Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.umb-re.com

Overview

General Information

Sample URL:http://www.umb-re.com
Analysis ID:1533030

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected phishing page (G)
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1968,i,17212798863331346474,17212972271928689462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5356 --field-trial-handle=1968,i,17212798863331346474,17212972271928689462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.umb-re.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.umb-re.com/copy-of-mediaLLM: Score: 9 Reasons: The brand 'HP' is a well-known technology company with a legitimate domain of 'hp.com'., The provided URL 'www.umb-re.com' does not match the legitimate domain of HP., The URL 'umb-re.com' does not have any apparent connection to HP and could be a suspicious domain., The input fields provided do not seem related to HP's typical services or products., The URL structure and domain name do not suggest any legitimate association with HP. DOM: 5.12.pages.csv
Source: https://www.umb-re.com/copy-of-mediaLLM: Score: 9 Reasons: The brand 'HP' is a well-known technology company, and its legitimate domain is 'hp.com'., The provided URL 'www.umb-re.com' does not match the legitimate domain of HP., The URL 'umb-re.com' does not have any obvious connection to HP, and there are no recognizable elements linking it to the brand., The URL structure does not contain any common indicators of HP's branding or services., The input fields provided do not suggest any direct association with HP's typical services or products. DOM: 5.13.pages.csv
Source: https://www.umb-re.com/contactLLM: Score: 8 Reasons: The brand 'HP' is a well-known technology company, and its legitimate domain is 'hp.com'., The URL 'www.umb-re.com' does not match the legitimate domain of HP., The domain 'umb-re.com' does not have any apparent connection to HP and could be suspicious., The presence of a generic input field like 'First Name' without further context can be a tactic used in phishing sites to collect personal information., The URL structure does not include any direct reference to HP, which is unusual for a legitimate HP site. DOM: 4.18.pages.csv
Source: https://www.umb-re.com/who-we-areLLM: Score: 9 Reasons: The URL provided is www.umb-re.com, while the brand name "Umbrella Re" suggests the legitimate domain should be closer to umbrellara.com. The use of a hyphen and a different top-level domain (.com instead of what could be .re based on the brand name) raises suspicion., The input field requesting "Staff's Email" is a common phishing tactic to harvest credentials. Legitimate websites rarely ask for such information directly., The discrepancy between the provided URL and the expected domain for a known brand like Umbrella Re strongly suggests a phishing attempt. DOM: 1.4.pages.csv
Source: https://www.umb-re.com/our-businessLLM: Score: 9 Reasons: The URL provided is www.umb-re.com, while the brand name "Umbrella Re" suggests the legitimate domain should be closer to umbrellara.com. The use of a hyphen and a different top-level domain (.com instead of what could be .re based on the brand name) raises suspicion., The input field requesting "Staff's Email" is a common phishing tactic to harvest credentials. Legitimate websites rarely ask for such information directly., The discrepancy between the provided URL and the expected domain for a known brand like Umbrella Re strongly suggests a phishing attempt. DOM: 2.6.pages.csv
Source: https://www.umb-re.com/our-businessLLM: Score: 9 Reasons: The URL provided is www.umb-re.com, while the brand name "Umbrella Re" suggests the legitimate domain should be closer to umbrellara.com. The use of a hyphen and a different top-level domain (.com instead of what could be .re based on the brand name) raises suspicion., The input field requesting "Staff's Email" is a common phishing tactic to harvest credentials. Legitimate websites rarely ask for such information directly., The discrepancy between the provided URL and the expected domain for a known brand like Umbrella Re strongly suggests a phishing attempt. DOM: 2.5.pages.csv
Source: https://www.umb-re.com/our-businessLLM: Score: 9 Reasons: The URL provided is www.umb-re.com, while the brand name "Umbrella Re" suggests the legitimate domain should be closer to umbrellara.com. The use of a hyphen and a different top-level domain (.com instead of what could be .re based on the brand name) raises suspicion., The input field requesting "Staff's Email" is a common phishing tactic to harvest credentials. Legitimate websites rarely ask for such information directly., The discrepancy between the provided URL and the expected domain for a known brand like Umbrella Re strongly suggests a phishing attempt. DOM: 2.8.pages.csv
Source: https://www.umb-re.com/copy-of-mediaLLM: Score: 9 Reasons: The URL provided is www.umb-re.com, while the brand name "Umbrella Re" suggests the legitimate domain should be umbrella.com or a subdomain thereof., The use of a hyphen and an abbreviation in the URL (umb-re) is suspicious and deviates significantly from the expected domain format for a well-known brand like Umbrella Re., The input fields 'First Name, Last Name, Email *, Message' are generic and could be used by both legitimate and phishing sites, so they don't offer strong evidence in either direction. However, the presence of these fields on a site with a suspicious URL raises concerns., The discrepancy between the provided URL and the expected URL for the brand 'Umbrella Re' is a strong indicator of a potential phishing attempt. Phishers often use similar-looking URLs to deceive users. DOM: 5.13.pages.csv
Source: https://www.umb-re.com/copy-of-mediaLLM: Score: 9 Reasons: The URL provided is www.umb-re.com, while the brand name "Umbrella Re" suggests the legitimate domain should be umbrella.com or a subdomain thereof., The use of a hyphen and an abbreviation in the URL (umb-re) is suspicious and deviates significantly from the expected domain format for a well-known brand like Umbrella Re., The input fields 'First Name, Last Name, Email *, Message' are generic and could be used by both legitimate and phishing sites, so they don't offer strong evidence in either direction. However, the presence of these fields on a site with a suspicious URL raises concerns., The discrepancy between the provided URL and the expected URL for the brand 'Umbrella Re' is a strong indicator of a potential phishing attempt. Phishers often use similar-looking URLs to deceive users. DOM: 5.12.pages.csv
Source: https://www.umb-re.com/contactLLM: Score: 9 Reasons: The URL provided (www.umb-re.com) does not match the official HP website (www.hp.com)., The use of 'umb-re' in the URL is suspicious and does not align with HP's branding., The input fields 'First Name, Last Name, Email *, Message' are generic and could be used for various purposes, including phishing, but do not inherently indicate phishing on their own. DOM: 4.18.pages.csv
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: Title: Contact | Umbrella Re does not match URL
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: Iframe src: https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/media/googleMap.ea5928de.html?defaultLocation=0&showZoom=true&showStreetView=true&showMapType=true&language=en&id=dataItem-l9o4r2hp&googleMapsScriptPath=%2Fservices%2Feditor-elements-library%2Fdist%2Fthunderbolt%2Fmedia%2Fgoogle-map.min.cd54fd50.js&origin=https%3A%2F%2Fwww.umb-re.com
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: Iframe src: https://wix.shareiiit.com/feed/app?lang=en&dateNumberFormat=en-us&isPrimaryLanguage=true&pageId=masterPage&compId=comp-le5iecwu&viewerCompId=comp-le5iecwu&siteRevision=256&viewMode=site&deviceType=desktop&locale=en&tz=Africa%2FTripoli&regionalLanguage=en&width=2091&height=59&instance=aPaaRzR1jJbm1bCOGhZThCdP2Aqtj3XPfUUHjtp--0E.eyJpbnN0YW5jZUlkIjoiNzljOWQ5YjktMjY0Zi00MDhjLTliNGMtZjRjZTI2NDVkODEyIiwiYXBwRGVmSWQiOiIxNGM3YTA5My1mZjEzLTEyNmEtMjY3Mi02YWRlZmViZjVjMDIiLCJzaWduRGF0ZSI6IjIwMjQtMTAtMTRUMDg6NTE6NDguODI3WiIsImRlbW9Nb2RlIjpmYWxzZSwiYWlkIjoiNThhNDhjMmMtNTE1ZS00MmNmLTllMWEtZjQ4ZWI3NDRmMzIxIiwic2l0ZU93bmVySWQiOiJjZjlkMzUyOC00YTg3LTRhM2EtOTM3YS0yNmYxMmI5MWRmYzUifQ&currency=LYD&currentCurrency=LYD&commonConfig=%7B%22brand%22%3A%22wix%22%2C%22host%22%3A%22VIEWER%22%2C%22bsi%22%3A%2262e6e2b1-8082-4d0d-a6e2-e2245dfe8bec%7C1%22%2C%22siteRevision%22%3A%22256%22%2C%22renderingFlow%22%3A%22NONE%22%2C%22language%22%3A%22en%22%2C%22locale%22%3A%22en-us%22%2C%22BSI%22%3A%2262e6e2b1-8082-4d0d-a6e2-e2245dfe8bec%7C1%22%7D&currentRoute=.%2Fwho-we-are&vsi=7544f256-b95d-4759-ae1d-db89188d0289
Source: https://www.umb-re.com/our-businessHTTP Parser: No favicon
Source: https://www.umb-re.com/our-businessHTTP Parser: No favicon
Source: https://www.umb-re.com/our-businessHTTP Parser: No favicon
Source: https://www.umb-re.com/our-businessHTTP Parser: No favicon
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: No favicon
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: No favicon
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: No favicon
Source: https://www.umb-re.com/contactHTTP Parser: No favicon
Source: https://www.umb-re.com/contactHTTP Parser: No favicon
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: No <meta name="author".. found
Source: https://www.umb-re.com/copy-of-mediaHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50187 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.umb-re.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.umb-re.com
Source: global trafficDNS traffic detected: DNS query: static.parastorage.com
Source: global trafficDNS traffic detected: DNS query: static.wixstatic.com
Source: global trafficDNS traffic detected: DNS query: siteassets.parastorage.com
Source: global trafficDNS traffic detected: DNS query: frog.wix.com
Source: global trafficDNS traffic detected: DNS query: panorama.wixapps.net
Source: global trafficDNS traffic detected: DNS query: video.wixstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: wix.shareiiit.com
Source: global trafficDNS traffic detected: DNS query: pages.parastorage.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:50187 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@27/401@46/214
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1968,i,17212798863331346474,17212972271928689462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.umb-re.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5356 --field-trial-handle=1968,i,17212798863331346474,17212972271928689462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1968,i,17212798863331346474,17212972271928689462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5356 --field-trial-handle=1968,i,17212798863331346474,17212972271928689462,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.umb-re.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
glb-editor.wix.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
td-ccm-neg-87-45.wixdns.net0%VirustotalBrowse
video.wixstatic.com0%VirustotalBrowse
siteassets.parastorage.com0%VirustotalBrowse
static.wixstatic.com0%VirustotalBrowse
www.umb-re.com0%VirustotalBrowse
bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com0%VirustotalBrowse
frog.wix.com0%VirustotalBrowse
static.parastorage.com0%VirustotalBrowse
d1cq301dpr7fww.cloudfront.net0%VirustotalBrowse
panorama.wixapps.net0%VirustotalBrowse
elb-shareiiit-us-east-1563882213.us-east-1.elb.amazonaws.com0%VirustotalBrowse
wix.shareiiit.com1%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.umb-re.com/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
glb-editor.wix.com
34.149.206.255
truefalseunknown
elb-shareiiit-us-east-1563882213.us-east-1.elb.amazonaws.com
54.92.137.184
truefalseunknown
td-static-34-49-229-81.parastorage.com
34.49.229.81
truefalse
    unknown
    d1cq301dpr7fww.cloudfront.net
    99.86.4.79
    truefalseunknown
    www.google.com
    142.250.186.132
    truefalseunknown
    td-ccm-neg-87-45.wixdns.net
    34.149.87.45
    truefalseunknown
    bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
    52.201.112.157
    truefalseunknown
    video.wixstatic.com
    unknown
    unknownfalseunknown
    static.wixstatic.com
    unknown
    unknownfalseunknown
    siteassets.parastorage.com
    unknown
    unknownfalseunknown
    frog.wix.com
    unknown
    unknownfalseunknown
    wix.shareiiit.com
    unknown
    unknownfalseunknown
    www.umb-re.com
    unknown
    unknowntrueunknown
    panorama.wixapps.net
    unknown
    unknownfalseunknown
    pages.parastorage.com
    unknown
    unknownfalse
      unknown
      static.parastorage.com
      unknown
      unknownfalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://www.umb-re.com/our-businesstrue
        unknown
        https://www.umb-re.com/copy-of-mediatrue
          unknown
          https://www.umb-re.com/who-we-aretrue
            unknown
            http://www.umb-re.com/falseunknown
            https://www.umb-re.com/false
              unknown
              https://www.umb-re.com/contacttrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.74.202
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.67
                unknownUnited States
                15169GOOGLEUSfalse
                99.86.4.90
                unknownUnited States
                16509AMAZON-02USfalse
                142.250.186.170
                unknownUnited States
                15169GOOGLEUSfalse
                216.58.206.78
                unknownUnited States
                15169GOOGLEUSfalse
                99.86.4.79
                d1cq301dpr7fww.cloudfront.netUnited States
                16509AMAZON-02USfalse
                142.250.185.202
                unknownUnited States
                15169GOOGLEUSfalse
                99.86.4.105
                unknownUnited States
                16509AMAZON-02USfalse
                52.201.112.157
                bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                14618AMAZON-AESUSfalse
                142.250.186.132
                www.google.comUnited States
                15169GOOGLEUSfalse
                34.149.87.45
                td-ccm-neg-87-45.wixdns.netUnited States
                2686ATGS-MMD-ASUSfalse
                142.250.184.227
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.184.206
                unknownUnited States
                15169GOOGLEUSfalse
                34.149.206.255
                glb-editor.wix.comUnited States
                2686ATGS-MMD-ASUSfalse
                54.92.137.184
                elb-shareiiit-us-east-1563882213.us-east-1.elb.amazonaws.comUnited States
                14618AMAZON-AESUSfalse
                142.250.186.35
                unknownUnited States
                15169GOOGLEUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                108.177.15.84
                unknownUnited States
                15169GOOGLEUSfalse
                3.208.150.50
                unknownUnited States
                14618AMAZON-AESUSfalse
                34.49.229.81
                td-static-34-49-229-81.parastorage.comUnited States
                2686ATGS-MMD-ASUSfalse
                142.250.185.138
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.18.106
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.195
                unknownUnited States
                15169GOOGLEUSfalse
                216.58.212.163
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.184.234
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1533030
                Start date and time:2024-10-14 10:51:06 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:http://www.umb-re.com
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:16
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.phis.win@27/401@46/214
                • Exclude process from analysis (whitelisted): audiodg.exe, SgrmBroker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.206, 108.177.15.84, 93.184.221.240, 34.104.35.123, 184.28.90.27
                • Excluded domains from analysis (whitelisted): clients2.google.com, fs.microsoft.com, accounts.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                • Not all processes where analyzed, report is missing behavior information
                InputOutput
                URL: https://www.umb-re.com/ Model: jbxai
                {
                "brands":[],
                "text":"Home Who We Are Our Business Our Team Contact Media",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Staff's Email",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/ Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Staff's Email",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/ Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Home Who We Are Our Business Our Team Contact Media Staff's Email",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Staff's Email",
                 "text_input_field_labels": [],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                URL: https://www.umb-re.com/ Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                URL: https://www.umb-re.com/ Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Home Who We Are Our Business Our Team Contact Media Staff's Email",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Staff's Email",
                 "text_input_field_labels": ["unknown"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                URL: https://www.umb-re.com/who-we-are Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Who We Are Our Business Our Team Contact Media The company's launch party,
                 which was held in the capital,
                 Tunis Read More The participation of the umbrella reinsurance company Read More Who we are As of January 1,
                 2022,
                 Umbrella RE is officially launched in the market through its headquarters located in the Tripoli Tower with a capital of 90 million Libyan dinars. It was founded on December 22,
                 2021,
                 by a group of businessmen interested in the insurance sector,
                 its development. It is a great privilege for Umbrella Re to be the first local reinsurance company serving the Libyan market.",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Read More",
                 "text_input_field_labels": ["Staff's Email"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                Google indexed: False
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Our Business The company's launch party,
                 which was held in the capital,
                 Tunis Read More The participation of the umbrella reinsurance company in the Libya Inter Read More Our Business Our services are driven by our understanding of business challenges and our passion to find solutions to help businesses enhance performance,
                 accelerate growth and drive progress. FAC SERVICES TREATY SERVICES TECHNICAL SERVICES CLAIMS SERVICES UNDERWRITER SERVICES",
                 "contains_trigger_text": true,
                 "trigger_text": "Read More",
                 "prominent_button_name": "Read More",
                 "text_input_field_labels": ["Staff's Email"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                Google indexed: False
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Who We Are Our Business Our Team Contact Media Read More The company's launch party,
                 which was held in the capital,
                 Tunis Read More The participation of the umbrella reinsurance company in Who we are As of January 1,
                 2022,
                 Umbrella RE is officially launched in the market through its headquarters located in the Tripoli Tower with a capital of 90 million Libyan dinars. It was founded on December 22,
                 2021,
                 by a group of businessmen interested in the insurance sector,
                 its development. It is a great privilege for Umbrella Re to be the first local reinsurance company serving the Libyan market.",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Read More",
                 "text_input_field_labels": ["Staff's Email"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                Google indexed: False
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Our Business The company's launch party,
                 which was held in the capital,
                 Tunis. Read More The participation of the umbrella reinsurance company in the Libya International Insurance Market. Our Business Our services are driven by our understanding of business challenges,
                 and our passion to find solutions to help businesses enhance performance,
                 accelerate growth and drive progress. FAC SERVICES TREATY SERVICES TECHNICAL SERVICES CLAIMS SERVICES UNDERWRITER SERVICES",
                 "contains_trigger_text": true,
                 "trigger_text": "Read More",
                 "prominent_button_name": "Read More",
                 "text_input_field_labels": [],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                URL: https://www.umb-re.com/ Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Our Business Our services are driven by our understanding of business challenges,
                 and our passion to find solutions to help businesses enhance performance,
                 accelerate growth and drive progress. FAC SERVICES Find more CLAIMS SERVICES Find more TREATY SERVICES Find more UNDERWRITER SERVICES Find more TECHNICAL SERVICES Find more",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Find more",
                 "text_input_field_labels": ["Staff's Email"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                Google indexed: False
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Our Business The company's launch party,
                 which was held in the capital,
                 Tunis Read More The participation of the umbrella reinsurance company in the Libya International Confer Our Business Our services are driven by our understanding of business challenges,
                 and our passion to find solutions to help businesses enhance performance,
                 accelerate growth and drive progress. FAC SERVICES Find more CLAIMS SERVICES Find more TREATY SERVICES Find more UNDERWRITER SERVICES Find more TECHNICAL SERVICES Find more",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Read More",
                 "text_input_field_labels": [],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                URL: https://www.umb-re.com/who-we-are Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                Google indexed: False
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                Google indexed: False
                URL: https://www.umb-re.com/who-we-are Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Staff's Email",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/ Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Staff's Email",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                Google indexed: False
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                Google indexed: False
                URL: https://www.umb-re.com/our-business Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                URL: https://www.umb-re.com/our-business Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Read More",
                "text_input_field_labels":["Staff's Email"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/our-business Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Our Business",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Read More",
                "text_input_field_labels":["Find more"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/who-we-are Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re is officially launched in the market through its headquarters located in the Tripoli Tower with a capital of 90 million Libyan dinars. It was founded on December 22,
                 2021,
                 by a group of businessmen interested in the insurance sector,
                 its development. It is a great privilege for Umbrella Re to be the first local reinsurance company serving the Libyan market.",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Read More",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/our-business Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Our Business",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Read More",
                "text_input_field_labels":["Find more",
                "Find more",
