun, 29 Sep 2024 06:08:54 GMT
                                                                            Content-Type: image/gif
                                                                            Content-Length: 43
                                                                            Connection: close
                                                                            Access-Control-Allow-Origin: undefined
                                                                            Access-Control-Allow-Credentials: true
                                                                            Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                                                            Access-Control-Allow-Headers: Accept, Origin, Content-Type, Content-Length, X-Adzerk-Explain, X-Adzerk-Sdk-Version
                                                                            Cache-Control: no-cache, no-store, must-revalidate
                                                                            Expires: 0
                                                                            Pragma: no-cache
                                                                            x-served-by: prod-eventservers-shard102-eu-west-1-01-i-0eca2297cc1208e0f
                                                                            Set-Cookie: azk=ue1-37e2c3a16b7f4ed183a44e9ffe9ba5fa; Path=/; Expires=Mon, 29 Sep 2025 06:08:54 GMT; Secure; SameSite=None
                                                                            ETag: W/"2b-6KwiS6nul+h2cO1vOi8BKLevn+Q"
                                                                            2024-09-29 06:08:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                            Data Ascii: GIF89a!,D;


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12192.168.2.64980040.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:09:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 63 72 32 7a 6c 67 30 6b 45 53 36 7a 46 51 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 35 61 33 39 38 39 66 61 30 36 66 37 38 33 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: Wcr2zlg0kES6zFQE.1Context: a65a3989fa06f783
                                                                            2024-09-29 06:09:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 06:09:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 63 72 32 7a 6c 67 30 6b 45 53 36 7a 46 51 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 35 61 33 39 38 39 66 61 30 36 66 37 38 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 48 4a 36 50 53 47 33 77 76 35 36 79 78 54 45 7a 4c 78 62 56 70 45 41 2f 4c 59 74 68 4d 4c 4e 68 33 34 57 72 6f 36 30 61 43 38 66 45 4a 4f 41 6e 73 58 72 54 69 78 2f 50 4b 59 33 76 76 47 33 30 38 50 43 75 74 73 67 57 69 4c 67 77 4c 5a 4c 57 38 34 37 38 32 39 4d 4c 31 54 67 48 6f 59 53 54 5a 6c 6b 56 79 47 44 79 51 54 4f 73
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Wcr2zlg0kES6zFQE.2Context: a65a3989fa06f783<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYHJ6PSG3wv56yxTEzLxbVpEA/LYthMLNh34Wro60aC8fEJOAnsXrTix/PKY3vvG308PCutsgWiLgwLZLW847829ML1TgHoYSTZlkVyGDyQTOs
                                                                            2024-09-29 06:09:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 63 72 32 7a 6c 67 30 6b 45 53 36 7a 46 51 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 35 61 33 39 38 39 66 61 30 36 66 37 38 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: Wcr2zlg0kES6zFQE.3Context: a65a3989fa06f783<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 06:09:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 06:09:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4a 49 71 6b 6b 63 35 68 54 45 4f 73 76 61 75 69 67 65 62 5a 30 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: JIqkkc5hTEOsvauigebZ0Q.0Payload parsing failed.


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13192.168.2.64980240.113.110.67443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-09-29 06:09:34 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 77 70 65 57 2b 51 68 33 55 4f 47 74 67 61 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 65 61 37 66 38 65 61 63 37 65 35 39 35 37 0d 0a 0d 0a
                                                                            Data Ascii: CNT 1 CON 305MS-CV: owpeW+Qh3UOGtgaR.1Context: baea7f8eac7e5957
                                                                            2024-09-29 06:09:34 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                            2024-09-29 06:09:34 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 77 70 65 57 2b 51 68 33 55 4f 47 74 67 61 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 65 61 37 66 38 65 61 63 37 65 35 39 35 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 48 4a 36 50 53 47 33 77 76 35 36 79 78 54 45 7a 4c 78 62 56 70 45 41 2f 4c 59 74 68 4d 4c 4e 68 33 34 57 72 6f 36 30 61 43 38 66 45 4a 4f 41 6e 73 58 72 54 69 78 2f 50 4b 59 33 76 76 47 33 30 38 50 43 75 74 73 67 57 69 4c 67 77 4c 5a 4c 57 38 34 37 38 32 39 4d 4c 31 54 67 48 6f 59 53 54 5a 6c 6b 56 79 47 44 79 51 54 4f 73
                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: owpeW+Qh3UOGtgaR.2Context: baea7f8eac7e5957<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYHJ6PSG3wv56yxTEzLxbVpEA/LYthMLNh34Wro60aC8fEJOAnsXrTix/PKY3vvG308PCutsgWiLgwLZLW847829ML1TgHoYSTZlkVyGDyQTOs
                                                                            2024-09-29 06:09:34 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 77 70 65 57 2b 51 68 33 55 4f 47 74 67 61 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 61 65 61 37 66 38 65 61 63 37 65 35 39 35 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: owpeW+Qh3UOGtgaR.3Context: baea7f8eac7e5957<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                            2024-09-29 06:09:34 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                            Data Ascii: 202 1 CON 58
                                                                            2024-09-29 06:09:34 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 4d 32 31 7a 68 7a 41 64 55 65 50 58 77 38 4f 53 31 36 63 31 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                            Data Ascii: MS-CV: CM21zhzAdUePXw8OS16c1A.0Payload parsing failed.


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:02:08:32
                                                                            Start date:29/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:02:08:36
                                                                            Start date:29/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 --field-trial-handle=2364,i,18366499957688085511,10167160284856967565,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:02:08:38
                                                                            Start date:29/09/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://logg_koonbase.godaddysites.com/"
                                                                            Imagebase:0x7ff684c40000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            No disassembly