                "Find more"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/our-business Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re is officially launched in the market through its headquarters located in the Tripoli Tower with a capital of 90 million Libyan dinars. It was founded on December 22,
                 2021,
                 by a group of businessmen interested in the insurance sector,
                 its development. It is a great privilege for Umbrella Re to be the first local reinsurance company serving the Libyan market.",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Read More",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/our-business Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Read More",
                "text_input_field_labels":["Globi"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/who-we-are Model: gemini-1.5-pro-002
                {
                "legit_domain": "umbrellara.com",
                 "classification": "wellknown",
                 "reasons": ["The URL provided is www.umb-re.com,
                 while the brand name \"Umbrella Re\" suggests the legitimate domain should be closer to umbrellara.com. The use of a hyphen and a different top-level domain (.com instead of what could be .re based on the brand name) raises suspicion.",
                 "The input field requesting \"Staff's Email\" is a common phishing tactic to harvest credentials. Legitimate websites rarely ask for such information directly.",
                 "The discrepancy between the provided URL and the expected domain for a known brand like Umbrella Re strongly suggests a phishing attempt."],
                 "riskscore": 9}
                Google indexed: False
                URL: www.umb-re.com
                            Brands: Umbrella Re
                            Input Fields: Staff's Email
                URL: https://www.umb-re.com/our-business Model: jbxai
                {
                "phishing_score":7,
                "brands":"Umbrella Re",
                "legit_domain":"umbrella.com",
                "classification":"unknown",
                "reasons":["The brand 'Umbrella Re' is not widely recognized,
                 making it difficult to classify as 'known' or 'wellknown'.",
                "The URL 'www.umb-re.com' does not match the typical domain structure for a well-known brand.",
                "The domain 'umb-re.com' could be a legitimate abbreviation or a suspicious attempt to mimic a legitimate brand.",
                "The presence of a staff's email input field could be a phishing attempt to collect sensitive information.",
                "The URL does not contain obvious misspellings or unusual characters,
                 but the use of an abbreviation and hyphen is suspicious."],
                "brand_matches":[false],
                "url_match":false,
                "brand_input":"Umbrella Re",
                "input_fields":"Staff's Email"}
                URL: https://www.umb-re.com/our-business Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Our Business",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Read More",
                "text_input_field_labels":["Find more"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/copy-of-media Model: jbxai
                {
                "brands":["HP"],
                "text":"Contact us We are here for questions or consulting",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Send",
                "text_input_field_labels":["Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123",
                "info@umb-re.com",
                "+218 21 335 1518",
                "First Name",
                "Last Name",
                "Email *",
                "Message"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/copy-of-media Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Contact us We are here for questions or consulting Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123 info@umb-re.com +218 21 3351518 First Name Last Name Email * Message Send",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Send",
                 "text_input_field_labels": ["First Name",
                 "Last Name",
                 "Email *",
                 "Message"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                Google indexed: False
                URL: https://www.umb-re.com/copy-of-media Model: gemini-1.5-flash
                {
                "text": "Umbrella Re Contact us We are here for questions or consulting Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123 info@umb-re.com +218 21 3351518 First Name Last Name Email * Message Send",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Send",
                 "text_input_field_labels": ["First Name",
                 "Last Name",
                 "Email *",
                 "Message"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                Google indexed: False
                URL: https://www.umb-re.com/copy-of-media Model: jbxai
                {
                "brands":["HP"],
                "text":"Contact us We are here for questions or consulting",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Send",
                "text_input_field_labels":["Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123",
                "info@umb-re.com",
                "+218 21 335 1518",
                "First Name",
                "Last Name",
                "Email *",
                "Message"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/copy-of-media Model: jbxai
                {
                "brands":["HP"],
                "text":"Contact us We are here for questions or consulting",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Send",
                "text_input_field_labels":["Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123",
                "info@umb-re.com",
                "+218 21 335 1518",
                "First Name",
                "Last Name",
                "Email *",
                "Message"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/copy-of-media Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re",
                 "HP"]}
                Google indexed: False
                URL: https://www.umb-re.com/copy-of-media Model: gemini-1.5-flash
                {
                "brands": ["Umbrella Re"]}
                Google indexed: False
                URL: https://www.umb-re.com/copy-of-media Model: jbxai
                {
                "phishing_score":9,
                "brands":"HP",
                "legit_domain":"hp.com",
                "classification":"wellknown",
                "reasons":["The brand 'HP' is a well-known technology company with a legitimate domain of 'hp.com'.",
                "The provided URL 'www.umb-re.com' does not match the legitimate domain of HP.",
                "The URL 'umb-re.com' does not have any apparent connection to HP and could be a suspicious domain.",
                "The input fields provided do not seem related to HP's typical services or products.",
                "The URL structure and domain name do not suggest any legitimate association with HP."],
                "brand_matches":[false],
                "url_match":false,
                "brand_input":"HP",
                "input_fields":"Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123"}
                URL: https://www.umb-re.com/copy-of-media Model: jbxai
                {
                "phishing_score":9,
                "brands":"HP",
                "legit_domain":"hp.com",
                "classification":"wellknown",
                "reasons":["The brand 'HP' is a well-known technology company,
                 and its legitimate domain is 'hp.com'.",
                "The provided URL 'www.umb-re.com' does not match the legitimate domain of HP.",
                "The URL 'umb-re.com' does not have any obvious connection to HP,
                 and there are no recognizable elements linking it to the brand.",
                "The URL structure does not contain any common indicators of HP's branding or services.",
                "The input fields provided do not suggest any direct association with HP's typical services or products."],
                "brand_matches":[false],
                "url_match":false,
                "brand_input":"HP",
                "input_fields":"Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123"}
                URL: https://www.umb-re.com/copy-of-media Model: gemini-1.5-pro-002
                {
                "legit_domain": "umbrella.com",
                 "classification": "wellknown",
                 "reasons": ["The URL provided is www.umb-re.com,
                 while the brand name \"Umbrella Re\" suggests the legitimate domain should be umbrella.com or a subdomain thereof.",
                 "The use of a hyphen and an abbreviation in the URL (umb-re) is suspicious and deviates significantly from the expected domain format for a well-known brand like Umbrella Re.",
                 "The input fields 'First Name,
                 Last Name,
                 Email *,
                 Message' are generic and could be used by both legitimate and phishing sites,
                 so they don't offer strong evidence in either direction. However,
                 the presence of these fields on a site with a suspicious URL raises concerns.",
                 "The discrepancy between the provided URL and the expected URL for the brand 'Umbrella Re' is a strong indicator of a potential phishing attempt. Phishers often use similar-looking URLs to deceive users."],
                 "riskscore": 9}
                Google indexed: False
                URL: www.umb-re.com
                            Brands: Umbrella Re
                            Input Fields: First Name, Last Name, Email *, Message
                URL: https://www.umb-re.com/copy-of-media Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"Umbrella Re",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Media",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/copy-of-media Model: jbxai
                {
                "brands":["Umbrella Re"],
                "text":"the umbrella reinsurance company in the Libya International Conference on Cyber Risks",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Media",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/contact Model: jbxai
                {
                "brands":["hp"],
                "text":"Opening Hours",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Send",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/contact Model: gemini-1.5-flash
                {
                "text": "info@umb-re.com +218 21 3351518 First Name Last Name Email * Message Send Sunday 9:00 am - 2:00 pm Monday 9:00 am - 2:00 pm Tuesday 9:00 am - 2:00 pm Wednesday 9:00 am - 2:00 pm Thursday 9:00 am - 2:00 pm Opening Hours Umbrella Re HQ",
                 "contains_trigger_text": false,
                 "trigger_text": "",
                 "prominent_button_name": "Send",
                 "text_input_field_labels": ["First Name",
                 "Last Name",
                 "Email *",
                 "Message"],
                 "pdf_icon_visible": false,
                 "has_visible_qrcode": false,
                 "has_visible_captcha": false,
                 "has_urgent_text": false}
                Google indexed: False
                URL: https://www.umb-re.com/contact Model: jbxai
                {
                "brands":["HP"],
                "text":"Opening Hours",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Send",
                "text_input_field_labels":["First Name",
                "Last Name",
                "Email",
                "Message"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/contact Model: jbxai
                {
                "brands":["HP"],
                "text":"Contact us We are here for questions or consulting",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Send",
                "text_input_field_labels":["Tripoli,
                 Tripoli Tower,
                 Tower No1,
                Floor No 12,
                 office No 123",
                "info@umb-re.com",
                "+218 21 3351518",
                "First Name",
                "Last Name",
                "Email *",
                "Message"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                URL: https://www.umb-re.com/contact Model: gemini-1.5-flash
                {
                "brands": ["HP",
                 "Umbrella Re"]}
                Google indexed: False
                URL: https://www.umb-re.com/contact Model: jbxai
                {
                "phishing_score":8,
                "brands":"HP",
                "legit_domain":"hp.com",
                "classification":"wellknown",
                "reasons":["The brand 'HP' is a well-known technology company,
                 and its legitimate domain is 'hp.com'.",
                "The URL 'www.umb-re.com' does not match the legitimate domain of HP.",
                "The domain 'umb-re.com' does not have any apparent connection to HP and could be suspicious.",
                "The presence of a generic input field like 'First Name' without further context can be a tactic used in phishing sites to collect personal information.",
                "The URL structure does not include any direct reference to HP,
                 which is unusual for a legitimate HP site."],
                "brand_matches":[false],
                "url_match":false,
                "brand_input":"HP",
                "input_fields":"First Name"}
                URL: https://www.umb-re.com/contact Model: gemini-1.5-pro-002
                {
                "legit_domain": "www.hp.com",
                 "classification": "wellknown",
                 "reasons": ["The URL provided (www.umb-re.com) does not match the official HP website (www.hp.com).",
                 "The use of 'umb-re' in the URL is suspicious and does not align with HP's branding.",
                 "The input fields 'First Name,
                 Last Name,
                 Email *,
                 Message' are generic and could be used for various purposes,
                 including phishing,
                 but do not inherently indicate phishing on their own."],
                 "riskscore": 9}
                Google indexed: False
                URL: www.umb-re.com
                            Brands: HP
                            Input Fields: First Name, Last Name, Email *, Message
                URL: https://www.umb-re.com/contact Model: jbxai
                {
                "brands":["hp"],
                "text":"Opening Hours",
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Send",
                "text_input_field_labels":["First Name",
                "Last Name",
                "Email",
                "Message"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:51:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.9724098273915365
                Encrypted:false
                SSDEEP:
                MD5:1066F7906706B2060651DE60742BF814
                SHA1:D92B477A062084D4D341E1D090B88C3FF09F97A2
                SHA-256:3A13C6CEB82B1C9C55895F8F325C93FF002B172E828DE5136546E47279527E67
                SHA-512:F9C23C0C57353B1CE17E3DDE6F708997874BA9CC11AF00AABFCD611AB2D457D3F34B52C00CBCF3310FEE93DF05A428433EE69633BDD52859B10917E0F1738B56
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....n.PH....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjF....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYrF....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYrF....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYrF..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtF...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:51:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):3.9861122157493245
                Encrypted:false
                SSDEEP:
                MD5:BA162CFCBBFF152299B4A8329A3B7A6D
                SHA1:7E8E6A7B5BA8605D6D7899FCED4E0CDB4BAB7375
                SHA-256:54CA9ACD69A68C4BEE5D099B650EDD123D012553C0C2680073738E0FA0817E78
                SHA-512:A95D93ABB67CF3006915ADE9CD8BD1F8365B9D4AED73B9670104C0AE74DD2A9F0B3BEBCD7B1A36E9D510A3E8BA800AE12A21AE1563D7EBED2F85B0E247D65CC5
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......DH....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjF....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYrF....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYrF....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYrF..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtF...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.000609261381334
                Encrypted:false
                SSDEEP:
                MD5:D0E3C29671EA49F0CB53AEBC6AC4E090
                SHA1:A1082ADD16AE928A0DBA536861ED97EBD52FBA31
                SHA-256:EF3A00934C802C38649D5274A116A9E74C726655CE00FC3CB9EDC1BC4D556850
                SHA-512:1AD5B577BD67E84BA8ECABD12A6F5C3D00ECF3C5F60A2ACE655AE0F9954D55BEC2FD146D81761DFDA2B2E88E1FF8A75737B7E8B4DAC3BA445E4BC5B06BEA3718
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjF....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYrF....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYrF....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYrF..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:51:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.987676943021519
                Encrypted:false
                SSDEEP:
                MD5:13B2C46F6A0DD58391DDCDCE67614D5F
                SHA1:688F18F11031B1AA2FA88B6AF3FCA2FD86D2D935
                SHA-256:AA839AC90E493A16A37C06E89E73C9A7EE65E52CD9B2847F5A660338A08C14F4
                SHA-512:476B3A179FFD06354EFB72B4305A82651116C8FE7970B1DD465C1C3776CCCB7B9095D20AE897AB30A0A63D6C9F5D9BA23512737F6CB182DF527C35201248A564
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....P_<H....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjF....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYrF....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYrF....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYrF..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtF...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:51:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.976953220661538
                Encrypted:false
                SSDEEP:
                MD5:776A2BECF30A0910D3954FAC087A3F74
                SHA1:1D2CAA385A04C9D24C26A077B3BA4AF1559EBB2C
                SHA-256:1DD82AA5FDF316FBA5A9CC3E2DBB62F65DE5ADBDD87727065F10C552D1F45C30
                SHA-512:F6FBFA773015286188C20DF72391987FBB4EA650D13FD65B87ACDB1B564C95D372D64C7A076B2E9AA1FF163437FAAF9E4373AA899ECA899CADE86D1B73039CFD
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....&.KH....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjF....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYrF....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYrF....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYrF..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtF...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 07:51:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9854469638210452
                Encrypted:false
                SSDEEP:
                MD5:78C955EBE3B63E5CD95FF660FA8513AA
                SHA1:9A4624ED084B199580CCCD4CEFDAB8C2AA3355C8
                SHA-256:FA4528F55ED77339FB87F6C74AE08472426E0B7FF73B8E9E762AF12E9715EAC9
                SHA-512:136ABB66874C421B9F3AD5D019E838BBAE41B4958F66817C283DFA4B8BDCCC9BBCA823C0D8C5FD9C542EDD54B70C698767966A11EAD606EAFC06EF5AAD35F8A7
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....C.2H....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INYjF....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYrF....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYrF....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYrF..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYtF...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............y.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4344
                Entropy (8bit):7.693847855578941
                Encrypted:false
                SSDEEP:
                MD5:CF788A23287EC41FD5A57747E54FA49D
                SHA1:93193DE1D5695B41F842F066675C2FFBAD8C7BFD
                SHA-256:D01641CBAA473186F26D9307CB9B8E8033645EC06D663E6810DCA76773AA3452
                SHA-512:16AC56642C41F2FDBD2E4E9CC57FB25EC7C1A1D31B20FE5264F6F9B11534E5851E7C12361723C6F8D7D15511D27883EEBE6165C81ED48EB8C6F9ACC9806EF3E1
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n..................................................................................g.h...d..'0.$....qd@eK..Ol. .....w......[w..Z=8.<.I.yJ.m8.QZ......T-.]....Y....<.."....P.e..`..}..\.:s^...1........ .94.D.F.L;q9.|..K=..<..L..o.+.?..oq...\.4.vm.u../Y.u%U.9{.o.mcX.. ..o...[{....sJ..mq!........|.9.r....|...:..k.5...0.\..#..7...>......u;......m{m.P....,...\U...gG......]h.>{.).....\...D...}........~..<.s7/>e.}.c.5..M.Y...../7.,u..J...U$..NA`...Nz-/).|OE..*C._&.}.SQ.'.6..5@.h.<....EH{z\?....l...i3..Ae.M...J.L..>..USJ.U.Z..YH... ..>.C.Q......Y...)..........................!."23.1#.. $A............Tb s...4........7.?e........$..d
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (909)
                Category:downloaded
                Size (bytes):1038
                Entropy (8bit):5.149784539651631
                Encrypted:false
                SSDEEP:
                MD5:F84FF7455B3E6B317D998E2FE2836BE9
                SHA1:CA5934CAF59356E447A52CD30B521832F35F1955
                SHA-256:45AF735ACEDF02415FB5AEF6CFEE568758D690F1AE1D106A4396DE12411F66DA
                SHA-512:7D4CDA4015E58F8279B8816A062277AEE543E9C986EF7BAEBAD151AB2B83DA43E212D2CC78135B35CBF20BC22A4FD4AD9C528CA31E628E262DA7C01A9A267C79
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCompsBehaviors.4508895f.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5377,695],{69434:function(t,i,n){n.d(i,{N:function(){return m}});const l={visibility:"hidden !important",overflow:"hidden !important",height:"0 !important",width:"0 !important","min-width":"0 !important","min-height":"0 !important","margin-bottom":"0 !important","margin-left":"0 !important","margin-right":"0 !important",padding:"0 !important"},o={...l,position:"absolute !important","margin-top":"0 !important"},e={visibility:null,overflow:null,height:null,width:null,"min-width":null,"min-height":null,"margin-bottom":null,"margin-left":null,"margin-right":null,padding:null},p={...e,position:null,"margin-top":null},a={visibility:"hidden !important"},r={visibility:null},m=({isResponsive:t})=>({getCollapsedStyles:()=>t?o:l,getExpandedStyles:()=>t?p:e,getHiddenStyles:()=>a,getShownStyles:()=>r})}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/onloadCo
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):8456
                Entropy (8bit):7.949567495996923
                Encrypted:false
                SSDEEP:
                MD5:8714FD062D4047A084BB8145CC547D31
                SHA1:538F1931D1291C929C5B0E8CAB99CCE857FB1C7E
                SHA-256:411CA0D39A7BE9061BA4D45D96287FD1C6FA8CC603FD6FAC19797EC4ADF4D92B
                SHA-512:F171DEB3664A18CB3971B1920DD1398452BECC2056E85C4CCD21ADEB39CB0AE6F1E8288669035D1461CF2DD0C4C35BBEA8AB30E897AAF604C55090886E305AC5
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_7db64ffc60264e249c7c2731bb4019a0~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_7db64ffc60264e249c7c2731bb4019a0~mv2.jpeg"
                Preview:RIFF.!..WEBPVP8X..............VP8 ...w...*....>m0.G$"....+...cm.0;..]kF...k.y.....K..}...U..............g..q.6.....}..s......7./.~bj#...........~........y..O....'.^D...........K...o....}Y...W.g......?x}..k....z..7...LSvF....;.h.>b.z..e..e.M.<.p..>...>7...qm....(....w........%.x..l.tZ... .T.:.7..K.#.,{..<5.jrP...X.a....1t....~0...N....~....\.fJ..fN..n..'........B..S. .R....*...;...X..4..=........2...g....7..vD.d.z...I...hDX.f...&P..F.E..4.....h.wu.....?....p..4...R._i.*..2..bC_....f.T..6.7.o9.mB..J1.].)....$.\.......#.....r...........e..&.\rt....^....r-T..".u./8........C.$.....f.:.y.U.g.....O&...Y/*.c.).@f.O.X..c.C.}"j....r.D...?....*.C.57..XS<?..2......>.[f..Z99.H@.@...4..Jk.........o....Fc......Xb&.K.*..m-Z....P`.L...T.8f...a...&.I....Pw..L.6.^..Q.k..e..3..x.....~C (..m.y.....{H([Z:8&..;..e........M._....5....1"... [.2....Y3v.."\..%.h_W*........6..(..X.x..8.J..a8....(. ..-...........&|...l.c2X..,..C.?&tu...t...9M&..g..VJ..t..".
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5579)
                Category:dropped
                Size (bytes):5696
                Entropy (8bit):5.713832457861382
                Encrypted:false
                SSDEEP:
                MD5:0FE4AAC9FAD7C9C053498EE8873C875E
                SHA1:55094892FA2363FC57596E15557FA0F16D77E1EF
                SHA-256:1CAB1F6CE118B35BF1218804431D9EB54517BC11E95893C3DC65222F0C340B87
                SHA-512:DCAA1A8A1CF6CB2319973996A9626251042F8EC8BC3C52642366466F84360EDE5767C058AC8D449956485800D5E74C958EF4C7116E848B64D3EA0A07DE2982A4
                Malicious:false
                Reputation:unknown
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8242],{61406:function(e,t,E){e.exports={ITEM_TYPES:E(26724).w$}},26724:function(e,t){"use strict";t.w$=t.cb=void 0,t.cb="STATIC_PAGE_V2",t.w$={DEFAULT:"DEFAULT",STATIC_PAGE:"STATIC_PAGE",STATIC_PAGE_V2:t.cb,STORES_PRODUCT:"STORES_PRODUCT",FORUM_POST:"FORUM_POST",FORUM_CATEGORY:"FORUM_CATEGORY",PRO_GALLERY_ITEM:"PRO_GALLERY_ITEM",BLOG_POST:"BLOG_POST",BLOG_CATEGORY:"BLOG_CATEGORY",BLOG_TAGS:"BLOG_TAGS",BLOG_ARCHIVE:"BLOG_ARCHIVE",GROUPS_PAGE:"GROUPS_PAGE",GROUPS_POST:"GROUPS_POST",EVENTS_PAGE:"EVENTS_PAGE",CHALLENGES_PAGE:"CHALLENGES_PAGE",SEARCH_PAGE:"SEARCH_PAGE",BOOKINGS_SERVICE:"BOOKINGS_SERVICE",BOOKINGS_CALENDAR:"BOOKINGS_CALENDAR",BOOKINGS_FORM:"BOOKINGS_FORM",BREADCRUMBS_COMPONENT:"BREADCRUMBS_COMPONENT",BLOG_HASHTAGS:"BLOG_HASHTAGS",RESTAURANTS_ORDER_PAGE:"RESTAURANTS_ORDER_PAGE",MEMBERS_AREA_PROFILE:"MEMBERS_AREA_PROFILE",VIDEO_COMPONENT:"VIDEO_COMPONENT",PORTFOLIO_COLLECTIONS:"PORTFOLIO
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):408974
                Entropy (8bit):5.42284107331955
                Encrypted:false
                SSDEEP:
                MD5:39B4639A369D6ACB9579DE194597EBF1
                SHA1:C44BE0F882D1568C5566233CC306B11C8654E8F9
                SHA-256:8DE645007289957853826BFCD8C65CBF48D64C78646DD3028878A542D23D1937
                SHA-512:CB1CF70EA3C65167CC73A891C05B0C904645ADC71FC73BAC5A3EF8E263EDE0D3273290DB8863CBBD21E901D34782F9AF4ADB8A5482403980705FF66139070630
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("lodash"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.siteAssets",["imageClientApi","lodash","react"],t):"object"==typeof exports?exports["rb_wixui.siteAssets"]=t(require("@wix/image-kit"),require("lodash"),require("react")):e["rb_wixui.siteAssets"]=t(e.__imageClientApi__,e._,e.React)}("undefined"!=typeof self?self:this,(function(e,t,r){return function(){var o={9910:function(e,t){"use strict";t.jt=t.ZM=t.X9=t.OS=t.lS=t.Kb=void 0,function(e){e.UNKNOWN="UNKNOWN",e.TRASH="TRASH",e.DELETED="DELETED",e.PENDING_PURGE="PENDING_PURGE"}(t.Kb||(t.Kb={})),function(e){e.UNKNOWN_NAMESPACE="UNKNOWN_NAMESPACE",e.WIX="WIX",e.SHOUT_OUT="SHOUT_OUT",e.ALBUMS="ALBUMS",e.WIX_STORES_TEST_DRIVE="WIX_STORES_TEST_DRIVE",e.HOTELS="HOTELS",e.CLUBS="CLUBS",e.ONBOARDING_DRAFT="ONBOARDING_DRAFT",e.DEV_SITE="DEV_SITE",e.LOGOS="LOGOS",e.VIDEO_MAKER="VIDEO_MAKER",e.PARTNER_DA
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 108x94, components 3
                Category:dropped
                Size (bytes):2353
                Entropy (8bit):7.2613285183659
                Encrypted:false
                SSDEEP:
                MD5:8AFF8E082663A8CC594FFC2E729E317C
                SHA1:C0368BABA2C64E2986A203B2CF33F59448EA658D
                SHA-256:A773398FB3463CCE03D245A30A3F33D901C29E382F988E01C32CC704FB5FF0EC
                SHA-512:362D53D3C8081B63FA8ABBC4E5C1E9B57DE4091A492C6C2ED62FEF50EABDB73AB6F38EE6E65347988C2DA21F5E27FD81A60765CE55D4C1E8D8E12D29B9AB0E20
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................l...........^..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^.l.................................................................................s...A...^.......m..i3...0x}..g...,f\7M.q`.1.7..ak...!.K.2.].K.\J...J...X..tD...|...f.F.Bh.m4C ...e...Qf-<..l...r...BB...._6...........".7.\>..q...zs.<.oHR$9=.E..i\...".%.]....8..H..;n_H.E.!....8=6.*......w=c....."........................... !.#1...........2.x.....~T.bB...qa.X..._.YB..{sQ.N\..%r......Fv.h..n....9C.9.w.v8&...5.AT..A..rCn....`.K..4...W)-BIV1........X.`..H[.._eJ..<.f...Y.g.1...\~z]..pYb.|v%..'.......t.V.U..])r.i..%.le.t..Z.V.U..r.e..cc.H..i.'-.\.[.2.K.rt...aV....aV.aV....... ........................ .0@!A........?..<...\qfX..y1.3.. e..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (34069)
                Category:downloaded
                Size (bytes):34258
                Entropy (8bit):5.276935982070893
                Encrypted:false
                SSDEEP:
                MD5:4AFA9292C11EF6075A55C556B5E7FAEB
                SHA1:76F20EB19311F584D1A1F937A29BE7057DA8893B
                SHA-256:280505F8FA453D760C138EE2F6663DD2B9D9897FEADB73B32CA820E2A651EF97
                SHA-512:399E068FF74819959762B7929439A3082899B71A7F0862C7805498B8DDD376CA1724DC622EB7AC351072C0949A3A784DB5B8C1E507E17EA75115979F4FC1CC13
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SlideShowGallery_SlideShowTextOverlay].f37bbc48.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SlideShowGallery_SlideShowTextOverlay]",["imageClientApi","react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SlideShowGallery_SlideShowTextOverlay]"]=t(require("@wix/image-kit"),require("react"),require("react-dom")):e["rb_wixui.thunderbolt[SlideShowGallery_SlideShowTextOverlay]"]=t(e.__imageClientApi__,e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t,n){return function(){var r={96114:function(e,t,n){var r;!function(t){"use strict";var a=function(){},i=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(e){return setTimeout(e,16)};function o(){var e=this;e.reads=[],e.writes=[],e.raf=i.bind(t),a("initialized",e)}function s(e){e.scheduled||(e.scheduled=!0,e.raf(l.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1244)
                Category:downloaded
                Size (bytes):1373
                Entropy (8bit):5.2220982883607485
                Encrypted:false
                SSDEEP:
                MD5:59EAE60FB5B36EF0C963F26EBBF2152D
                SHA1:EA78ECDB8FD314192D6B6C937A3EE6BC0B66FF08
                SHA-256:EBF4A79DA4F814BEFE4C66DB23ED28ADE842DC83D54AEE30EDF7B8CD79AC96F5
                SHA-512:6C8A73B3B1943376CCCE1DE4F6B5C89270C9CF057F292611E0559DE92FD1FEE8B8398B6CF835E30328105AEA82DC2E930A8A6DAF29A9DFC90B5CC4AD1375B7A3
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/triggersAndReactions.66bcbb0c.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[693],{36655:function(t,o,n){n.d(o,{f:function(){return i}});var r=n(17709),e=n.n(r);const s=(t,o)=>o?t.scrollLeft:t.scrollTop,l=(t,o,n)=>{const r=s(t,n),e=((t,o)=>o?t.scrollWidth:t.scrollHeight)(t,n),l=((t,o)=>{const n=t.getBoundingClientRect();return o?n.width:n.height})(t,n),i="forward"===o?1:-1,{minScrollPosition:c,maxScrollPosition:a}=((t,o,n)=>{const r=n?"left":"top",e=s(t,n);t.scrollTo({[r]:o,behavior:"instant"});const l=s(t,n);t.scrollTo({[r]:0,behavior:"instant"});const i=s(t,n);return t.scrollTo({[r]:e,behavior:"instant"}),{minScrollPosition:i,maxScrollPosition:l}})(t,e,n);if(Math.trunc(r)<=c&&"backward"===o)return e;if(Math.trunc(r)>=a&&"forward"===o)return 0;const u=r+i*l;return u+l>e?e:u<0?0:Math.round(u)},i=(t,o,n)=>{const r=t.containerProps?.overlowWrapperClassName||t.responsiveContainerProps?.overlowWrapperClassName;if(!r)return;const s=window.document.getElementById(o
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):11390
                Entropy (8bit):7.9244935416441304
                Encrypted:false
                SSDEEP:
                MD5:FE0E1F88AB231E9BE5CDAAAD2E238482
                SHA1:BFA905F2D6EBC77F1294D78F539A4ECD5FF509A0
                SHA-256:45D5BE6DF3C9F5B49C205B495EEA95BAC8A34A1780FBF3EBC2F472216AB27DDC
                SHA-512:AC9E0EFACADCB7B7685594DA56F2AC21BDBAEFABF84330304728A357E81CE91D79CB66111AFC8E8884E8B7F9DB81EDCD87FBCADDC2398348325C2675204C02A2
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_aba5919dc69b453b984cf96335745aac~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_aba5919dc69b453b984cf96335745aac~mv2.jpg"
                Preview:RIFFv,..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .).......*....>m0.F.#!.*......ch....;.......r.....u.}4.......s.......LG.v..../....>.#..~......G.^....{..q=.=.....G.........~.........././.....?....5.o...../F.............G.?..u?.iv..o.g....F.Q-z...(..R.k.Z8.y....2.o.P......0G..l&tO.}.\..Kn.]i..g4w..F1.....MfU5.Q\.!..Y...{...0....`^!...h.f..'.....#...".t.s......v..4.b..B.oIML..)'sTez...f.^....fP.j.q...~.0...}E..J..)Vu..&...u.....&.l..{.....).l..j..94.Wr..I..@H...H.BL.g..A|!y.<P.`.v...v.+d?gm..k.o .%C..p..}.:..eZ...X...c4
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 144x144, components 3
                Category:dropped
                Size (bytes):2530
                Entropy (8bit):7.275149352251013
                Encrypted:false
                SSDEEP:
                MD5:C2EB5A1FD46979B31FE93E89C700C43C
                SHA1:AEBFF1CA84601E6D8C0F7825A81D9E9F4755A5E7
                SHA-256:FFAB9AC8024C4782D2A146E70FBD508E2A4C9256012422127B147DDADBE236E8
                SHA-512:4C5949AA73C5876FB39536FC9339129486A6597354CB6F460542A154713128D4E7FEE5762EA23CF9BCE0BED1BB9C26820789A12DCDE3B94C9CF5F29A58B9F48D
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................s...*...S>.UvpsP...W...drUY..f}3.U.........|w.SY..Y.(.89..........Y.3.:Ug.5....\5i.A]STjo.wa]y='..A..{\.....6e...+..z ..=>w.a\.Uu2z.../e4 ...t....8.....#... ...&....g..|.... ..dH..^.ss..m.P.tH4e....Z..6b...W..U@I .....^.UZ.1|.Nm.vx..m........il.trS........v.2.U...:..........).......R. .I.q..'........OY.].UUU....dz.......#.......................0.... "#2!..........BE.1.c.B........D.>$&Ycc...e.663."xq..3<#..e.66Y.*<...|..vYe._l..2...;,.../lN...T.......Z.`.....(]U)..O..y.Rg.J^...$S.........JfHi/.M..'..Syg.l....N~.,...z.t....O.Z......?3.?2Z..^..V..#.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):366
                Entropy (8bit):7.380495879696352
                Encrypted:false
                SSDEEP:
                MD5:AE3ABA11999CD146ABC7EFF26E4DB19B
                SHA1:516496C07D4FAF1297C8BCFC01AC58C1E6DD0C08
                SHA-256:A2C4697E674A6B7D08270F9736F1307CD79D7390B0F9F98DEFEDB41521EB20BC
                SHA-512:281F508C7A0C6756866F69D5382B4AE4414F83D7C45DCD8B68ADA58F582DAB6CB5FD9056773F18D7DF74B74D14CCFA46EDF1ADDABBA02869600C69814F4B51AB
                Malicious:false
                Reputation:unknown
                Preview:RIFFf...WEBPVP8LZ.../..?... m.....P....WA...i.0...o..... .....y3..e.H.f.\~5..}...%...P.K...>".X...O...7..........W{{.....W...}...t..x._...u..W.\......7...>~jT.......qU....*.~...D..3..&.......D...u@..&.CJ......(./.U....O.....G.'jE.j...r...x\V....;.AHj...A.....A..<..e..!.Y..J9P:\V.D.$.]..$.j..RO.c.bQ.F2..'.1.1..r.zaL!.9lK=..DH..*.....^O.....A..j.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):2790
                Entropy (8bit):7.613995886742682
                Encrypted:false
                SSDEEP:
                MD5:E74ECBBE4C2B2892B6E42FF150E1DD2E
                SHA1:646BA72429C1C7735B7DB9F176C7C0E9ADC8CE6A
                SHA-256:483BC9F18C569BDA5DCC2E0A56CA2A42C88D1B883D247FB5612E4415F76BD1CE
                SHA-512:4A9D277D511D4659721F2F285CB583D82063FB83973A03D81EA0F14E446B651936033DE7A2DBF110D4D7D2724EB3CBC5286EF90F263DAF78BAEE2B50A4F1DD3F
                Malicious:false
                Reputation:unknown
                URL:https://static.wixstatic.com/media/6c2209_7ac3a3b390fa47b692a82d935a4913cb~mv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/6c2209_7ac3a3b390fa47b692a82d935a4913cb~mv2.png
                Preview:.PNG........IHDR... ... .....szz.....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100.................... ........... ..............pHYs...........~.....IDATX..W.p...>.@.DP[...5.&...&..f.."@...".!TP.B..2....)%...`.#...t...J..Pi..HB..).>@.P..........dD.?s....s.....{...>w.I......r....^...>.......hQ.....x..".u..C....*1'=...k.Ai...d..7b.V.e.."M.;`......o@.W.AaTp.G..Y. ...z..f9........x.R8....y............6.. Sr.......r..4...yL.......;..o...C.b...Jt.)....c.:.V.y......k..W..Y...I.iO......".."E....0nJ#1O.j.]....".t./h7b.S.... .1.R.8....LGZ....[...Z....9Tk.*.wP..X.8..^....'4....h..J...T.X...r~D.h. nA&I..|.CO...x.zn..VI1<..B'.[K`.#..]).Q.J.F...!.D,Y.l.C..W.oQ.HD,':A.M...zj5.......g=....T.D.'...b...?...6E7....l..M.....M......NU.....Xi...`.X.....5....z.w...CoF.h........4,..Y<2g."..r6%...:.Z.S.:#R.Y.c...q........:\..Zk,.L.V.?k.].....#.%.#....e$c[...'..y.*.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):134377
                Entropy (8bit):5.523052322902005
                Encrypted:false
                SSDEEP:
                MD5:9D8139EF4F241DD9DEF7488BD28C9356
                SHA1:6EBD38ED9A648EE321494B7C964144215BA9DF40
                SHA-256:6F40BAB3F428E856A977FD9845EE61C794A15A811F300D409EE413090A1A8B71
                SHA-512:54D2353B8DC99AC6320080290E3707A9DA21A5B0AC81437F16A23FF2153ABD76B2C4BE050E2E69F40DFD4B918B3815B45BA9AABC5944F5EFE6A9F0DDC3DDB246
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:function(t,e,n){n.d(e,{D:function(){return r},T:function(){return o}});var r={COURSE:"course",SERVICE:"service"},o={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:function(t,e,n){n.d(e,{s:function(){return r}});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"}},58392:function(t,e){Object.defineProperty(e,"__esModule",{value:!0}),e.DuplexerSocketArtifactId=e.wsVs=e.userChannel=e.wsClient=e.WixArtifactIdHeader=void 0,e.WixArtifactIdHeader="x-wix-artifact-id",e.wsClient="ws.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (47418)
                Category:dropped
                Size (bytes):47534
                Entropy (8bit):5.481445800707413
                Encrypted:false
                SSDEEP:
                MD5:88ACCA87099E2ABAA18CD27FE21C7119
                SHA1:5608B28C7C8ECA5E9B1E9458FC42AC43FFC47D39
                SHA-256:F1EF57FFBB88F9D3A4F89C76E7A36ED6ACFB423A7D75FD0C7D7819A7E3E38DC2
                SHA-512:FF198F7DC145EE01F5CE8E8A8B351072E2C02BB52F99C1DBE83B0158334550E156EE66968DD0BAA2FAD48B6B399EDAABB4CA634EC10399240D29DA09C3FA6DDD
                Malicious:false
                Reputation:unknown
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1232],{45189:function(e,t,i){e.exports=i(10145)},10145:function(e,t){!function(e){"use strict";e.stringify=function e(t){function i(e){return/[^\w-.]/.test(e)?e.replace(/[^\w-.]/g,(function(e){return"$"===e?"!":(e=e.charCodeAt(0))<256?"*"+("00"+e.toString(16)).slice(-2):"**"+("0000"+e.toString(16)).slice(-4)})):e}var a;switch(typeof t){case"number":return isFinite(t)?"~"+t:"~null";case"boolean":return"~"+t;case"string":return"~'"+i(t);case"object":if(!t)return"~null";if(a=[],Array.isArray(t)){for(var o=0;o<t.length;o++)a[o]=e(t[o])||"~null";return"~("+(a.join("")||"~")+")"}for(var s in t)if(t.hasOwnProperty(s)){var n=e(t[s]);n&&a.push(i(s)+n)}return"~("+a.join("~")+")";default:return}};var t={true:!0,false:!1,null:null};e.parse=function(e){if(!e)return e;e=e.replace(/%(25)*27/g,"'");var i=0,a=e.length;function o(t){if(e.charAt(i)!==t)throw new Error("bad JSURL syntax: expected "+t+", got "+(e&&e.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (39027)
                Category:downloaded
                Size (bytes):39183
                Entropy (8bit):5.3429545188659695
                Encrypted:false
                SSDEEP:
                MD5:DB60A08F29FBCD09AC3120E62D68A265
                SHA1:5925775457D8261C37F8F7BF53F9767E8AEE0634
                SHA-256:8A7AC4C27ADB69D97511C8A293F8CE48FFD9123F5ABAFC9B8F1BED3333FB2E49
                SHA-512:A34448125C243532CA547747748E15713F4F4CCF77E3525F4C18A2F4D50DC6D2A4B58D935116BFFC62B188787BE24ED1ECD1580344FE08F8C6B4C202AFBE0C69
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[ClassicSection].89a3ca60.bundle.min.js
                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[ClassicSection]",["imageClientApi"],e):"object"==typeof exports?exports["rb_wixui.corvid[ClassicSection]"]=e(require("@wix/image-kit")):t["rb_wixui.corvid[ClassicSection]"]=e(t.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(t){return function(){var e,n={5263:function(t,e,n){"use strict";n.d(e,{xW:function(){return c}});n(2369),n(2662);var r=n(7089);const o=(t,e)=>t[e]||t[(0,r.T)(e)],i=t=>t.replace(/^(.*[/])/,""),s=t=>t.image.map((t=>i(t.url))),a=(t,e)=>{if(t.length<=e)return t;const n=t.split(""),r=t.length-e+3,o=(t.lastIndexOf(".")>t.length-r-3?t.lastIndexOf("."):t.length-1)-r-3;return n.splice(o,r,"..."),n.join("")},c=(t,e)=>{var n;const r=o(t,"file_input"),c=o(t,"file_output"),u=((o(t,"file_name")||o(t,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const f=a(t.title,100),l=(t=>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):1452
                Entropy (8bit):4.394995510217873
                Encrypted:false
                SSDEEP:
                MD5:3DEB7A071F260AC2DA9FC55D1D3E8849
                SHA1:0B1FF2FBC2F2AB905C0CDCBD9E0B64D10DA83DAA
                SHA-256:0E0D0F12C90902C86D802E761BB872B7AB2774E18BE7377BBE244DFD227654E1
                SHA-512:86712E8E562D66FE5256AFFB287A011EB9D143C79BB98D3705FC9D1FEE8942B8F6F98FA1552FA597DF377189BA6D7EBE289177BC47BB140F27CFF50D518974F9
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/media/googleMap.ea5928de.html?defaultLocation=0&showZoom=true&showStreetView=true&showMapType=true&language=en&id=dataItem-l9o4r2hp&googleMapsScriptPath=%2Fservices%2Feditor-elements-library%2Fdist%2Fthunderbolt%2Fmedia%2Fgoogle-map.min.cd54fd50.js&origin=https%3A%2F%2Fwww.umb-re.com
                Preview:<!DOCTYPE html>.<html>. <head>. <head>. <meta name="viewport" content="initial-scale=1.0, user-scalable=no" />. <style type="text/css">. * {. border: none;. margin: 0;. padding: 0;. }.. html {. height: 100%;. }.. body {. height: 100%;. margin: 0;. padding: 0;. }.. #map_canvas {. height: 100%;. width: 100%;. }.. .gm-style-iw p {. width: 101%;. }.. #content {. overflow-x: hidden;. }. </style>. <script>. (function () {. var params = new URLSearchParams(window.location.search);. var decodedGoogleMapsScriptPath = decodeURIComponent(. params.get('googleMapsScriptPath'),. );. var googleMapsScriptPath;. try { // if it is an URL, get only path part. googleMapsScriptPath = new URL(decodedGoogleMapsScriptPath).pathname;.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):10595
                Entropy (8bit):7.88889701546838
                Encrypted:false
                SSDEEP:
                MD5:B42E9EEF8FAA5A86BF406437CD0FF342
                SHA1:34F65F88824762448CD3377223C45E9C1183CCC2
                SHA-256:3C9D8D0048EF6C92B4406166F8BD3B1CA69E0A3ED7B80BD1D9892B5FD60A0D84
                SHA-512:18A75A59EE4B2A5F293CBDC99512D8F654E6D36D6DFDF89C994EE63A8DF993B09F151E5E38B2BD42C1FDAF9C0EF89F37522D41D7F4FC0CF57A512080852F502C
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................k.n......w.E......Mq......?O..~O_C<..... ..P...{.._W8w\@..b\d....'.ty..}....(......SU..8...yv....ME.....u=.:...(`..X,..l....@......7Q.C(`.....S8.K..\c6d..F......2....f.wft.a1.'JA.. .P.J.`0.*.....F0..0...0.....u..b.h.@.B.B..%.y+.z.'bc.^.I.a..t..^.s..a.......,....$..2.u..5.u.X........DH.....1.,.....)y.a.[:Y.....r.J.....v0..t.zYqv......_..Y.bY:8r.+^...x.c..:.\hm..#>].......I$.I"...e...R...!,..I ..x.d........Mg.(e.R0.J....I$...._K9c..b.9...[.....QC@......I"1..~.7p....X..I._..C......(.,ID.`."U.I.{O.}L}{.o..3....=.....(...`b/Y .HD..Nw.>s..>M....OF<.i.>_}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2192
                Entropy (8bit):7.286971343968715
                Encrypted:false
                SSDEEP:
                MD5:BA0DF175F5036E0EC7EA73E955DE7A40
                SHA1:43B7F598232E0650641A9256954EE74FCAF63C17
                SHA-256:8E780277C2B5AE9A1C4827C6825B7C53194D54275DE29B0070FDE8E9FCDDF3EE
                SHA-512:8CB2B63BCAA4F7710D001D4B4F9F229A0CF86546233D1FA0D761026A0A6C1CC82A0404A1FA7C2AE1456B6789D4FBEC96C0F8DD9992A140ED3E52FF458F029564
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_4fb2120d1d444f638d2746485f28c3d0~mv2.jpg/v1/fill/w_147,h_98,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_4fb2120d1d444f638d2746485f28c3d0~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......a..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .....*...*..b.>i*.E.'!...Dp...o.P...xV.pgu....2.......FuP4..|.....'Gj..y.\:.y.o.A.IG....(}]D=s......ym.OU.s..>...@".h...Qq...C.{R.&.1U.!.7t.......P..kf..8....j.i...a'...X,z...:....2.3..V*eV..1...`.......I..5~...DG...y.......r.f/.E..(r.S.....W.X........z.H.9..>..Q...,..W.F.@..u.n.<.t...........F|}5u..F.mA[..&.pkv...|.../.W.kE.j.Sf.ZH.....^p....yn......[}...+..Z|......S.M.+:.o....K.@.L...K..#i....u)..1..;./.n.5...1...;.T.....v.n.`.;9HD.|T#t$.$%6HEu.].....Gxp.y5.......I....,....h
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1482
                Entropy (8bit):7.548735483987415
                Encrypted:false
                SSDEEP:
                MD5:86A93F352FF1BFB678E6C5B2F06A2DF3
                SHA1:789D4D072323E86F218FCB704309E92FC1BA64D2
                SHA-256:CA3848FFA2EA861F1C104C5D03EE14F9D1DEE062D4F8F608BEF3CE7AE8BE60D7
                SHA-512:851277CB6E34B0D5766A5371E503FB8F7A2950C5D9D7DAC24DF2EB825C180F069EAEB8AB3035EBB00E6D55B28A2B2E429F90E7ECD8A2C7A52EFA61E48693B070
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_41fa82f1796642cb844da6a6c4c82c05~mv2.png/v1/fill/w_73,h_73,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_41fa82f1796642cb844da6a6c4c82c05~mv2.png"
                Preview:RIFF....WEBPVP8X........H..H..VP8L..../H....Z.m.m...b..(..I8.I......'.. .,.}w+.{....q# (..-Dm.8{.2?.Cq:Y.$..5g.\.m.m>.m...m..{+V..3..._x....c._.^...........E.(.B;B.u.......$HP~v.g@h..I...^).l[.m6f?.T7.....9r.b....@.lx..a(7....K.._.2..O]a.3.%.tD....`..H.#j.(X.3|I.].x...H4.S.(8.[....I.l8...4.x.......4..#.w/9..;.s.\..........m...7. .4.eW.E..9.$.,S..J.}IA..q.P_..4:..........~...L._r!d.=.r].S..9z.g.pA...B...9.0L.:..{`.s.7F..0..~../.~..... ..2...$Kp..V.R.........F.Y=.*.i.v.F.e.P.:.q..f.1..n.....(..`7........)<p.....$.....K.S..........|..N..B.qA..!..>.LW....:u+...pm..Y(.k...B..o..^.E..@.:...n4S.....~...).......j..D.)....t`..Q.9.q...B...i..j...t5..C.,Gb..r...=..H..XT..@.Q.R....@.m.......-O..XT.Q....@d.W,!.....f2......\.p..E...fO.~...z....a....5.....u.....FG..V...w4...Z=.V......-?....rT.$.W0........;....@...Y;x....B. T..=.x..?B.6..nm5...`....B I.@=.Z.[...U....<..8j<..R.2-5.. ...N..~6..Z.....j...2..].......5.....;...........G...Y.*...4HC.BC..Z#.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (707)
                Category:dropped
                Size (bytes):824
                Entropy (8bit):5.299534058628711
                Encrypted:false
                SSDEEP:
                MD5:217A7B9A2C6B0716E070226AE2362B1D
                SHA1:BBB1F424AF25D97B4E2BE9F51488584796F5C9C9
                SHA-256:769BF886815602C972A95C008B6B6696DAFE19F11FF3D3B0C62E688A70FC6168
                SHA-512:D5D8DDB7A6803D0B987433F8FC90C0B90968D9AB133FB4B364F1B18277E2B79CB7B4C464204DD220F1D3A84E11B14200DFFDC050C0E19FC2B967E1996339AB3C
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8838],{88619:function(e,t,n){n.r(t),n.d(t,{editorPage:function(){return a},page:function(){return d}});var o=n(77748),p=n(87711),r=n(45117);const u=(e,t)=>e.reduce(((e,n)=>({...e,[n]:{currentPopupId:t}})),{}),s=["DropDownMenu"],i=(0,o.Og)([p.Ji,(0,o.lq)(r.KK)],((e,t)=>{const n=[];return((e,t,n)=>{n&&(n.registerToLightboxEvent("popupOpen",(n=>{t.update(u(e,n))})),n.registerToLightboxEvent("popupClose",(()=>{t.update(u(e))})))})(n,e,t),{componentTypes:s,componentWillMount(e){return n.push(e.id),()=>{const t=n.indexOf(e.id);t>-1&&n.splice(t,1)}}}}));var c=n(20636);const d=e=>{e(c.ls).to(i)},a=d}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_27.ec3d04ab.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4936)
                Category:downloaded
                Size (bytes):5113
                Entropy (8bit):5.2241702766277
                Encrypted:false
                SSDEEP:
                MD5:0494905296B17811B2ECAEE9950D0B28
                SHA1:A15E80956F21493BF96E6C308B05F6A79AEC9088
                SHA-256:6D6BF4F81B3B89CEBFB806E34D1A90B6C476D7DCA3318BF3EF978EBE6B50E703
                SHA-512:D11BAF65FE6477DFF06CD728C977D0ABBC8664F19A985C161460CACCB1CA40C112C7F91C74795DF094E052512BF0FF633BA9C1F5D5154448FA4CED715704596C
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[Container_DefaultAreaSkin].a01e6e19.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[Container_DefaultAreaSkin]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[Container_DefaultAreaSkin]"]=t(require("react")):e["rb_wixui.thunderbolt[Container_DefaultAreaSkin]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var a=r[e]={exports:{}};return t[e](a,a.exports,n),a.exports}n.n=function(e){var t=e&&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4143)
                Category:downloaded
                Size (bytes):73015
                Entropy (8bit):5.342744191670081
                Encrypted:false
                SSDEEP:
                MD5:9BECC40FB1D85D21D0CA38E2F7069511
                SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/unpkg/lodash@4.17.21/lodash.min.js
                Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (945)
                Category:downloaded
                Size (bytes):131835
                Entropy (8bit):5.376665898737896
                Encrypted:false
                SSDEEP:
                MD5:7D4842A904E5D5D1B19240075998B111
                SHA1:FEB8DDC9D0566A4FA0971A6E1138658618CDACFE
                SHA-256:35F4F974F4B2BCD44DA73963347F8952E341F83909E4498227D4E26B98F66F0D
                SHA-512:E9AD75D3BAD3940E2062980702A6F02C0B719968A905D24572AF32E52FDA4E07B7069F95024940066D8B3BE2A0E75BCE591F49319AB53AF8E5E6DA65B8DA5379
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/unpkg/react-dom@18.3.1/umd/react-dom.production.min.js
                Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,zb){"object"===typeof exports&&"undefined"!==typeof module?zb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],zb):(Q=Q||self,zb(Q.ReactDOM={},Q.React))})(this,function(Q,zb){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function mb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function bj(a){if(Zd.call(dg,a))retu
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (11635)
                Category:downloaded
                Size (bytes):11820
                Entropy (8bit):5.319182822885022
                Encrypted:false
                SSDEEP:
                MD5:5280884B12E22C7953D35D81278756D8
                SHA1:D897CAB336656B9E86B1C47645949AAB51696892
                SHA-256:96603EAB26967311924D47769DBEBFB6CA2BFBD76048A6159FFA08E8699A9696
                SHA-512:8D133CEE2F766B2DC013240B9D4C61BB3563FCA0344756C3486252B0AAC842CE6F391166D5262E44F14121340A5DFA11396CBF8DA192A2E3C67ED860AA77FB7E
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[VerticalMenu_VerticalMenuTextSkin].1d8603e5.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[VerticalMenu_VerticalMenuTextSkin]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[VerticalMenu_VerticalMenuTextSkin]"]=t(require("react")):e["rb_wixui.thunderbolt[VerticalMenu_VerticalMenuTextSkin]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var a=n[e];if(void 0!==a)return a.exports;var i=n[e]={exports:{}};return t[e](i,i.exports,r),i.exports}r
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 94 x 94, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):4268
                Entropy (8bit):7.784337736876095
                Encrypted:false
                SSDEEP:
                MD5:D256960D4ECBB8A301B1C0AE40E1EBC6
                SHA1:FFD3AE729263BB2BE90DBABF6AE9207746C97D58
                SHA-256:3B5EB37E62B24A9C6570FEB56DDB12F01EC9FF3BB7DEF5E368664A9D81D0BD75
                SHA-512:FCCD2CDAB052D5713983443F1CD73FF183BBCC5F65C1A8D48B7C5A27B74004A71A2A174BCFB6B1DC41F8C39146C984E0B4C34BFBC87A16E7741D8FF338367D7A
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...^...^.......n....eXIfII*...........................V...........^...(.......................i.......f........U.......U................0210....................0100....................^...........^.........I....pHYs.........P......IDATx..\{.\U...l..........j...JZ(.m3.3...7R1"6.....D4`........0.?T.xG.......,%.6.R...9..u.....e..L.|.......|.{..sg.H."E..)R.H."E..)R.H."E..)R.H."..L...J.Qs..L$.z..<.Q.4...8.^......F..B}M.,3).16.~.<....I.i...5:..-......yrG?.X.D.7>R.m?.L.a..T.dT...H...3t=.......rb..~..k...j.........N..5...!..N..B+b.ieq...0..&....H..5...9,u.B@~.....+.+...X5........)..).w.l_vr&.$C.7K?..+$.Av.$.4%.Z..|..@...Aha<.7.w._...(.. .J<.I...8..iC....'/.....8......k..?..{.<...Z..W.@..A....[2.++@......`......?.x..W..@{.z2.G..A..7...}.e..H....7....Hn..5N...'....^&.SW..L...........:....w.I.ee.I+..o...=..4.;..B....@r...a....k.............I....O;.I(J.<k.......3mir.;..75.....E.\............ ......yB.x...".....j)Xa.6.vfk..8C....p,..me..;A....j..(.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):366
                Entropy (8bit):5.448663425582491
                Encrypted:false
                SSDEEP:
                MD5:25684370B59994E3E8C3617FAF8BCCC6
                SHA1:8BC81C08F949FAC600358DF2BB5FA1C567E2EE27
                SHA-256:C51F40DD7453FFC491DF2E86D1479CFF4B874DF5F22BC6B63CFDA6A685E4B746
                SHA-512:D821B7287A19AA623151E71624214F15CB8B7D8092BC988BABB3176879F6FEA5DA152A79920E33EF6E794D532CDEA920A655D8D5411DA496D6A534137F7418D1
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.23a751c1.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1274],{35256:function(t,e,n){n.d(e,{Z:function(){return a}});var p=n(23184);const a=t=>t.react18Compatible&&"react-native"!==p.env.RENDERER_BUILD}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/ooi.23a751c1.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):39058
                Entropy (8bit):7.865621385908441
                Encrypted:false
                SSDEEP:
                MD5:8A711C564E05A491D1CEA5FA28552CA5
                SHA1:69170761549710C7C45416B0A78E205B6E9647D3
                SHA-256:7048E31E331EC32869B0D3A9A2EC0D7B6B00AC482F0B84DF47ECF2452AD27C34
                SHA-512:15534EFE7E8E1D6D0CA64B17E6B56D82BCDCB895608AF9E0FA9AF8B6AD0596C11B9D6D05AC3D900945D5F8A5AED65D934FC09733459FFE6A4C4347F0BA664284
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_780d9524bd654f538dcf95f970bd5849~mv2.png/v1/fill/w_220,h_201,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_780d9524bd654f538dcf95f970bd5849~mv2.png"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8L.../..2.M@l.F...........5D.......M[I....SF....g..*/).:3......R2..x.6.,.L....L.mdG.....n......$..I.&.m...6...?...$M.d..........Y...?...{..tj[2>G..mo.wn,i9.~>@.;^.w.9....6....^,....Z.8...E.....-....(._..s.*m3.......Uw.$...| ..QPX..u`..;....y..K....g.~...sw...~......`..Y($.....y..3...$).\.)..tL..E..8n$I..xy....ug..H.$%ED....J.g....O..$.........@.. ...T(.eY..+..%.0<..........DK...j...KO.R.$L..,.Ym.P....~.A.......0..x..3(.c...q...*..-.G.]00....^A_!u.....3..O.@....`. !5.....G.%.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2002
                Entropy (8bit):7.705587127545067
                Encrypted:false
                SSDEEP:
                MD5:8E337AB1BB1995C48AD07F0E47DA8EE5
                SHA1:DCBE841009CC452A41C1B2CF82482F585710F5FC
                SHA-256:D32623A794970372D2029E986EE1B9D047678F755264ABE174DAB180D010482A
                SHA-512:68D3E73CD9B97CFF862B539009B501C082D3AEB9F19C5854C97CFCC3F4BCB6816CE096F45A44FE8F1A88039404EEB3B92DC6419011C7C94783F956A46FF2F9EA
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_3be0c99471a14dafa0eeede1c39c8214~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_3be0c99471a14dafa0eeede1c39c8214~mv2.jpeg"
                Preview:RIFF....WEBPVP8X...........m..VP8 ....0/...*..n.>]&.E..!..&88...__.-.VJ....~..m..h.....{n..0.2Y....<..B%............q\.f.j.L...........[.n.......V.*u...z.Y.+o.lv..ZR..wv....,_..f..o.4C.y.........Waj...]....X....3...K.<.;.Z!..zDOV..\3L.h>.'.e....z.z.+.q{..M....@...@.........K!j.2@..?+..=...j...>.V.G.[..?SK.(..=.yV.h..fT...,.......V..B..s.../.~..{.Qt.d.B..{..#.M.....w..=/..}.Y.I,.o.....u....q0.....[.......s....Ri:{.Ws.6.._/]w&.'....R=......e...Mr7l.T&PH...S...2.L.ib...,{.RA."..h...$.L.Zu.C|.S.&...f....0..h.....H..l*.(.....7^.B_.R3Kj1 .L...........V.Z..g......0(.rK...r.P~...n.Y..?..R[...f...."....2....*t.p.%.^....^.$...X.M6.......n.V.]....sv).....I$.ao.....Y....I.1+.o..e....*.c..V..`uu..@_..u.-Q...c....q..j..~...S.>.10.Lc..b.D..H....S.|.a..^8.Y.p[..~....z4.a......l.!G./9..fC-...BH...s13z!.1}a&......FW...$.o..(........_...:e#.lG.B.Au...ei.....I.#.u..!..y.8...4.x6,.Y...:C..I.u.`.q.^.!....5.../..[.-..0.p..<`..y.9)t.N....,?.C5&1 .....sQ.......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (39414)
                Category:downloaded
                Size (bytes):39562
                Entropy (8bit):5.347544806782743
                Encrypted:false
                SSDEEP:
                MD5:5291CD06E854DC62E2B18344E4D825AB
                SHA1:2BF2171D24ACE6ADA9CACF4C5E908631A0B32361
                SHA-256:03A6FC0B4C44C49F8F5F089B36C660A6879EFC07247B96FC063730A2D69C93BD
                SHA-512:4F105BDA80386665B60E1AED786D1945484583416711F53F73D08B873CFADBE624BCA55B66BEE78877EC2F3F9C97D3AAB08674762A96F3701BE536D363245479
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[Column].57c73da5.bundle.min.js
                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[Column]",["imageClientApi"],e):"object"==typeof exports?exports["rb_wixui.corvid[Column]"]=e(require("@wix/image-kit")):t["rb_wixui.corvid[Column]"]=e(t.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(t){return function(){var e,n={5263:function(t,e,n){"use strict";n.d(e,{xW:function(){return c}});n(2369),n(2662);var r=n(7089);const o=(t,e)=>t[e]||t[(0,r.T)(e)],i=t=>t.replace(/^(.*[/])/,""),s=t=>t.image.map((t=>i(t.url))),a=(t,e)=>{if(t.length<=e)return t;const n=t.split(""),r=t.length-e+3,o=(t.lastIndexOf(".")>t.length-r-3?t.lastIndexOf("."):t.length-1)-r-3;return n.splice(o,r,"..."),n.join("")},c=(t,e)=>{var n;const r=o(t,"file_input"),c=o(t,"file_output"),u=((o(t,"file_name")||o(t,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const f=a(t.title,100),l=(t=>{var e;const n=t.video.f
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 216x217, components 3
                Category:dropped
                Size (bytes):12584
                Entropy (8bit):7.92702623320522
                Encrypted:false
                SSDEEP:
                MD5:56895FF2C3DC83D03DF9328E03119D87
                SHA1:E181DED2D13B106D6266266A4FF7EFB643AAA8EF
                SHA-256:5E6A9FB6040BC6F09656ECD428E13035CCD973C3BD37CD2C6FBB4D15961957B0
                SHA-512:B5523F153B7F962F37E2FDFCDB44EF29518B054B76A9C49DBF36AC9B5B22BD98FDAFCAF2D150841F0E1965654CFF888991E32A0983EBB63D37113C8D0A770259
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C....................................................................C..............................................................................................................................................................d.` DF@.D..d DA...P....j..k.a.` P@.....,.-I\.h.h.".........j..3.. B......[.q..5....'...pT.%..MP...(.h.@.....A .w..9..K.6Y...O...w.........5.m.....F@...Wg,..._..V...Y.Wu..{.g....Q....j.M..D..F@...Ky.......>..>.?.>........i.Q.(.a.5.M...AF. ....{^./..........>vB.3.{7OA....y....a....f-D.....s..t.#.r....7=...^.n.....6....r.......h...P....E..i......\6...n...P.Me{...~n..)L.5.B.S.m..A.@-.kz..._.h.>...ih.,...w..o..p....a. 5MP...7...2.D...L..5}~/b[<...q..GG......xo.m......A...(.....JI iVK......j.#.{......2\"......T) ..1..$..,6D..!C=.U.p|.4-...;F..V...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (548)
                Category:downloaded
                Size (bytes):10751
                Entropy (8bit):5.3269914599293475
                Encrypted:false
                SSDEEP:
                MD5:E91B2616629791B375867C298DC846CC
                SHA1:AA77AE4C49F525BC21DE1D04F08A5D73962C7CCE
                SHA-256:D949F1C3687AEDADCEDAC85261865F29B17CD273997E7F6B2BFC53B2F9D4C4DD
                SHA-512:415B3C2E8E3717D952B81CA469D0DBD284970CBFC16D9E7CF2EAD6542470488A1EC10BFF1308357FCE262B753BF746D9D057E115AD584905262211BEA4844A7A
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/unpkg/react@18.3.1/umd/react.production.min.js
                Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):5106
                Entropy (8bit):7.830546025367604
                Encrypted:false
                SSDEEP:
                MD5:39E5408FD9969E6B2C101572AA56DCDC
                SHA1:342B7112D0B23E6603A15F230990E13A47A29573
                SHA-256:F60470E525E1DC2A4115E220878292C8BBC50BB74EB57203C5CFDFC224FBA6C1
                SHA-512:6CB199464505C59FA4D07AEB76EB2F552C4030093B799F699FEF977EAE2889C3D534FD498EE5B2930E6009133083B1D4142118D38CD04E72D4ADC1E50F462DEC
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...d...d.....p.T....eXIfII*...........................V...........^...(.......................i.......f........U.......U................0210....................0100....................d...........d.......[.......pHYs.........P.....$IDATx...k.\Uygf)..(.!b ......T..H.... m.<~T..`....3F........L.(.%M.w"m#.-*.Wg..*...}...<.wfv.......3s....|..;0P....le+[..V....le+[..V...-......b.g...F+.Y..-........A..huap..vz~G.<...?{..23j.p.%1v|.!mD..<..y.$x.\..N.A..[]....}^'<.o..........{....x..*...C....A....y.......z............/.p.\..XG..C......X...0.&W.......j...Y.9....{...s..p@.G.xL.....3....{.N[.3:=[.#..+..D.....n.P$..S..C9.l~. x;".6|.&....FG....t~c..........k3....p.&..b"....".....'Q....R...O.'L.....?......A....:+...i...G..\.,..=.(..~....(8..It8..p..B..oD....`P.....:..>...V...\C..pM...."....F....._...........U!.p.....h.W.A...,.P.?&3j...I...QYk-.N...x.....[2Y+k..Y..18..x.....6..@.Z...B.4E.o..."[w...."Q..S%;~......xl.x..>.P~H...t....~..C...kU..$
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5724)
                Category:dropped
                Size (bytes):5878
                Entropy (8bit):5.291071418208117
                Encrypted:false
                SSDEEP:
                MD5:0F03C4EAECCFD9B30C2083AEE7B8118A
                SHA1:6B33414400EF41FA3731D1FDA7856E1D26C00D21
                SHA-256:47B7BA47806CD8B0B6242D9685C88B2BFA394CDFF059DBF4E8F130E2149B009E
                SHA-512:85E7FCFDF89D239D7705C6C45E81453D123C66A58BF7961F2C2435D5B0A87D860F0114D4CAF888940B5DD7945F0ED4F4501CE7FF6268B10B0816C0C7440499AC
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[DropDownMenu]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[DropDownMenu]"]=t():e["rb_wixui.corvid[DropDownMenu]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={3774:function(e,t,n){n.r(t),n.d(t,{components:function(){return h}});var i=n(2449),o=n(8041),r=n(2174),s=n(6619),l=n(6350),a=n(7867),u=n(7930),p=n(9637);const c=(d=[e=>l.hj(e)&&isFinite(e)?e.toString():e,e=>l.HD(e)?e:""],e=>d.reduce(((e,t)=>t(e)),e));var d;const f=/^(http|https):\/\/(.*)/,m=/^\/([^ ?#]*)[?]?(.*)/,v=e=>f.test(e),b=(0,u.S)((({setProps:e,props:t,platformUtils:{linkUtils:n},sdkData:i})=>{const o=e=>l.kK(e)?e:e.map((e=>r(e))),r=e=>{const t={label:"",link:void 0},r=v(e.link)?"_blank":"_self",s=n.getLinkProps(e.link,r);var a;s&&(t.link=s),e.label?t.label=e.label:e.link&&(a=e.link,m.test(a))?t.label=((e,t)=>{const n=e.s
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999590262883766
                Encrypted:true
                SSDEEP:
                MD5:5A590D23A6B6299E5487C3B5E8B1021A
                SHA1:15E03F66BE1472AC07C310B4AE1F9658D3FF3DB8
                SHA-256:453D6856D98B17EAFC553CB38D3AA3F71754210E4F2A299DAA13830E4AC822C7
                SHA-512:D86F12CEECB8F2F8DC7D52F382132FD2061B1F6E98EC030E0188B652D60F8854FA9A4A3D5AC91F2BF99A49F602923765EAE6E18C1CDB90DD69EB755DBACB9E25
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:6
                Preview:G.n.......:^. eshn..@.U"...?}/.c=...o./...T.2K.j!...X.a.u..t./..*...m.FCIu.q4'.Uq..K.....6.|)...=..Q.M]~<:./H.L.yg..e..3..f1h..i.=..7.-...?..K4.~x.C.(y..!S........j...{..,.+..2._.**y.....&..3y7...U.....f.2..+....Z.\..n..R..../...24....3.7.".E......(.^..^...R...<.&.*.S~.....A.......{+X{.yO=,7?zs.S$.....o......>}.[.Y...P..,i?8..|..L....i<.|....S....fP..3U@...........wm.9..BRh.%.)..f..U...fI..%.....`..q.a.t.....1...]kY^..'..W......].4(/.1F....M8.&Q..w..1..s...X....r.6...<*.LY4.N>....U...H.I.w...R{..1.Gw..P.|xt%MJ..u<5;+.m....8IQ.C}..5hp.J.......v...9J}.....~..[.8.....RHqI.......2}L.,..Qf...T....a.A!~..Tq.ZL...rx'._....m.....MA"..}O.\.2,.W....*../.l..,.q.....=..(.An....g3..F....>rZ....]x{..1Y.'...@.v.*}..f/.k..%..H.{ ....Qqj.s..#^....I....1.lb...*OD....'.a.vq3Lq.I.O.9..L..yz.j.jjA.9:....,.2=....?..V..>k...+...3.P.`..k7.a..9...6..)<|.'. ...8-..N..w2....... 7..(.P.7..O@;v...@.t..t...V....S...P............A.}..N&....=]..'3.{.5G.t.....[.J.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):12982
                Entropy (8bit):7.940227876894882
                Encrypted:false
                SSDEEP:
                MD5:2F65AB66D2F6381CDED92EBC0E394C74
                SHA1:AD8A64776A2C06216B3EA3425A2D7CC89C86E9C8
                SHA-256:6B4BBE1CB3327E020CE165E25A5DD32732D511B1FD34F7808FD14B7B7F70CDC1
                SHA-512:462FA238E1025BC84C945F9FE1447951DBFCD068E7A6C31347757F6793B2C7F3693141462579F402811CC10D52AF676E0DCB6E1556C3FFA369F5FC0A7E09578C
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_ea4a12ffc23e42058e4712813e130f12~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_ea4a12ffc23e42058e4712813e130f12~mv2.jpg"
                Preview:RIFF.2..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ./.......*....>m*.E.".....@..5.w..T.rJ....n....,.5......W.w..2......{............n._B.._+......?t=.?..e......!.........e_.MF.e.g...=..i.C.._.z.~i.'.g...}...G..X.o.;....?F...................x.}.................9...7.../........k...w...?./...?v?...~...P.......~[...;...-\eB.,=....`.....S.......Xs)...>cC..v.zF.5...xAl.>~.9..W4..X7......".8k.p.."(.....Gf.2...F...H,............$.x.N.;.)...+..O..*.M...V...|..g.0.{.9........;...5B...{.EwZ..5[i....R..q.Y....+.K#Ms....4.<Nm,l..H.X...B.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):12884
                Entropy (8bit):7.972873975497715
                Encrypted:false
                SSDEEP:
                MD5:1C2BE088551E4C5BC93E9545F94EB55D
                SHA1:77EE6DC4BC7C8108D350F83E3438BB2481742F26
                SHA-256:6A7C226DB3ED6515EC4BA91B5B6988372697690D51073DCC6F0B62630B120FE5
                SHA-512:C5B935211BC7903B88D58991870AC2023F03BBB7BB373B7BA9C018CFE8A38305C1F02635FA4326C15377DD55A0110E94807E407A73853EA9B24BADBF5931BBB9
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_380fce6b5964404f9677501954976bfd~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_380fce6b5964404f9677501954976bfd~mv2.jpeg"
                Preview:RIFFL2..WEBPVP8X..............VP8 l1.......*....>m*.E."..|.L@......7T.9v.C...L.........7..W?.}........w........w...OLO...O..c.}..............._.|.....B..}....../..............>.=...{.w./....j......;........~.1.9.A...?S................................h.....Z.....G.......5.....W...... ..?.............h?.....`.<...4.......sFU."wR..t..J._.S...V...q>.Sb.....9.o_.........\..........7-jDE4..1.........H.St<{4....y^s/..@.......`.H.-..kR.=.x....o7....vy.0.ClC...38_~..k.]...=v.~..yk.g.....z........`d.E.=.+.x.yG4..6.|:......`.8@YL....v.N.....?.>.GS.0....6_.........\vl.../......A..JSq.0S..X`J......0.....L|....H.:.T..%...f.?.$N.......i,.S#h..d/.....L.Z.....w..L.c...A..^.}.......Y.O.RJ..G..........3.z...7..d..{..s.s..,...nZ....|..i.p...>r9.$-eqR0E..|s.Y...x...Oe.9.l.v.....x#....="...6.H......w.i..9j....^01.j).{.//.h.h.".'$. ........'.FYyn3.H\.i|.DO6....q(...X....P.8..'.[..!^..0...@l.m......pP...W....=..ip..').0[M.K(RR..C.s.5..".a..DP$..RSZ.{O........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (466), with no line terminators
                Category:downloaded
                Size (bytes):466
                Entropy (8bit):4.706328408806759
                Encrypted:false
                SSDEEP:
                MD5:267D2FD660562CFC380F8C7A4DBDA9A9
                SHA1:012D4A94DE79297EA87AF02613E00E273E558377
                SHA-256:2F64F1C50E27AD4A1A0F3A81D2A0AD1196D87A05136FD4C785C629AE98BD7322
                SHA-512:8FF61027C21DD3138A870A44823087CC26A7B879F36764C776AEAC7C00948FD5C7696673D75BDBFECA262D71C7D9C4985E307EDDDE7E5C2877C171532BA5DBB0
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FormContainer_FormContainerSkin].bbc5b359.min.css
                Preview:.JVi7i2,.hrbzfT{background-color:var(--corvid-background-color,rgba(var(--bg,0,0,0),var(--alpha-bg,0)));border:solid var(--corvid-border-color,rgba(var(--brd,227,227,227),var(--alpha-brd,1))) var(--corvid-border-width,var(--brw,0));border-radius:var(--corvid-border-radius,var(--rd,0));box-shadow:var(--shd,0 0 0 transparent)}.d3n4V3{height:100%;left:-var(--corvid-border-width,var(--brw,0));position:absolute;top:-var(--corvid-border-width,var(--brw,0));width:100%}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (20098), with no line terminators
                Category:dropped
                Size (bytes):20098
                Entropy (8bit):5.133594930309579
                Encrypted:false
                SSDEEP:
                MD5:B12B3F39A7DAB298CDB29E4CE402AAB6
                SHA1:8B86FFE9960A85DC46C43FC44FA465468B5C33A7
                SHA-256:CAF5CDD8EC44390FBB8B231D625DA1C3CD3E067225EF0274CCE2BE5357C0D62D
                SHA-512:40C390230D0CE15365A49BC2CBB0EBC46124E2E18631F801C155AB5EFA9281804F1CE347CD043DCA90221CD34B7CDA1D482EEBC532147F10AEAFA50E174E9F3A
                Malicious:false
                Reputation:unknown
                Preview:{"stateRefs":{"comp-l917hevu":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l917hewa":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9pec4sd":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l917i1f0":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-l917i1gp":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9pec4sq":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-l9pec4sy":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l917i1g6":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-l917i1ef":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9pec4t7":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-l917i1fm":{"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):3893
                Entropy (8bit):5.084973773085843
                Encrypted:false
                SSDEEP:
                MD5:81F35C8AEEA1A39D4F4D144DD5F86DEA
                SHA1:83C442C070E9C86A87A69621E3013630C3D5AE74
                SHA-256:634013CA6C270DE529134B03CB5D9FDBA2378BE1387D05BB3B91C7084B6EAF38
                SHA-512:246A3ABCD855911C76599A46D9679EF7619D98BE28109CA642B6F68077D7FA0038DD1DE361B3DBD3D73BCDB0919F4F724407155793E4CAF25972E729C1A261AE
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements/1.12821.0/rb_dsgnsys.thunderbolt.manifest.min.json
                Preview:{"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["12fe7fb6.bundle.min.js","c844f7d8.min.css"],"assets":[["stylable-metadata","editor-elements-design-systems.thunderbolt.e4fac3f8e98dc5f93e01a960de21aa5c233e5ea6.metadata.json"]],"components":{"ControlTypes":["693c749c.bundle.min.js","6f1b810f.min.css"],"DashboardButton":["d6d3c068.bundle.min.js","a4df6666.min.css"],"DashboardHeading":["8ef74838.bundle.min.js","5a5460cd.min.css"],"DashboardIconButton":["6f13a954.bundle.min.js","4aa09a03.min.css"],"DashboardInfoIcon":["7e5121c5.bundle.min.js","adc5dc0f.min.css"],"DashboardInput":["0b57166a.bundle.min.js","a1fbd0ed.min.css"],"DashboardNumberInput":["7bd8ec14.bundle.min.js","a1fbd0ed.min.css"],"DashboardTextButton":["d3e99b7d.bundle.min.js","bfcce882.min.css"],"DashboardText":["57d94d0d.bundle.min.js","072e35ef.min.css"],"DashboardToggleSwitch":["7fea9897.bundle.min.js","8
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):7274
                Entropy (8bit):7.868363885929356
                Encrypted:false
                SSDEEP:
                MD5:C008E41217F25D011AB5D7DA36E65793
                SHA1:ABF39D6B00FBDE4DE0155C5A059B64D74EADBE1C
                SHA-256:084C18CC8A50497F2511E3BA73F4B866433A3644F9E1D91D165050EC0AE1B6FD
                SHA-512:E7539E69A9049709B55E3096ECF04323CEC5FA3224DE16633B80BDE87DD278AEF8F92E03DB4BCB4F710FDF5518F8B0B170CBFF8E31AA217D050A5C2EABF36119
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/cf9d35_3335be2bf37e46efb2f092ce6c86e924~mv2.jpg/v1/crop/x_0,y_22,w_720,h_723/fill/w_216,h_217,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/IMG-20230604-WA0159_edited.jpg"
                Preview:RIFFb...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....0j...*....>m2.G.#"#..J....gk......{..Tz7....A.n...............x...!^.............{....n5C..........f.....`{.....e..;4...'.E."...%..}.........z..L...f].:..`.L......D.8w7$:n8}kD.&..Q.!..$'.D".....85...h...g..N...%\..r.P...;.....}3R.t..e^....."....m+.T.w....6.]3.}.p6.H.H.BT...V.w.....L..Aa6`~...;&..T..N.W..j..'w.4M.m>H..}....MiH/b.@..b!"...n......f6V..P.|..5..b.U\5....L....d..."rp...%.0..5r.V..P....g)..k.:.....Fux.1..n...'..*...U.........`.....&Yc..m9.W"..K.{......n@.3..ve
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2438
                Entropy (8bit):7.369886128751114
                Encrypted:false
                SSDEEP:
                MD5:916B7324A551F56FF7AEA9422B8442B9
                SHA1:688C13F31665B6B185B82FE9A2103BB4E925B2AE
                SHA-256:BE2B6BA9A7CDB789C648E88B46032A1BF20EEBB7AABA44EDC26CA7D00EB91A46
                SHA-512:F88C808DFB9E9DCD71CA0BCBD9612EF9286071F17D9FE58BECE3187646AB7A508BABC12CBC314FFA5C98C20462608FA3AF1578ADDD36B35CA13985C8B17BF17D
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_ea4a12ffc23e42058e4712813e130f12~mv2.jpg/v1/fill/w_147,h_83,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_ea4a12ffc23e42058e4712813e130f12~mv2.jpg"
                Preview:RIFF~...WEBPVP8X....(......R..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .....+...*..S.>e(.E."....d@.D..[A.(g......}...L~..3y.[..6....6.Nx..4#...8c...........(...{...a/......7.(O........l7.^..7#+.........4../...Z...U.H8...KI.C.......;.o.;@A......C..4._..C..?-MG.R.n.M...f.K].......X/...$...P..y.~....).mz`..PL.9....c..8T...z.....V...2.1J........5.}bPq.)..an.$...w..n.oA9a...6B....8.%....@r.I...e..o.]U.c.!..s..0k...Wu...p..Ve.,....T.7....`o...`o...r;.....8.$. .M_+.f&..".|'.+MV.yK.wL.0..s..?...,..UP.;o....9!.....D.r.ZN....Xm.;...8..A~-.t.MF...\z.~.c.D
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):154
                Entropy (8bit):4.653038801488413
                Encrypted:false
                SSDEEP:
                MD5:3BA496BAD555496FC79FB3A30628AD98
                SHA1:B733ADACE3FEFA90E6A6BA91555D5994D1551BF7
                SHA-256:E5FC60274F2B104EBFE6904C12698A9321E7E0BDF26BFC77555CD2221FB54AA2
                SHA-512:6A568C6F9776943FDA548135EBFB23BAF69F87B875B984C2507C902CAD63BC45BC5F33250900028F5146EC373C08498B2B4F43A8499BE8620C841C05FE3052F9
                Malicious:false
                Reputation:unknown
                Preview:{. "auto-frontend-modules.js": "https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.68dbdc1c.umd.min.js".}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1458
                Entropy (8bit):6.759171633482528
                Encrypted:false
                SSDEEP:
                MD5:D112D3FC3E63E5DE101068051FD6E3A5
                SHA1:EBA8FBD17FF0F58BE73ACFD77A0520AAC04DAE4B
                SHA-256:8F0E51F102690EC8C46F60FF4F766597B931E687722F17DA9EAD861B43C0EB33
                SHA-512:B13B7FC307F40AF97CB45D91ECEAD6FAB6B51CE83628CC4285ED71DCB5063687F7FBDB4160F189DECA4ED6996523DF719A7FFF3AC9137C8465CB05AB168DDED1
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_d6e8c8cb3bdf498cadc2ba98313d0529~mv2.jpg/v1/fill/w_144,h_144,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_d6e8c8cb3bdf498cadc2ba98313d0529~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .........*....>m..F.4..+......g....L.T..hQ.............%.V.-.......9rS.E...~.H....,..x..cpux.h.RF...[.......ef.*...ENX..h>.h.....(!t.#2..T?.....+..H..U...:....b^..Q...}..TV..r........$.i.+....)...)t.8.6.MG(.=..N....p..0.........n.7....a.2......v...R.....?.s^<...I?.\<....{.^s..........`....A..P....O.......@.o.....H..Vnq$+6JN....E\.).[.....)..O..w.AW(......M.n.u.2_.v..I.]}.v.d.m./i.++f..XaVpFN.j..x9.. v5S.svt.ZvA..'+.c.. ......h..u...]/.J...4.T...Z.V..|..2?...o.\3...I&..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):3382
                Entropy (8bit):7.5434733552511455
                Encrypted:false
                SSDEEP:
                MD5:5E0DB77DB8E416F9F0D2AF5AF6E615C8
                SHA1:8E94F4B2B0B9ED335F53609251259AC6CEC47A49
                SHA-256:E284C40D117BF12844B5B5FA9F3CD5E518CA66BA99DDE55CBF3FB472149EAA69
                SHA-512:4122A7760F150F0A79EC33F7CABBE5725AA98EDEA5E971A300FE389BB6971C21A5EFEC5539ABFB237C8BD51872DDC3CB5AF18D39DDAE7B24C0441E65544586D0
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n.................................................................................S7Hf\.2.....TW.P.X..qG.-!...S..8........}.?..G.I..c....X<w;.%.<=Y.|..v9v...f.....z\C.\..;X.mA...A......_Ln..c..K..]...0r....-T...N.p..z.....1..7...U..D...g....].%|.=Z.....C.T8..s..'j^;)..N..J.nU.XVJ[..LiP(..p....ew.S...`...oM.uK..D-]...H...D.d...C...+W7_:r.C...Q....K.....\.K.....B._......!....-.!g..,...K.O...P$...M4...0*....t..<.c2...X.bR.:C.....=T...p.P.HB..!..*.....&.........................!1.." #23AB..........c.r..S.dPQ...{d\...5...e..t.m6PPr.l...s.i.^.leb.j&.R>.*...8.].. Py...`.Z.;p../....-.^Sc....7..-.9.....Z......M.Q.....-...r:.k.N@q=.Z.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):33136
                Entropy (8bit):7.969426721026375
                Encrypted:false
                SSDEEP:
                MD5:CCECC2042FC567A2C0320770F26A2582
                SHA1:B9D2B6E3F0E4BF51A16AB33F869FEB015AC20765
                SHA-256:537C55CC021AB255EAE91FA133DB26F102B8FFA91793D0B09C3F98E1FD3B732B
                SHA-512:BA205A524825DDA54ACF3528D137376EC87676963C62CCDB1EE6A1538B08175ED1CB574C032F317E0F71EFAB6ADC807A7B5ED0E885C7575027136934DBEED34C
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_a0a9180271094ca9ae1a7971cda55585~mv2.png/v1/fill/w_220,h_201,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_a0a9180271094ca9ae1a7971cda55585~mv2.png"
                Preview:RIFFh...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8L.~../..2.MPl#I.$..#.+......S ...Pi..)I..H.g...I6..V..$...xi.V]...#}.xN..s5...m.M..,.1i...{......A...=...*s.-.7I.$.f.S.b.ZI.qj......o.3..)..6....BvI..Bf.RR{5........`.v.Q...H......$s.v.I.I&......-...H...v....$.H...q..#n<.N..?...Aa....}......s.'.$I.CY.h.B.'...hU....$I.$_..\..../<..H..Zi.~....P..<..O@..0z..^F.....B.....#Z.as32..e.{...".......|C..O}..7.[.=Y...I......`....h...R.....`.P.A.+..F%.c..c.MH.... ......R.....X.`.....p$.e.I.a.../....5...%.....p...B...P.^..R.D.P.J...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):3839
                Entropy (8bit):7.651831014384055
                Encrypted:false
                SSDEEP:
                MD5:EFAE6AA01E39D76A3EBEEC45FA51C1BA
                SHA1:991559129A994CA50AAC4BF65287172EA22B80B5
                SHA-256:181326ABF7202E1BC3C97AE3A8F3FF34A91DC4B2726A8746DC67235CC6FA08EC
                SHA-512:62786410287C8A4846450E77E797C8BC3260491D8EA687B5179C161FC2E1B2B9E6830687B33C4113A0BA65B34BB80473D0D9C0C5CB2AE9513E1D2C046D74FB87
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...................................................................................A....E.12n..t..\.\,.FZB.i..cQ.V[\/;r.V..pM.....Dm..]/.J..y.U,.!.H....M...:..Z..b."...u.k..X.e...+..u:....#k.%..s..g..F...3.f..L.Q.\......Y.2..V][.4.y.....O.,....p.t..3i.....m..sT..)..6..C:j&..Fw...E.).P.k...x$a..._IeR..._..tT..K.@..8.....CA....[/5r..J.Q.i.`.Y@-M.....VR..2....2..p{..W-......4..\f...7..G..1.+.:...F.JB.i...#7RC45..Mir.E:XME,.i...d.!U*Zj..$3G.Yj..2.R..8.t.N.....=Hm........SS.>4M@.u...E..1.F.X.`.aZ..X..mS.>d.XD?...).........................!"13..#2. A4BC..........Z..q.=.)G.F......|.I~.0..._.i)..h.......6...Z....c..>.Y..4.ob0,.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):11464
                Entropy (8bit):7.928548543443627
                Encrypted:false
                SSDEEP:
                MD5:FC4F48424FD29FC085488D8C3D5CC6AD
                SHA1:0A85BD8AFBA43C5E235A43F23F2E1A554747DBFB
                SHA-256:FAFA6E89AFFB75E3D069B50375CF54222637E9B97FE2B0B2ADC3A31B23FF056F
                SHA-512:77CE769C64E8B14AF107D50FEF06AC8142CFE4187E626B66EE9B70D33BBFC953271585EB8EDA3712C898F8C25E18454AEE94695378E65406DA85848FECA6252D
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_8ca21d12648b418c8cf420d21ff0fb1f~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_8ca21d12648b418c8cf420d21ff0fb1f~mv2.jpg"
                Preview:RIFF.,..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .*.......*....>m,.F."..-......G...z...(N<=.O..+.wc>....{.|.y..d..U....o..K.L^......|.|..?cl....gz.......s....'...!.|.......=.......h..{..B........%.w...E.....'......O.....y..........|......./...r.......}i.....:.<Z..T....i....dZ....&.Y.}...Z5r..!.=...m....CD.......u.Nt.y........)>.pa.R".i|td.:%.....N.!.8N.WJ.....;$..Dq.~..#.:[{..4....>.,A.~......=.A.S...9.X".v.R.^U...2.-4B.....?.H.C0:..x...t...y.[.......h.....B+....p.3f45b%V.._8....].'..S...z...>.,.;4`/......R.ro.*.H.<...8.t.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1038
                Entropy (8bit):7.255019868198068
                Encrypted:false
                SSDEEP:
                MD5:FE3B56E3389C8A2DF445B90265CEE821
                SHA1:01BEE6E0F756380494E0BAFC05C2E0E671345913
                SHA-256:913ABAE98CD9B0488D0818DFD0217F6061975295C77EF74C75A96278E6980F8E
                SHA-512:5428366BB431A1E09AFC69F731D6CC653303B40E6DE2D384D0666C756A05F912B6D0C6DC5ED994328D158EC4AFF5FC0EEB53B552A9EA4988D1939AED507C31B7
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_96bc7343e98b423c8fc22f72c805d864~mv2.jpg/v1/fill/w_108,h_94,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_96bc7343e98b423c8fc22f72c805d864~mv2.jpg"
                Preview:RIFF....WEBPVP8X........k..]..VP8 &........*l.^.>m,.E."....X@...d..?W...el.C:...>%.b.BP.|. yu.K..{.c.l./..).~.d~n$..+NK!O.N.kb...Z.lB....d...H1...2={...Z......X..-d....a..z.+7.....E^]W...9.E...@.h~.l.Z...&..0.......U..y.6FvEy.....RL\.Ho.1..F..tE!..2.fr!}..9..7G.R?.f_....m..v..O..G.a....I..OQ2P..gD....I..C..^>.g.%..j...J..zO...-...!.Er .......v.8QfGF.*V...1._U..f.Gs..Y{A.*...ka.{E.......1z.....>+.R<....v........K..I.Q..>._.p..a..M..$'-.el.nS)....:YoU.Q../v.y..O.#VJ..T(..@....q..=.@..a.B........o...4Du[..;,......[.[t .5=j.....[.U....S..k..$.L%.pg_d..D..~..>.........Bo.j....&....q......y.S........a.-...."t.o.......Er.2s.!a....aEr.-....^...'^#.q.........\....t.s.#..}51..e9".6...6.4....`W...}.:&...~M3F..*..5F=m.....h.........GK.....W<..d..p.O.G -..~B.'..R.l....d+.p.$Yv9o...|.....<<.:B."Y.U...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):13801
                Entropy (8bit):7.940624999459716
                Encrypted:false
                SSDEEP:
                MD5:CBED0B3AD489A23ABDA09358A694D186
                SHA1:ED04033AFCE6A94C1E1B575A30D0F8532FB0E720
                SHA-256:18A51596CC9A1CFF1C4BF428DF69DC6879007F32E522EA8E24338A7FE8A9364E
                SHA-512:FD9BBEB941BA93D0D2B3798771CEE087DC3F3813F72A04243D1F2787DFA14187675C48E7A6D804A6BAFE4740411B6474A84080180EB193DD5D3183526D10C2D2
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................... ..%..Mp(.n....P.m..'..K...z......C....AD:u..(.8..h.3....h..hUq.p....F>r.98.........%.....j...Z..J .1...A+J]c.#...R.....&.(pH..L.vu.7.\[\.us..&.....QhL..uE.M...U...H.h........`s..7..>.OJ@.L............[..t....-....S...9A\.\...E.@U]..Y...m..5R... ...xW....i...~v.5.w.g..PJ......nk..j-.v..C...4 9....|.z^=...Uz..TI...M.}...Di.A..n..*..."\.*VT(H9.j....`......Ew.....}iP~.w.~g..&.&&..J..l>].N..+f..7.23}xE5...D.u..@...S%..p..ta.V..>r.J...*..".#.+68h.....~.I..}..Bt.....}..e.r.\......5.8J.#.1.9...@.d....<......7.X)..N...?N....E.,......h...J.r.zg6.l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):31006
                Entropy (8bit):7.992117578599782
                Encrypted:true
                SSDEEP:
                MD5:AD7FF664F392CA8437D041F68AF040EA
                SHA1:CE80A04831D7102DD2656DD8449EC1D7FC9146DB
                SHA-256:B15C931C90F58A36E932019087769CA64DD8921D1E96B0190C4261668D66DF43
                SHA-512:806EF8C6467300DD693C9A410DE0672362DB02EA3C77BFC315BFCB9ADC62D1E27FAB480B6DB54FF5E81AADE5D99ED0C97D99779E96870A11C38FDCBD25E7761D
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_754bbc00328d48a2ae25e08afd5b32bb~mv2.jpg/v1/fill/w_1263,h_493,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_754bbc00328d48a2ae25e08afd5b32bb~mv2.jpg"
                Preview:RIFF.y..WEBPVP8X..............VP8 6x.......*....>Q(.F...-"2Ia...gn...................o.N,..[...~9...c.......f?)...0.....C...O4.P.....t>..\.......e....|....>..........<..a.......=q..xo...._.....G../...~......|.........T..y......g.n.n..A..+7q..m..26....1.0....v......P.u.l6.<.#.5.\y....*K.'....]..nsWH....EFFd.j..@...kp`uv.6.E.....7\\..y...;.....|.)...O....o?..'FuY.m.u.......}..'J...i\............ 9...s.m..{..Tg..>"|:w..3m.....n.6._...1.U..,..;|.1..G...Ka.W.p....0..,7.......I.VY.p.N.....;.r.....p.....dF...F...I3'..V...!....[.b...q2+V.!..V.&Q..w..8>..l......V.q....-mF....Y..3P..c.i......~.J.}...ri....c.N..S.HC{C......#.w"../.JT...v...D....\.ur*.......D... .t.Y%.(h.&.....nm~..D...xW..\m..].+....H...@.....d...P. .^..J.F..d...G..... c.Bea..5...R."(.t.K.....`..$9\......l*..r...!..C.....u U.<...hm].u..Z..-....&%x..,a.....T...\.<...2...s.....r....y\.t..(......K....Z.9h..vwE..xI...#.......VGGVs;s......>..-<;.L.....Y)iu.."....V.../|..Ww..`....X..].X....,z....x
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (10627)
                Category:dropped
                Size (bytes):323910
                Entropy (8bit):5.678204921220418
                Encrypted:false
                SSDEEP:
                MD5:46EB0892B0573967E917DD741618E81D
                SHA1:32CAF9CE0AED46EFB8E59327105DF477A1BCB2FF
                SHA-256:4C1F0193878CFA365EA8A671529AB68F48A23145EF9C7E5F60D669762F0A5E1F
                SHA-512:288EE5238AA6C4CC73A179090AAAE5E61EE1FBAFC2D5CC13C943524937F6786F67470478BDCA7EC9F9DA21DAD4B2AAE5D20D16AA848192BEB103EFCBA5BEF6F6
                Malicious:false
                Reputation:unknown
                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en\u0026","https://khms1.google.com/kh?v=988\u0026hl=en\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en\u0026","https://khms1.google.com/kh?v=163\u0026hl=en\u0026"]],null,null,null,null,null,null,null,[["https://streetviewpixels-pa.googleapis.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):10576
                Entropy (8bit):7.967049089126346
                Encrypted:false
                SSDEEP:
                MD5:FA5E317FE08C78C8D73D3CE524DD199E
                SHA1:79E9060E5EF0DBE8F383D95338CD04591E0B7803
                SHA-256:6F8A9BC33F934AC38CC8E6B1B9F47E4F49C4C82BE0C02AB74851A052D7EC607A
                SHA-512:6EBBD0C11DA40550952C8EACBF8B285CF190DB6E9E86BBB1093BFB5A0C6E33A2FB56617C390282F584883D5161A31D1E33051619CC7BD35D6AEC13D128513D09
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_0a0f39ae9bc44ba3a1edd029929e88cb~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_0a0f39ae9bc44ba3a1edd029929e88cb~mv2.jpg"
                Preview:RIFFH)..WEBPVP8X..............VP8 h(.......*....>m..F."!.+.. ...K'...n.W".........j....S~..n..b.?9..=pm..I..'...G..P..^...=Q:a...Yu...8...._j........}..z.{..?<_....7..`.._.>....V.7._.>._.?....-............>...............D....H.^'..z?^...L..$p.j.Vm.y..Q....ls..b../._..x...D/..:..v.....N....X.$8....1.6...,.(.!......j."qr..{H.>.;.,ln.S-..I.....:$..0.f..'C.........nKn-$.Ek<|.o{.#..^..#..P+u.v#B..WO.N$M.b..'..{U.....x...1...S..N~.r..."<9..g..=.L...E........*.~.3.z.......l..*..T..P_[ <#..D^A....Q=8G....H?.n.....A<............P..5,o$.!...l.......m....(.5A..8.......7..R*...~.m...C6R.5.hI.s...0..]....h.N.J.Y.pg..?.".\>..>..wTj+F..z+8..,-:..p.>.$8..MD...j_.|/P..`.....)..F*X..(.fK....p.O.S5>O.J..y%...".MZ..E&}..o.cY..Dz....$]m..ozd.!m.b..|.t.............a..6/..\S7-6.."./......q...\{.5+.d.u./......X..'a.o5..(..........TT..B....~."..:I..//s.^u.!.[..Yt..>.....*.!...4..VEA__|.zk...1:d..<..#...D%M........J.>.c.....Ii...e|...&.HCt...w.....~M....Z..2$..'
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6771)
                Category:dropped
                Size (bytes):6936
                Entropy (8bit):5.436489027184768
                Encrypted:false
                SSDEEP:
                MD5:F62BDE16684CEE8F52F5AA838D9EA60C
                SHA1:E4CFB104E9BE8069025FDD7599166C460A0559AD
                SHA-256:25D9AB04B1C5BAC9D883F58F74EFCF3C9A72A82C608B6B02758A764D99C33DE1
                SHA-512:3B6A6F4F514FFA9D344AE3A02C5A15F92E4A3CF5D097EA11633E5C32CD7C6C383F0BF29E8E87ED2DB7DF33B45B461764BC50302957F5DEB6B78CDA62FCDE1B78
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[TextAreaInput]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[TextAreaInput]"]=t(require("react")):e["rb_wixui.thunderbolt[TextAreaInput]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var a=r[e]={exports:{}};return t[e](a,a.exports,n),a.exports}n.n=function(e){var t=e&&e.__esModule?function(){return e.def
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32657), with no line terminators
                Category:downloaded
                Size (bytes):32657
                Entropy (8bit):5.2259820835983755
                Encrypted:false
                SSDEEP:
                MD5:560E7B85EE03C84FC376C5E0C95D8139
                SHA1:030F09F66F53B0C34607A381D7056753996F54DD
                SHA-256:228866520CEA08C993FDCF1B0184A210AD9E9B33DCAE802DB0219BD3813DAC89
                SHA-512:F908CC055DFC33E99A3DF187997BA43F209D422582ECC5F2530FAA601C2B16BA2EB61A2A8FF6244C7B820085B29C8ED9E24D98DD6364FF4BD5345A476C9C0BD3
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.allowAnimatedImageTransform%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=97bc5428.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_176219724171e5445f8600fb4eb275ef_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                Preview:{"stateRefs":{"comp-l9pb8ip2":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9mrcehb":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]},"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9mrcegy":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9mrceh8":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9mrybn71":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]},"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9mrybn92":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9mrybnb1":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9mrybnf":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]},"experiments":{"$type":"ref","refPath":["exports"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (606)
                Category:dropped
                Size (bytes):723
                Entropy (8bit):5.326618064224359
                Encrypted:false
                SSDEEP:
                MD5:AC568FF884ADCD94B75987D359BCEB51
                SHA1:A1C563439E057B289FB67CD02008E671138720F6
                SHA-256:0961654169B6D25F597E4C20355764CB7CA372F6E023054C3FD529CA48C2C8D2
                SHA-512:49E6663A9CD44E6AB2699CA2FC7DF0477DF15992C0BDF12073E053596232E81CB0E353749729B77CA5AC650D84FCC8A70B635AA9D8B41BDFA247A8065C83442C
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8934],{30945:function(n,e,r){r.r(e),r.d(e,{site:function(){return t}});var o=r(32166);const a=(0,r(77748).Og)([o.RV],(n=>({getSdkHandlers:()=>({panorama:{onUnhandledError:e=>{n.Sentry.onLoad((()=>{n.Sentry.addGlobalEventProcessor(((n,r)=>{const o=n.exception?.values??[];return o[0]?.mechanism?.handled?n?.tags?.dontReportIfPanoramaEnabled?null:n:r.originalException instanceof Error?(e(r.originalException),null):n}))}))},onBreadcrumb:e=>{n.onBeforeSentryBreadcrumb=e}}})}))),t=n=>{n(o.H9).to(a)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):1675
                Entropy (8bit):4.993126088624259
                Encrypted:false
                SSDEEP:
                MD5:2BDF48F095DD236888539133199A33BD
                SHA1:E34D5740B160A1A0480722410DC234B5FD5F4FC8
                SHA-256:9500373BB4DD9A8247FE2872A5E14306208E1BDE85099556B924A2E7369164E4
                SHA-512:040F2BD7BADBCF8ECF3DD8612AF3C071196F83DE7C86845C3C58B120E823DB48DF3BC6D5665FB0C3BD6D5C0B164D70D5E01569FAD0AAC61F8522847EBE6E3FB8
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DDMenuMigrateCssCarmiMapper%2C.DatePickerPortal%2C.WRichTextVerticalTextNowidth%2C.carouselGalleryImageFitting%2C.compCssMappers_catharsis%2C.comp_designCss_selectorToCss_Mappers_catharsis%2C.fetchBlocksDevCenterWidgetIds%2C.fixRatingsInputLeftShift%2C.fontsFromExternal%2C.motionFeature%2C.native_css_mappers_video%2C.newSpxResolving%2C.noHeightOnTextMask%2C.one_cell_grid_display_flex%2C.ooiCssAsLinkTag%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.supportSpxInEEMappers%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&featuresToRun=compCssMappers&fileId=1e34120e.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-css-mappers&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_600808c0259639373257beb67bc018c5_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&shouldRunVsm=true&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&viewMode=desktop
                Preview:{"css":"\n\t\n\n#ttlpq{width:auto;min-height:40px;}#pageBackground_ttlpq{--bg-position:fixed;--fill-layer-image-opacity:1;--bg-overlay-color:rgb(var(--color_13));--bg-gradient:none;}#comp-l6m346jm{--bg-overlay-color:transparent;--bg-gradient:none;min-width:980px;}#comp-l917heon{--bg-overlay-color:transparent;--bg-gradient:none;--padding:0px;--margin:0px;min-width:980px;--firstChildMarginTop:-1px;--lastChildMarginBottom:-1px;--items-direction:row;}#comp-l917hevg{--bg-overlay-color:rgba(var(--color_12), 0.8);--bg-gradient:none;width:100%;--column-width:980px;--column-flex:980;}#comp-l917i1f0{--shc-mutated-brightness:126,100,39;--margin-start:0px;--margin-end:0px;--fnt:normal normal normal 16px/1.4em avenir-lt-w01_35-light1475496,sans-serif;--label-align:center;--label-text-align:center;}#comp-l9pec4sq{--shc-mutated-brightness:126,100,39;--margin-start:0px;--margin-end:0px;--fnt:normal normal normal 16px/1.4em avenir-lt-w01_35-light1475496,sans-serif;--label-align:center;--label-text-alig
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):13197
                Entropy (8bit):7.933529305758653
                Encrypted:false
                SSDEEP:
                MD5:6637748296222E5AD4EB65681ABA23BC
                SHA1:2FB8D81F0AB60AE03D8A3919058C4EC2C72D4CB5
                SHA-256:41FCEE4A96F0111DD9061A3AEC36F37ACD47DA8076920C9D4E89C971395EF081
                SHA-512:EE45B9E997A0E4968D29CF3D45B0B4B73218A6CE892C1859880B139D39B8C644F0BCD6970ABD892C8C14037ED81DA09582620D08033D11A969A1C9567B491835
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................!`m..x~...."..r...BEv.I.....@.~...I.r.....f..d$1bE..#.J<..h.z.Z..8iV.L*.f....HX%.....tL..v...E.Y.2....i..6.*..*.V_...$ !8..G..x a..."..D...F......ic.'#.<.@.%..1...Jwc.V..Z%N.g?A".h......[.is.Y.'..p*.u...M.].D...J.v...S...K*..9.{/.eYXtY..#..fus-..e..dv...X.....\.w ..r....F...j.#Q....VN.f.>....:L5]...+..[=.$.jC.U..F...)..}%..o=.>..iN.`.0:y...9.T.JI..cK:.r.i.K.F.Mz....Y.F....X4..m.6iP....d0RoC.62..u..*..J'.s...o...w.Y.*3_\ ..)....t|.......R@0.0..\........"q.r=XP]M...4}3.v.B...gp.....$.P (...K*Q.'/CM-.\.FN1m..V.G1.0./]@.3B.T....R"..l(.w..KM....L
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 49 x 49, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):2349
                Entropy (8bit):7.532844600439765
                Encrypted:false
                SSDEEP:
                MD5:50AC20FC0415D404E9EE7DDDB51AAD5F
                SHA1:5763E2E3B9FA40950BD7D23F546F30A79851CD44
                SHA-256:46BA749A9566BAB6DC9E239C359D3F0E3590C419F9C3C2E676831FE43BAA201E
                SHA-512:BC5CAD86785AE6BA2B3BAD6E2DF7FE77E540F4082B42FF5423B149A4BBECF21FE080F84C7AB36A7814B7B57D28DD451B5267A0E9AB159ABA304FB8EAB4235DFB
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...1...1........K....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................1...........1.......V.......pHYs..........{Rk..._IDATX....r.H..y..2H....`....dk_%.....'...g$....o...R.h.o.{.{...l...q.DS\.QaC|..@....q.=.O5.....@1.F.k.D;.7{.......!.J..L.... *....h.R"...D&I.J&."."..@~..'..B.$..[.....l...@..<.)%0.L...=..5..\=E..I.=!L....FGm..!.Y.1.g.iy7.#..m.[....U....S@....1N..Df..L.$1]a.1A...|;.#.~.t.M...gKK..*To..*_aR^.JK.t...@.,y..p...L.@W.I.EA..cI.T.w...3|.......}...u6..[`.d..t.d...g.$2...aa..16..R.;..]..z...ox...it..?z.u..e*?.....$..........Y.u..._.yz..........o?|{..it.o.6..2...8......##2.T..kZn.................z..\...[.2O.`;9r.L.0.Q;...cJ...q:7...Z.X.......j;z.9.X.{7.."{:=.N~..8.....v2.U...i.6.6.....^.[.JcvZ.fO'..8i.ci..G.g..S....;i.'.OF.6.v."1-........&....9...eE$...!..q.S.I...N......&..\...E..O.+G.p...m..!R.Q2E....Dk..........DlD("...N.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1700
                Entropy (8bit):7.625410176194353
                Encrypted:false
                SSDEEP:
                MD5:3086301DEACC8AD842D411CA52000408
                SHA1:79B70E0522051F614F03E11BA3EFD1A1BC6DAD9F
                SHA-256:2CAF00DC534AC26D3AD6A8DCF6399D229FA863F56F608B173602B870FEA589F3
                SHA-512:703DAB836DD48E3C9A611D751135B2B01DC08C0BD8CCC0797981F11053D2205B0079916D587E2DB431E298A5B380BD1CBF908A3B5BE8C81EEA0C74E6A717F725
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_96e4f8f9049244fd95da43681c7b711a~mv2.png/v1/fill/w_49,h_49,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_96e4f8f9049244fd95da43681c7b711a~mv2.png"
                Preview:RIFF....WEBPVP8X........0..0..VP8L..../0...M(l.A.].........P..x....d.I.v.BH....<........).a...I..#...UP...5.$.ef..5..'8.b..4....I...,........ ....u....(.edG.v..Pd..n...I;:{5..6.$O.x.?.SVB#I.$yx.=..?.U]DL..... ;X@...D..X...]...g@&, #........X......._...6....ns....a.3...^...s.\z..4jU...C.4=C.;.0....JR.J...2..3..ch....B.`............}i.v3.,..U.k...K*Q....f.ju.T.U.....T...sj....}.6.~.......k.0m1..N.I..+5l.V.....6....Kj./.#Z...........|\.....n....tI.U/.....I...@..9...e(.......S.H.......dy~=j..M..v>.*.1....D...M.+..'.....m......(.).soQ.9.=.g(.#5.....J.|..@..r...JN.k.u.&.PJEi.....nUzU}...".._.CkW....H .Q..`.j.}g..[.T.V.:..x.N...H&m;...c.|........h]L<...pB........c..s...[...2.Q...v.t..j..@(.x*...A.I..R.......b......_...n....=.H..+m..|.|.ON". .."(I..(..@.C..:a...hC..6k3..h.J....|...-..y...J....}...n-..%../.^....l.KR.?...y.NE.:.KO..^...2t...,Y[C......~M..O..;.....?....n....ElQ.Pv{eWr\.PzZ.k.........'6....l..>......*.I...o......C.`g..{}/]....t.Ga._...d.Tr..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2556
                Entropy (8bit):7.438897417376513
                Encrypted:false
                SSDEEP:
                MD5:9622C76DE0D6EE8B71DF02C6972DE3DC
                SHA1:510CADC5AE8ACEBE7FEE573E1A4BA85B2DE47D0D
                SHA-256:35C8EDF17BC76DDAAD94E79F5C2506C5916CA43269CAC5B71A8C9405AF68E756
                SHA-512:DDF42E10A0D0F159D29D568AAC5D49DD8E40C492481DFF926E6734C4700F12AF9696BBB8C10726DE76203214DCF48A772F1F247ABA304F6002B5799E79B4B48D
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_f62a5eaccd8f4a6c9dbf7a7d0aea8a90~mv2.jpg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_f62a5eaccd8f4a6c9dbf7a7d0aea8a90~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 D....5...*..n.>i(.E."..:'8@.....z.VJ...fE...v..n8......<...o....Q.{.-...R`........+...k3....=.4sO..f...r.E).g......z.(..'.+..6......EJ.....p!.<...R..OK....S.._....p&..q..K..<.?...Q.q|ii., ...n..M./7!....>.TBr.."..[.....RHF.5....*..=\....,..4...X.s...p.1..9h.d&..cH.;..\......E...t`^a.....q...*.......HMU6l...+!.tt6.....!..06...~..E.. ...."y*..X..>mj..r....pr.L..i..]*.^.p...-t...{J.........#\..G9\.A...3.X..,,..H#Y..m..........pWb...c.+*e~....<d..50.5..g.w.7?.W...oZ~7..J78[.L
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (16252)
                Category:dropped
                Size (bytes):16368
                Entropy (8bit):5.369902389137746
                Encrypted:false
                SSDEEP:
                MD5:7B3EAAD26D0160BC1675B1EB5CF4CF81
                SHA1:AC6727D059F5C7AD0B5D4369011BA61B48AF4797
                SHA-256:8A5EEB4E6E6BE66816F5CF56FFDEADFFD6F638230EEFE7430C3FDF3DC84C1F17
                SHA-512:C7483260AA636117AA55B5469B44FA0639E22B096484AF228DC223469A6CD4EC74FCE0665A0E1706C14C4724B1C7763144CC163B54DF2CDC58A8D2CDC2D58B76
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9278],{21223:function(e,t,o){o.r(t),o.d(t,{NavigationSymbol:function(){return d.f},editor:function(){return h},page:function(){return f}});var n=o(77748),r=o(32166),i=o(87711),a=o(20590),s=o(63763),l=o(71085),c=o(45117),p=o(16993),d=o(25874);const u=(0,n.Og)([r.RV,l.Ix,l.$1,p.nl,i.eZ,l.Xs,(0,n.KT)(a.AF,d.U),(0,n.lq)(c.KK)],((e,t,o,n,r,{shouldNavigate:i},a,l)=>{const c=async(r,a)=>{if(!i(r))return!1;const{href:c,target:p,linkPopupId:d,anchorDataId:u,anchorCompId:m,type:g}=r;if(d)return await l.open(d),!0;if("DocumentLink"===g||"PhoneLink"===g||"EmailLink"===g||"ExternalLink"===g)return e.open(c,p),!0;if(!t.isInternalValidRoute(c))return!1;if(o.getFullUrlWithoutQueryParams()!==c&&await t.navigate(c,{anchorDataId:u,...a}))return!0;if(m||u)return m&&!e.document.getElementById(m)||n.scrollToAnchor({anchorCompId:m,anchorDataId:u}),!1;if(c){const e=o.getParsedUrl();e.search=(0,s.R)(e.search
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1446
                Entropy (8bit):7.562775359281458
                Encrypted:false
                SSDEEP:
                MD5:F96DBF5F77E56BB8A738943CE4F5FA6F
                SHA1:23B20FA6EC2B7F5CFE166D00291114E69C5B3EF9
                SHA-256:4DD24966BEF1EEFBFBBE258E7799D1A1A0687B09993759DB26E437DB88FF0217
                SHA-512:684D92BBE363D67B80FF9699F07A6EF9C2B8FE718E73F2EC91C7B7BE1992D1B374201F257046EC0C1E0480B66C951849725FC35AC4F09DE467FA0DE7454ED5F7
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/cf9d35_7cc7458094564cd7a14db7a61d34dc75~mv2.jpg/v1/fill/w_147,h_98,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/cf9d35_7cc7458094564cd7a14db7a61d34dc75~mv2.jpg"
                Preview:RIFF....WEBPVP8X...........a..VP8 ....p+...*..b.>m0.F$#!.0r: ...e..P...?."....moR.m'...........@..c....)%...f'F)B....q..w.T. ..UR......1...4%b..aW....g....]#.....{....*\sT..^......(.h..T..G.....K#.B.p..b.i.J^.9 ....9.L ..%..e..%_x.y.....L.2.\h.~.o.e............Qo.N..V.W..z....Mm.<:...)`.<..=.t*...\..d....'....?..Jl5..sD..I?...%.....\.R'...%vN..w.`I.XJN.tA7.\.P.s..........>U........{e....a7".....%...x+.5.^4.U ..Kfe.}.....dpsG...`.S.ikr..b"lx..*&<Y&...(...^.E6..|.}>H..s...........W....t...x.:......j.@.W..Z)44.vfo..Y6.L,?.R.\R.m..b.....{.Y..\..|......I....xb,.>..xq../........~t.........!,.../.mU.*.@..3.8...#..Q.d..4i..p2.....x.`.[.{.....{........f+..H..}B~.m..kX...=.......cj+.=..82..8....m.E.^.t..n/.=1...`u.W*...V....z..F...|.t.1*@.......l...2...:.1..8....8...gG....Y...,.v[_.z..M.%.....F......j=?T.Q..5=8....!..i.T.TS.B.v/NV....u...;......NN..6QW.8.`.N.....9.*@....JO...\...q.Z"..<.m*...{..9.d.....s.t.t1.T9...I..ttW.G..a.....\.aX.PP.)d.......H
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x98, components 3
                Category:dropped
                Size (bytes):3383
                Entropy (8bit):7.548225740444122
                Encrypted:false
                SSDEEP:
                MD5:83E71489F46D809855B7C913BD817D57
                SHA1:6BDAB5104A897C4AB2D3DDC00A0A4DB1069F7047
                SHA-256:1059DC1C516A4CCA8B93C9AD52C72133117A48C23C573F39DA02A258BBF88EA9
                SHA-512:F4C9639ADB5FF0C5B2737A05C2C2106E9173FF62BD99AA4611356547FB7E3175290EF84B10FABE6F7BE9626CACB75EFC07102CD2D6912C40F595005F9CB1DE07
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................b..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b......................................................................................;M..C..6,...{.....@MK+h.0.!....(P..qxRUTf.#..o....mBX]@.U.W..Y.0.nS..T~[..A.. M...q.....h[...'..cY.t.gC..meL.kz.@x.wy..xS..[#....n..g...wk.uH.L..V.c...=.-.?...s./l....|v/....'......3.|U....y.....o...9..p.}.Lq..+.[Y.u...e.r...(...s.;.$....^..FY...My..6.y....<r...,^.n...t...g.;.+........e.-..].$.XU!.D,..!.QF`....d.n...!d,....:<....{.!.!.B..!D"C...'...........................!."1#23@AB..........C.-.".b........H....!...E.K...%.Z9.-..D...M...3......{..,6B..`0...e..W.?``i...n..TF..n.}..pq.f........yB5.<.8.!..#...%Y...=@v7..?....g..b.b.W..Q..J.9!..c|-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):40599
                Entropy (8bit):5.186538589741917
                Encrypted:false
                SSDEEP:
                MD5:9A66C75AE648527888AE44E7897D7415
                SHA1:0D73311A8BA0889961DD420B7C22E03E429BA888
                SHA-256:97D54480F51A91A905E56A9128B11FC42D814F250A07FB9CAD7848C6169BF8BD
                SHA-512:4375C31C65113198A09A895F8108061F158D5E28A2ECAAD56A0F16B3A28A041698CAFD27F260C871E7B857F24E6289E04BDCF6063A5F88C9F2C4B1B6B7D37B8C
                Malicious:false
                Reputation:unknown
                Preview:{"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["0704497a.bundle.min.js","e2e2dc3d.min.css"],"assets":[["stylable-metadata","editor-elements-library.thunderbolt.7d46d34fa6f7e16f2931f34d3447b7f44ad0cdd6.metadata.json"]],"components":{"AccordionContainer":["cd060e74.bundle.min.js","18ecde03.min.css"],"AccordionItem_Classic":["23232296.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["5f700cea.bundle.min.js","34bfed3b.min.css"],"Accordion":["69733d0b.bundle.min.js","b8be6792.min.css"],"AddressInput":["6c549e77.bundle.min.js","02bf2416.min.css"],"AdminLoginButton":["918950f7.bundle.min.js","ebcc3e9e.min.css"],"AppWidget":["aca10667.bundle.min.js","4049eab0.min.css"],"AppWidget_Classic":["5d414cf3.bundle.min.js","4049eab0.min.css"],"AppWidget_Loader":["8b3fbd4e.bundle.min.js","f702e356.min.css"],"AppWidget_Responsive":["c06e1dbd.bundle.min.js","b3b31f6d.min.css"],"A
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2521)
                Category:downloaded
                Size (bytes):2568
                Entropy (8bit):4.926125141171361
                Encrypted:false
                SSDEEP:
                MD5:71959C3FBA69003122E325B1D61CE944
                SHA1:D13BC42139C0A00CB5EAACBF56BD910A81395BDB
                SHA-256:4E128EC13619825F39E42C248E64816A5D1141AD61EC74C700E46C528859F489
                SHA-512:2CE232DE191C731A0E68F47BFEA3E77F6B35B5F17DDE056CC25E88C23D35B13A5B86191BAC842608275299347D834BAA2FAE8CE8C4CEA6420CC043792D927C3D
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/unpkg/focus-visible@4.1.1/dist/focus-visible.min.js
                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t():"function"==typeof define&&define.amd?define(t):t()}(0,function(){"use strict";!function(e){var t;function n(){t||(t=!0,e())}"complete"===document.readyState?e():(t=!1,document.addEventListener("DOMContentLoaded",n,!1),window.addEventListener("load",n,!1))}(function(){var e=!0,t=!1,n=null,o={text:!0,search:!0,url:!0,tel:!0,email:!0,password:!0,number:!0,date:!0,month:!0,week:!0,time:!0,datetime:!0,"datetime-local":!0};function d(t){e=!1}function i(){document.addEventListener("mousemove",u),document.addEventListener("mousedown",u),document.addEventListener("mouseup",u),document.addEventListener("pointermove",u),document.addEventListener("pointerdown",u),document.addEventListener("pointerup",u),document.addEventListener("touchmove",u),document.addEventListener("touchstart",u),document.addEventListener("touchend",u)}function u(t){"html"!==t.target.nodeName.toLowerCase()&&(e=!1,document.removeEventListener("mousemove",
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4179
                Entropy (8bit):7.703377912415069
                Encrypted:false
                SSDEEP:
                MD5:EE02296C0760D6E2877DE3F3150F6964
                SHA1:EC9AD50890A851065FF454963D5316B5BEC6E82A
                SHA-256:3F48110F5D0B23F3F000C2A891AC2BC90EBEA2AB5DDCCB47193E17FA1B1D17BF
                SHA-512:46DB1F1E65755F0930DAD14948BBD5A3FDB3F62FEB77C02F0FE12271B6F09EA991808223BD69CF4C663F3F66EBC1574EE7DCC09E347C239665135F668051CD47
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...................................................................................v.!.s;.+_..cR42tc....M9.rr....H.._.@.......,.....`.(2....h6^..&..8..4.k...;..&..r...~.SY.t.9R-f.>.b..s..4..3..)...2[.5.U.ZzkE.8..>.E.]..k.....5.....pw/7...%h:..CQ.Wc.........f....J.>^.4.C.B...r.....w.&5.?fp.M....s.3D..P).....cYV...)U^;.y..$X....4m..tt.\..-..i..S*.\..;.Oc..M......... ..h....]..Y....n].=.R.N{O...N!;X..8.....n....;..Ik...@......R..zO..........W...S.s._.F...R.Gv.^.c,.W..>..O<.......z..%.....M.u.....J..km.q.Y.....S..>.:..`..g..~..k.H..C.tH.T....as....)..........................!."#1.. 23B$0.............j..z.{....+.q.....I......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (868)
                Category:dropped
                Size (bytes):983
                Entropy (8bit):5.377715320395198
                Encrypted:false
                SSDEEP:
                MD5:A7EA430ACA9B7A4CF4B8B15D69898810
                SHA1:E03784B053F4B7840C174275C1260B7F6CAFD9E4
                SHA-256:55AF8F4FCC300E9BF4C3AD093373F8BC1297BC97A2708162A370D630CD550F31
                SHA-512:BBA3DAA203D0712642051B6001A97909112FF087905B6C2675603EE320CA9D3E48C1E137D5385E9E44992CE5F55D79AF1615A03DB4A05C0239E65201CCBD9B77
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5148],{19025:function(t,n,u){u.d(n,{Lm:function(){return r},My:function(){return O},Og:function(){return f},QJ:function(){return a},Qx:function(){return w},V8:function(){return h},_d:function(){return s},ak:function(){return i},ii:function(){return p},lD:function(){return e},lH:function(){return _},rE:function(){return d},vh:function(){return l}});const e=/mailto:([^?]+)(\?(.*))?/,r=/^tel:(.*)/,i=/^\/([^ ?#]*)?[#]?([^ ?#]*)[?]?(.*)/,o=/^#([^ ?]*)[?]?(.*)/,c=/^(http|https):\/\/(.*)/,s=/^wix:document:\/\/v1\/(.+)\/(.+)/,f=/^document:\/\/(.*)/,p=t=>r.test(t),_=t=>t.startsWith("https://api.whatsapp.com/send?phone="),a=t=>e.test(t),h=t=>s.test(t)||f.test(t),l=t=>c.test(t),d=t=>i.test(t),O=t=>o.test(t),w=t=>["SCROLL_TO_TOP","SCROLL_TO_BOTTOM"].includes(t)}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/router.a5287863.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):3934
                Entropy (8bit):5.058147749991971
                Encrypted:false
                SSDEEP:
                MD5:26E337F29864EA8D3623FDC5E80E28FD
                SHA1:65C7B57C85922C3FC76E46CCC4DBF02CC77F5434
                SHA-256:4F2FC00664F2A7F28EA43C4E20CFAE62E0E13EC857D0B586D799756E4947E04A
                SHA-512:D868E7D06B08569684BB7CD94648FCBEB20242C1D54A87ACF545357BD9F3B7116CC0A1ED560500EC25F000E0EE8A70BE1C729C97360662E7953E7B56808FC124
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DDMenuMigrateCssCarmiMapper%2C.DatePickerPortal%2C.WRichTextVerticalTextNowidth%2C.carouselGalleryImageFitting%2C.compCssMappers_catharsis%2C.comp_designCss_selectorToCss_Mappers_catharsis%2C.fetchBlocksDevCenterWidgetIds%2C.fixRatingsInputLeftShift%2C.fontsFromExternal%2C.motionFeature%2C.native_css_mappers_video%2C.newSpxResolving%2C.noHeightOnTextMask%2C.one_cell_grid_display_flex%2C.ooiCssAsLinkTag%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.supportSpxInEEMappers%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&featuresToRun=compCssMappers&fileId=1e34120e.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-css-mappers&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_afdcfad05eea0fd36cf6fc412e503c12_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&shouldRunVsm=true&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&viewMode=desktop
                Preview:{"css":"\n\t\n\n#ahqm8{width:auto;min-height:40px;}#pageBackground_ahqm8{--bg-position:fixed;--fill-layer-image-opacity:1;--bg-overlay-color:rgb(var(--color_13));--bg-gradient:none;}#comp-l9o4r2b1{--bg-overlay-color:rgb(250, 250, 250);--bg-gradient:none;min-width:980px;}#comp-l9o4r2d7{--bg-overlay-color:rgba(var(--color_12), 0.8);--bg-gradient:none;--padding:0px;--margin:0px;min-width:980px;--firstChildMarginTop:-1px;--lastChildMarginBottom:-1px;--items-direction:row;}#comp-l9o4r2dh{--fill-layer-image-opacity:1;--bg-overlay-color:rgb(var(--color_12));--bg-gradient:none;width:100%;--column-width:490px;--column-flex:490;}#comp-l9o4r2dt{--bg-overlay-color:transparent;--bg-gradient:none;width:100%;--column-width:490px;--column-flex:490;}#comp-l9o4r2dw{--min-height:7px;}#comp-l9o4r2em{--fnt:normal normal normal 14px/1.4em avenir-lt-w01_35-light1475496,avenir-lt-w05_35-light,sans-serif;--fntlbl:normal normal normal 14px/1.4em avenir-lt-w01_35-light1475496,avenir-lt-w05_35-light,sans-serif;--
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (915), with no line terminators
                Category:downloaded
                Size (bytes):915
                Entropy (8bit):5.098007763086164
                Encrypted:false
                SSDEEP:
                MD5:80770DFDB380565FAA80EAEBC08A0197
                SHA1:9FD7DE5BFF153B73BF2C70BA65C7B1F3CBC92E4E
                SHA-256:427604C02B8FF2403C7DB9B4B82576D682CA9042BC37411272C5CD6617C75E36
                SHA-512:16BDD87C0AEEEB0E432F5279238C9CA057A8EF9A896EE19FA8E3A1954836B840939412C734E4CD923F752BE764AF96CCF7F59BE26F914E3D23CEBD459ED0F02E
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[AppWidget_Classic].4049eab0.min.css
                Preview:@-moz-document url-prefix(){:invalid{box-shadow:none}:-moz-submit-invalid,:-moz-ui-invalid{box-shadow:none}}@keyframes kYZz2Z{0%{animation-timing-function:ease-out;transform:rotate(180deg)}45%{transform:rotate(198deg)}55%{transform:rotate(234deg)}to{transform:rotate(540deg)}}@keyframes wlf4P4{to{opacity:1;transform:rotate(115deg)}}.bkIuWA.xXaCpo{--display:flex;align-items:center;display:var(--display);justify-content:center}.d1WWt1{animation:kYZz2Z 1s linear infinite;height:72px;margin-left:-18px;overflow:hidden;position:absolute;transform-origin:100% 50%;width:36px}.d1WWt1:after,.d1WWt1:before{animation:wlf4P4 .5s linear infinite alternate;border:3px solid currentColor;border-color:currentColor transparent transparent currentColor;border-radius:50%;bottom:0;content:"";left:0;position:absolute;right:-100%;top:0;transform:rotate(-45deg)}.d1WWt1:before{color:#7fccf7}.d1WWt1:after{color:#3899ec;opacity:0}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2312
                Entropy (8bit):7.3387285998451794
                Encrypted:false
                SSDEEP:
                MD5:DBB86FDFA278D6A1E782969E6C19670B
                SHA1:653CF562BB41E040A8750AFE019CBB0AA5C46FB8
                SHA-256:804932E744CCB1453A8CE3449A468C52593BF1620BE26FC8FCE42D5E517E184C
                SHA-512:441F2A52D521B8A5A3411D9C1DA1F781837CBAFA03E709782BE978C494E577C6DB4DDAD162CE0FCFB597A2D1541EC3D3DA61593D4ADCFDB35BAEF00E6FFE2161
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_87481aa42dbe40278f3f8f812f4a8aa4~mv2.jpg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_87481aa42dbe40278f3f8f812f4a8aa4~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 P...p-...*..n.>m*.E.".(.......@.gH.g...y.^....J.........:=..P...j...@5O.v.(k:3..../OC..........+dT.._.Z.....?.._.I....D.=lu......%|.=,1......@..6n....s....?..e..Lz&....|}.,...lq....vJ#.{+.kN..Q.C.........;L...4.t.......M.....K?|*KX......n.=...........D..\.Y..&.....ic.7...lV`..Z.v_~.5[...3...e#....N.s...*...g.P...y..j..c~..hV.;0N.... >cm.[...wsu...I.>....p.........`$.d...N......Wq.1.......Rr.:..g."......1..V...gm".... =b.../....'R.^6S........qB..#..G.8d....D:.o.H..:..B1..`
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2122
                Entropy (8bit):7.711621223769116
                Encrypted:false
                SSDEEP:
                MD5:DFF35C85A2EAD52822CE8ED5907F7578
                SHA1:D6486908F918D08B03E03CC3C41ACEF41701166F
                SHA-256:93FD4A534C500285D1F1326E2378CFEAD543230B16E0DD315BE33F8A05B3E6E1
                SHA-512:5FB3A5F762531D16385B53CCFC66A55C1999927DF59B1581F3CD5AE494C69EF608A73F0D7CDCBC2C501C9B6DAE4DDE40CC2656EAC1BDED07E49842FC8C2E3CD7
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_8f8232b8e89545529183ffea2aea1db3~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_8f8232b8e89545529183ffea2aea1db3~mv2.jpeg"
                Preview:RIFFB...WEBPVP8X...........m..VP8 b....0...*..n.>a(.E."....@....`i..&T...O.T...3uy;....0....9.tp........%.3<.}.uX...~..PN../ .E..(feP{..+....&...5LC.&..z].K%-jQ.r>.+Y... #01..Ts.......p6.]..L..m.....hn......._i.>.....t.j).> t.B.g....bF...g:$2.~..)..K.f&.=.Bv..zT...:8..j.......l}J...fp.vl.....0...s..M...<K..Y.@F^.).6.R&>.:....[&......(.y......m*...;.gS&.....UlJ......a7....e.D.`'....;...B....(.k..0G.xmqO3;.u.X...F.*.....L..F...Q.V*3H.....ch......i.a.....i8H....*.?|g...o.J..?.].n..C.5<\.kX.G....4.a..F.2.......vl...-..|u...."sF.s...y....C.E.^Qaim.E-...s).D`..`..._.kw$/.......z8k..../.J...j..s"...J.?.?#.L.d"..v:.....+..{..T..s..~].p...........}oHL..V...eu.i...(#...........M..cnS......x...\.79@=.....3!..@.C8.v.;y...g...2......b.9..........(.l.g......>.j~.=....6..:...%E........@.........s,..-..N.>..P3..@hy....K.0I..%..w-H...J,.;[s...B..vY`.R..z.....!."......x.Y...%..i.!FR.f'..*...K.P...`` #.L.......`>a.j...{..s...5.|.>(...gu......z}.0
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (909)
                Category:downloaded
                Size (bytes):1038
                Entropy (8bit):5.148665208612813
                Encrypted:false
                SSDEEP:
                MD5:F0145A35799798DB79FBE723E2C7A2FB
                SHA1:02D5F1432CB185D4303E20B51B38C3B04E0CEF4F
                SHA-256:1B4FDB13BCC8A0FFD357E7B86477C9F0532C35ED77F35A9FCB95167701B83F01
                SHA-512:387383819D7CE34E0D18D0BB86B8329E6EE1CB1A533D0F3E679185AB8FF3E5DE2FAAE676AFD87B07944269EC5DAD17BD8E9B49854755322DA26E9484F7C9B598
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/animationsWixCodeSdk.0f7330c1.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[695,5377],{69434:function(t,i,n){n.d(i,{N:function(){return m}});const l={visibility:"hidden !important",overflow:"hidden !important",height:"0 !important",width:"0 !important","min-width":"0 !important","min-height":"0 !important","margin-bottom":"0 !important","margin-left":"0 !important","margin-right":"0 !important",padding:"0 !important"},o={...l,position:"absolute !important","margin-top":"0 !important"},e={visibility:null,overflow:null,height:null,width:null,"min-width":null,"min-height":null,"margin-bottom":null,"margin-left":null,"margin-right":null,padding:null},p={...e,position:null,"margin-top":null},a={visibility:"hidden !important"},r={visibility:null},m=({isResponsive:t})=>({getCollapsedStyles:()=>t?o:l,getExpandedStyles:()=>t?p:e,getHiddenStyles:()=>a,getShownStyles:()=>r})}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/animatio
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):3890
                Entropy (8bit):7.625033736682343
                Encrypted:false
                SSDEEP:
                MD5:8B89D9E14525814D74D65CE86111DC3C
                SHA1:D21861772B136437C7353A30D4BBE2ACB2394CCE
                SHA-256:63C3A2CA3196074D43C9C03A902D75D0A50B8E523266292DBC851CE3C926411F
                SHA-512:003934E7B75EFB5CE6C50ADE17C561A096EFB3FD5EC12E729AC955458779295208D97AFA7A3092C17A983615E05EB0BAD4BDE55A6164EFC775A93200D1EDA1F9
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n..................................................................................v.d.._.L...xt..Z...\zZ1(j.U..\.q.g...."Mt5,...c.n.'n..f.[....l...d..~........G....6Q..f.|6m...>....g@e.~p..6U...=.......QPfUF..3.e.?...y..Z)..GB.B.kO7..E.2...p%.u..~.......v........<.uI........m.m.Zj3eG&.<...'T.p.ti+M.f...~>gW.K.......M].=~..'.g5...Wv..k.......N.(&z..WgZg...J;..../N{K....x....-...n..o.L.3OL.lgJ...B..$-.......{.A.w/H...NA{..x^.[..4B...sPP@..V...pM.5:...YR.v>%7f......1@....l..d..d.AY...S.iRh......B1.@...l.....nq..f......./rf.@.....D....%........................!... "12A.0............Z..9;.2.._.........p..y1c....h..U..)O..d|I...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1263x907, components 3
                Category:dropped
                Size (bytes):87077
                Entropy (8bit):7.8416254005511465
                Encrypted:false
                SSDEEP:
                MD5:DF98835B65623F4E0FAC098A4B9DC649
                SHA1:774DB949C94C9E76873729911DC8ED36FFDEDB28
                SHA-256:F858E03B37CC0482F8927285DF147DF99D1DF84C86BCE7D92798FEB9A295A8B4
                SHA-512:F0F7CFB2D5857515321909DE11A8C77BB3989D5965DC80036A10589F6A15CA8900A27CD478624A7E4BE6369BBA6F0037342156F871A06539D247F7C87D888EF2
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...............................................................................................................................................!4`...6B.$tN...L@.NC.=0.!"8..2$d..."...."...!!.....!..!!...!".....!"..!"..".".".""."""!"" >xx. @.l....#.:.p.2"4l.H..H....".4~.HHHHHH.HHD..HHHD.HD..HHD..HD......HH..H..H.H..H...........!......`Dq.S.d.:.Br..w.D.......2`..........................................................<<P ".d.F..G.u@.b.F...r...".D.."p.1..........!!....!..!!..!..!...!!"...".".".!"!""! .""""""">zxd."h@.D.Dy.T...Bh....H.."6d...G.} HHHHH..HHDHH.HD.HD.HD.HH..HHH..HHH...H..H.H...H...H....O.. .....!0"G@...u.N....!.Dh.".8..4.(......................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (22707)
                Category:downloaded
                Size (bytes):22820
                Entropy (8bit):5.297704615311046
                Encrypted:false
                SSDEEP:
                MD5:FE67719924873720ED7EA03CB26DBE8E
                SHA1:9231019BA909B2CAD5A7123F4FCFC5085839CD8B
                SHA-256:7A46491AB98C48F24249E3F61F9766FE3A18B6C54BEC9BB2FF19D1C7B6AA5C3D
                SHA-512:1D4AB421DE43C7AED2DC349B74D1B6CE348265E364183B07DC8FC9BCE4390BEF2D536F7A824D07C8F968FD35A8366FECEDA2CEC1CE94DF2D6620787890405AD0
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/9839.f7183e67.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9839],{21280:function(e,t,n){n.d(t,{T9:function(){return i},t7:function(){return o},w4:function(){return a},wB:function(){return c}});const r="rb_",s=".local";function o(e){return e.replace(s,"")}const a=e=>{const{componentName:t,originalComponentName:n,part:s,namespace:o="",host:a,batch:i}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,n);return t&&s?`${r}${o}.${a}[${c}]${s}`:t?`${r}${o}.${a}[${c}]`:i?`${r}${o}.${a}_${i}`:s?`${r}${o}.${a}~${s}`:`${r}${o}.${a}`},i=({namespace:e,host:t,isDev:n})=>`${r}${e}.${t}.manifest${(n?"":".min")+".json"}`;function c(e){return`${e}_lazy_factory`}},68879:function(e,t,n){n.d(t,{L:function(){return r}});const r={experiments:{fixAnonymousDefine:"specs.thunderbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround",fixRegistryEnsureComponentLoaderFix:"s
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):9881
                Entropy (8bit):5.178515036382206
                Encrypted:false
                SSDEEP:
                MD5:C1D5626FD13A4B5964F2BEFD97D521A0
                SHA1:99B4DB877CD0F93BED713DCE4D965FFB46D6DC6D
                SHA-256:2C6BE7E837BFCDF634ED0EF4EFFC44C0244F7E41DE28356C9D4A40785E8A3FFD
                SHA-512:428A62D38BFE30E34E3E6170F30D272EC182A93964433C8E277B5F365D940190D947237D22BB7807A1DB6B401D3B1E56C6243ABE58B2FAC9DA00B7E960EEC6C8
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements/1.12821.0/rb_wixui.corvid.manifest.min.json
                Preview:{"version":"2.0","host":"corvid","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/corvid/","model":["712ffe08.bundle.min.js"],"statics":{"AccordionContainer":{"sdkType":"Accordion"},"AccordionItem":{"sdkType":"AccordionItem"},"AddressInput":{"sdkType":"AddressInput"},"Breadcrumbs":{"sdkType":"Breadcrumbs"},"CollapsibleText":{"sdkType":"CollapsibleText"},"ComboBoxInput":{"sdkType":"Dropdown"},"Container":{"sdkType":"Box"},"CustomElementComponent":{"sdkType":"CustomElement"},"DropDownMenu":{"sdkType":"Menu"},"ExpandableMenu":{"sdkType":"Menu"},"ExternalComponent":{"sdkType":"ReactComponent"},"FastGallery":{"sdkType":"FastGallery"},"GoogleMap":{"sdkType":"GoogleMap"},"Grid":{"sdkType":"Table"},"HamburgerCloseButton":{"sdkType":"HamburgerCloseButton"},"HamburgerMenuContainer":{"sdkType":"HamburgerMenuContainer"},"HamburgerMenuContent":{"sdkType":"HamburgerMenuContent"},"HamburgerMenuRoot":{"sdkType":"HamburgerOpenButton"},"HamburgerOpenBut
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 210x217, components 3
                Category:dropped
                Size (bytes):13860
                Entropy (8bit):7.927284449122552
                Encrypted:false
                SSDEEP:
                MD5:AD9268CE083905C8597E6C11AFE94FE8
                SHA1:C28943FE3972F925CB9B1FA4B770BE16E41169E5
                SHA-256:D18D5B278FC1610708B7CD97A1AB8B8BD125FED2F7B398D747C7B4FF4DB6DF5F
                SHA-512:CACE5E0E0F3912E84833A5F69582EED908ED35EEE5C7C24F103034057FA1E84C8F47B0881C12BEEAD5B1D4CA07207C421BE6F4E41B2A8AF485FCC2EB44E173E6
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C....................................................................C...................................................................................................................................................................$$.........a..m.@.@.}y\.".2.hI4.=X5."..6...0..BM...h..!...... h....te%<....S.&..Cj...0..!.(# P..4%.8Oo.z.bS....t..4......h...5. ....B..'.z..=...o7.alq.d...=.g.n......jm.c..@......~7.....77.._U..c..Qo%..k.....h......bA..4..<.].o...D.t..............`m.......$.bg....j..V..cm._B.~[3x.:.S.>.....".4`..hH..@...t#M..5.c..}....(d%.]]G...~E.........5..... AUi.tc?....5..v.q.[F...Ys.4_Q..0.h.00.6..S.[0..( ....kz..\.....uC...MTr]..]..m.2.\.@....0.c^.....h5}j..j..}.g..r.f.]..]]....Jr..s...j`...m.0.BK%....I..3X...n.B..8]m..L."2,g>.k.D:..h..l..0V.+.r.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):3865
                Entropy (8bit):7.652523389118285
                Encrypted:false
                SSDEEP:
                MD5:61E44FE1544C01C9F7B17A39469765D5
                SHA1:2B76C3B1A584DAA3745705AA8EE3154034E5DE30
                SHA-256:F3624E6B6474E9B69984A749DE6E729EC7D446B7480194A30D830E7A182B763E
                SHA-512:DE8258673B41632DCFA46CEC5C3A5D8119C038FE6D4849AA40A62155980A5A3A56E3060C20AC72BAE08C60ABD79E33F6D9CDD3ECF6F8130AE4639669A4B8819A
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n..................................................................................c....L,D.K,N...z.:.%...C....j.ML$...N.......3o.X......> ..MB.'$y8..O-.-.ysp.4..k ..s.d...&.o.&..B".;....C..:...>w..5.Ain=.E..!@_.L.<....OY...d.s...,5..5.S...q..l.2G.T-.F.k.%....&....R..,a|.V.jZ(]..t&^..4J].)..]k.........h ..`U:.6fg..%.5..p.....+D....i...O..<}Y.C9.#f.Y.a.{.....5-F=t.......h.4.V.Z......p.......X..L.F.b..z..{.{s...H5.f.2.<.e.....ur.}O:....S.N=...R.`k...|H...q..s-c.I....Y.).q]%...H......$...].V...}...by.XW...j..J..kcW..6.\...4..4...m..5...(..........................!3."#2 1..A............M...}.......Z...`5F.V.hW..q...Tn.....F....\.4/..f
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):768
                Entropy (8bit):6.903092305226537
                Encrypted:false
                SSDEEP:
                MD5:57BF1F2064F155E32CF1C8EA8BC79126
                SHA1:49D2A5B5CC9041DEA5FAC0EFF843E3C03856325A
                SHA-256:84C57B0CA479D46BB2AA0F935A980B8299330E466AA259303BC97BD1C3F61E23
                SHA-512:7FF47D761433DDE40AE5BBE39C16E4488AA60EEF1E90379FC1573ADD99F5F263F76DAA76FBFF88C563E560282940AB9C92BD1D5C8CA82B1A6BCC1E63393C58DC
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_f1fde17fdd444adaa37b89b11ae410de~mv2.jpg/v1/fill/w_95,h_95,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_f1fde17fdd444adaa37b89b11ae410de~mv2.jpg"
                Preview:RIFF....WEBPVP8X........^..^..VP8 ....P....*_._.>m2.G.#!.).{....g....'o.....^D..h~.H....4.5.....?.~.%.z.cr.....Rt.2...YhCc..r./3WZ..}a....9yi...DQ..i.YG.....6..g.0}....{.....<N.2q...I/r........A'....v............mr.....KZ..\=-&.+...,I..'.xITZV.c..Mtf6_g..S.f..w)...B..`k\.%...Qg...+.k..F(..~..P...$.:..C..B...I.J...$.....3.....q..C 1.}...ln^<..G..$...eT...f.J.G.....MH..~...n<.?#...9zZOZ.\..h.............l.......L..|._s...........i.....I..S}../.X..........&..~..#.S..DK|......<...Q.d> {.T;..]t..&.............:..US....t.\...#....sQ.cW..PwwCj%.......EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...................._..........._.......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):101008
                Entropy (8bit):5.58228983667327
                Encrypted:false
                SSDEEP:
                MD5:771DFA5F4D858717A1BFCD793A3F53A5
                SHA1:B03353ADAC5946AAC98B588F13930A6164286636
                SHA-256:4587B6C45CF8973D44C0C1D75A8EAFD95CBA0BAD4E09737BAC1A93922A768BD2
                SHA-512:D2BFD9DBCE43F346894155587A926FAC57BD4DF8B0CF0230A2295C113137ED36CB3354E3C27175D42170BAAD5BAA593D2475EE015E65A6D602857005A4522EB9
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/mainSdks.a6bae692.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[743],{86083:function(e,t,n){n.d(t,{FV:function(){return N},xD:function(){return T},NP:function(){return m},AX:function(){return S}});var r=n(48551),o=n(11972),i=n(66447),a=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},c=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],s=function(e,t,n){return{"@type":"OpeningHoursSpecification",dayOfWeek:p(e.toLowerCase()),opens:t,closes:n}},u=function(e,t){var n=l(e),r=l(t);return-1===n||-1===r?[]:n<=r?c.slice(n,r+1):c.slice(n).concat(c.slice(0,r+1))},l=function(e){return c.indexOf(e.toLowerCase())},E=function(e,t){return e.toLowerCase()===t.toLowerCase()},p=function(e){return e.replace(/^(\w)(\w*)$/,(function(e,t,n){return t.toUpperCase()+n.toLowerCase()}))},f=function(){return f=O
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):8470
                Entropy (8bit):7.9561060425781625
                Encrypted:false
                SSDEEP:
                MD5:70449E13427458FD8EDB3F6884729C13
                SHA1:D32F0996107BF16C901E0BC6F2AF960536A1E231
                SHA-256:233B52F98A5FBBD99897709AEC3A96D195CE77D7AA1432FAD6C28A53C78559AF
                SHA-512:E8E3972EF5C25A3B38A90EC08E4A24B9AFEBEECA60C75FE3B21524A64CF022CB2C50B5646B9CC5CC1469A9C0F2FF9E897FE6B11566B6B144156264CF1671B25B
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_5a9367adf53f44f68e4a688eb671e5d1~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_5a9367adf53f44f68e4a688eb671e5d1~mv2.jpeg"
                Preview:RIFF.!..WEBPVP8X..............VP8 . .......*....>m0.G."..'.8...cieU3.U.............o.g:...../.|..G?<.C.:.x?..[.....=.>........7......{..:............b..~..C~.7.9DR..".j...G...U9.|^.j.y.WJ...#..s...../...O...C....G.?.J....`Ee...6..Dnpp....+o.8.(R .q6..y4.g...K...[<`6..z.2X.m..7..ard|.....i..l.W.......CB.......a_.L...$..._&......Z...[.%.....TG...3.+.u. W$.......b}.....F ..xSc@^.!=...\..p.<.......i=F....).s.\.vj.B....>..s....G.?..Y.*.@.oU...<L.C^..5.I.x.).+......8...jiH.}.*.db.y...f....u[V.4.4.$...w...tc...::...kr....3.n.... :.y...h./z'(.g.N...6.p..hs....,.)..A...t..&.W...?y.F.i/ a2..'.........7i..=..... |_..J..G.t...).&P.......;!F.....J<.z%.A...9ST..)..n....@..|.2.......ef.M.c....G&...............:...2@.,...(.%..%.1.\..K...A...#...s].R-:.. |..XH@.J..-.N<.Z.~.E........4.._.q..1Q6.h.-....x.......e..[m.1.....Q...>..QU..~.K.|a*.v.d.C...t?..T.....e{....B..`..T..#.+...fsT..s....}.)H_).y...n.5e.?...o...M.V..2.).vY.(.X.v...z..........j...~.@.r.U>-.`.jj..c@q..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):262036
                Entropy (8bit):5.329445789031793
                Encrypted:false
                SSDEEP:
                MD5:12C40B1D59EC0D4A7635F546EDDD7B98
                SHA1:6D45C50D34CFCE317E0293FFF7DC14B9F563FC41
                SHA-256:FE9BAD521333AEDD8F7A2911812125BFB87BA6DCC74001C6A2893DDE030DD358
                SHA-512:AE5FA12A1226A8CB74D1A105A103F9FAAB68F4D69225491E65322DF77CF50CBFEEFB153649A152FF282763C53C957A5202A1E859F7F3D42320ED341F2B4124F7
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_6.56688c0a.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{80807:function(e,t,n){n.r(t),n.d(t,{Animations:function(){return kn.Qw},EditorAnimationsSym:function(){return kn._H},name:function(){return kn.UU},page:function(){return Pw}});var a={};n.r(a),n.d(a,{animate:function(){return ea},name:function(){return Zn},properties:function(){return Jn}});var r={};n.r(r),n.d(r,{animate:function(){return ra},name:function(){return ta},properties:function(){return na}});var i={};n.r(i),n.d(i,{animate:function(){return sa},name:function(){return ia},properties:function(){return oa}});var o={};n.r(o),n.d(o,{animate:function(){return Ia},name:function(){return Sa},properties:function(){return Ma}});var s={};n.r(s),n.d(s,{animate:function(){return $a},name:function(){return Fa},properties:function(){return Ra}});var u={};n.r(u),n.d(u,{animate:function(){return Aa},name:function(){return Ca},properties:function(){return Ea}});var c={};n.r(c),n.d(c,{
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):139587
                Entropy (8bit):5.568293034811267
                Encrypted:false
                SSDEEP:
                MD5:B7FDACE14F168D45B1FB5CD01C9B5368
                SHA1:27DA39777C6D27556CE8F1A47AD31516F158B727
                SHA-256:D626E225E5EAC5F6FEBAC18952C54D18C4737C69ACCE275C8E1A68F6869351EF
                SHA-512:E39C1DB04D795EC6C16CCAD3947250CA0FEF9A5748ACB09EEE26794251C012378364AAED70DC151271C3174B81AEB144F929820FDDB842F9AF0F0EED9F175F92
                Malicious:false
                Reputation:unknown
                URL:https://www.umb-re.com/_api/public-csm-server/v1/client-spec-map/public/ef192d49-2035-4553-ab9a-179a7eada649?doNotMutate=true&https=true&htmlSiteId=fd28969a-ab43-4f46-bcc8-88161feb89c2
                Preview:{"13":{"type":"sitemembers","applicationId":13,"collectionType":"Open","collectionFormFace":"Register","collectionExposure":"Public","smtoken":null,"smcollectionId":"d88371a6-8566-4a6e-9f60-be102a1106fa"},"1983":{"type":"public","applicationId":1983,"appDefinitionId":"14bcded7-0066-7c35-14d7-466cb3f09103","appDefinitionName":"Wix Blog","instance":"01PAvTsNJ5kT54C-OZBDpvF3z5cm9D2vxTisMc3nZUQ.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","instanceId":"db2cc98e-c685-49b5-8123-bfae8bafc864
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999640950419153
                Encrypted:true
                SSDEEP:
                MD5:761AFD72706F304CC240CF93432A12F0
                SHA1:D63F9CACECECE19766790A0FF984B2D5AB60CFF4
                SHA-256:CA864CDC1D157558953BA789A084FA6BA908C69B8AFCE2A2F72CD02A3EAEAEB8
                SHA-512:B0BE7D8651BEB17F78F515095894CD010185F5BBCA7B0EEE2D72C763A94BF546B77136CD683B2D0546BA56B5024F77426A1343ACF520F6C69BA2D41289000DE7
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:4
                Preview:.O.]....c].V....r.J.$..[A#....>k/b.....0..h..m.......8....XV..b..b..M"..{?......?....0v..XUI..E....]P.........<....:..du.v.....O..4.e.....gU...wG..$..|_AB^....|[.n.%.....X.$.....%.Ok.....s?~.%p..P...>....ux...)f...Z.O.z..WQy..e|MW...._....Y.<..X....*..[9...... f....G......v.3.&.[O..Q..U\S_(.O.......xG......G...0..{#.......>.o.....&nD..q.....z>..J~.....0...r........._..).7[....|U!]>hH..`kA......T....k.l.l_.......N.V.c...N......a".......o.*.c..|Fa..LTkL..C5......F=..[.... ......G......R.....@...d.N.nK.D....J..gX.e....xsV,+S..9v..x...d!.V.e..}O..4.A..w...w.T......>.Q5n37|........%..p..@..wa{...d..t..^...c^STQ,`.6.0Q.UM?..,.N.....I..j.m...=.|........Wl.....L..9%Y.3k...4-94..zF-9.-...}.,....=.M......e'k..$S6...'.0..CE.n=...`......jwg=".n..... ...%..5S]'....h....9.M.C.F3....i..$L.C....R..{..0.e.O,....@u.....V.OU5.y..QX_.q|B...$..|Q...m>..y8.#Os.J....]...5.(.......K.(.....R......#;(.kr.(T.QRc..\:]....{.r:.../C%.....F..W..t....435.....2.2}.^.S..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x147, components 3
                Category:dropped
                Size (bytes):4431
                Entropy (8bit):7.719541128438189
                Encrypted:false
                SSDEEP:
                MD5:010424CB5B9CA436C28FD5839F7738EB
                SHA1:3458D883FC51AFB43EADF6BCC5297CBC12749CEB
                SHA-256:D61E3CA18FC50B127CE8CBE6EC517342DA38C66376E8FCE2AB0C96E9ECA7471B
                SHA-512:D41D2FF9B600CBFA78FA2574B562D5A15A553AEA96F737274FEC45233F3187AFD5443F93041FA4F06FD055BA8A0A6F20E32F0B47EA366C1AE4D92947C4245DC7
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................?3..%..J.CEC@KU.:..UZ..x.Z.*.".s.j....[.UP.....[.T......V...t......r..o5..........UUU.UP....JU.j...(Uk.+Ed.j.......Zn.>.kjV.mc./y...Ss_.mN]|.....z2z... ......v...~..k...[......?...Q.J....=.poc.I....Sy..\.Mr...=<4..>];..?w.oc.X.[..Sy.5[R..\..>.zK|.p......P.......&.M.uSr(R.k."..K.M.}(o7q....]...UE[Ub.*.....UETP...*.U....UP.....UU..>z.hh*(R.......^k...<QQ*Z.+]%..[..t...n.=X.....s...in...f.cv..K.M.}..=..C,.!....o/..q.....GOQ..o.".X.].y......}9)hz...........'..r....4.z.Ky.E..z.]..B..nj...".#..9.aH....!.B..!.B..?...'........................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):3878
                Entropy (8bit):7.632991638332154
                Encrypted:false
                SSDEEP:
                MD5:23A3DF31199BFA96EE25643B17E5C976
                SHA1:9CA81D9CAFD864E03B8838266E021EAEF6827C37
                SHA-256:54920900F47062D02FA5C3A36C00ACD42C89FFD58A6102D6DBA67385F228D3FE
                SHA-512:41632035A8D2FE7BBD90412EA26D232A9DA71A5DC1719D54F107DF773EE45A9CF7E7E81247E3F9A773E0178D97726FCC29D7CA4E1E8BFEA5700D5F64095B97BF
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n....................................................................................3..FQ.h.b.o+.\.J....A..A...=a.a.14.....:...@.;".....T.'...V....`..7.....q.\..d.."f.@.~.x.........#.......! H....v.z..j.2....y...=W .fC5^...p.lI.H...dg..h.i.....x.|.'v.v..x+O.M}..~.\,v.Y..ig..[..]q.......b.u..q..y.<....=w2v..uK'....cZgH.U....h......J^n..5..T..g9.L.....,..^...s^q6h.^dh.$B.Vd...uO.y..{G5.K.i4..~.i.O.3<..V..1..h..k......G...2~eScqR5....`..h...TR.._D.b...TF(.@.p\,.4..y9..Z]..P.HU.&....ko....{....D."....@..|.#...?...&........................!..."#1. 2.$..........i!.Uv=.).......]....A.!6"S`...{.jT.@*M4..B..<.....m..R.J. . .'@.sSA(.T..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):18840
                Entropy (8bit):7.987051526596624
                Encrypted:false
                SSDEEP:
                MD5:4D30926F85B9F88066F3C6DDC640F211
                SHA1:711DFCE8C84B9CFD42EAF3505273119108A73526
                SHA-256:8F52D8A34A4ED86A883C0908E68C96B9E07699B8B8DDAFED22E85B97ED922735
                SHA-512:1EF4D83BD121FE2DA5B3A5B7415CF65EBCCFD4BCEE676291B4A55D51489A9C8A7D7DDC17251A658C95D52637F22E73C145DAE21633218EF5A4A98868A3A4D418
                Malicious:false
                Reputation:unknown
                Preview:RIFF.I..WEBPVP8L.I../..?...&.m'..K.>..:..@~..XG..d...d@@._...\.M..I.}N.Z.."ps.u..&i...6i...OmR...K..'gwI..<5._sg....f-..YK..c.0k.o,......Dh..0..!.@..@..p7.6c62.YN......W...d.Y.y..m.?.zq...o.G.m...c.0.3.....-._..q^-....h...^........T....F.y....8M].N.L..Yh.jpA...p....r...l;.o].8..g...[..3k...s7vs.....g.....^...t.............a..vfQ...6..t....2..lq....d.pgK.....s+.^..A%......N$.......`......{~..Z.:..^..5.y.9[1Yk..w3u.3.........|....-.@_......Fb ..aq.go^...PP........>a..a7....h[^...8.....bq.]@.l.].k=2..w..&.$0..D.v.........l..3..3.......:.k4x+.E...[n/.v5u:.8...r...V.'..e.{.Q....$_..o..#Y8.T...=....BR~-.d..........E.^F...DU...d.\..o.[/sl=S..1qb.........f.7dH...;.G=.y..........$....z.j..,F....\;..v...[. ...f....Y...9.....v....D......w..Tw...`.>.7.\K.1i..A8J.=...7:m. .(..g.>..3.h.....?...~..t......2.QS.&.*.N........+m#%...#...+.P:>..p.....8L.?2...z.Jne.j.x.U..DE.PM....r....g[C.)..Q.jT*.p(.o.w..f$.2.^K...h0+KN[.H.T.[B.x...V.n.z&.d.7.H%.H<....s
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2026
                Entropy (8bit):7.535649438689495
                Encrypted:false
                SSDEEP:
                MD5:DAD575A852F88C3A36E21CD42F2E7B6F
                SHA1:91D3ABDC1366EB10278D7E2F4AD7F4B6D0C9CDFD
                SHA-256:269BCF3AAAD196A1374B3E529700865DF3BA6B77FB8AFC806A93F726688A113F
                SHA-512:4747FCF1119E84942EE005A8AD65280C1A9C78E6425F5BFD0FD33D0C01D2BBA76A10602D7DEA818AC05144A03D73ED837A73DE5FE6D63B8718CEDF8D9404BBBC
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_4275b332db3643b79b3cee6934a57093~mv2.png/v1/fill/w_49,h_49,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_4275b332db3643b79b3cee6934a57093~mv2.png"
                Preview:RIFF....WEBPVP8X........0..0..VP8L..../0...M(j..R............b.K....BM.I...<..+?u..@ .!.0a.Q...9.....`O.[.55.[.....@...$.$...........V..nQ...%I.$I.-T..[....%Z..$I.$I..J.}.~P....o..l1...._s............o..}.o?....|vV.|.....Q..S...<.9.....2^~.......u>.s...........4..b.....H..b....W.......O|_....i~.O ..[`.....(......t"..9.:^B,..fO..@...!.H&.A.....o.V.....d0.......B.....X..bh.}.wg...s.p^.c......a.......\ 0d.....Wl.^Y...p.#c...[1@A...-k&.c...@(.f2..7.jm...b.V..}E.l...2...(2....+.'..b1...24.V.BA...a.......k].X` ...h....&.s....f.......t...{.21.I.Ja......!..&.........FP..............x@ .b....|.m.....`-B...*.d..%dc._...X..w(.~.@b.|f..1.....L...._..X.....1..j..:0-....mQ..."$...k..5..P...Zx9..B...4....~..R.5.@0.2F0[.d+.n.x.....;.......=Bk&3..l..SI.)....(.i_...E.06....P..{sE..........y.J~.8.i.Q...i....LHf...1..V.......F`...?UE..7D....2..*.&.~......l.,......0 \.p.a'G....`..q.......J.Q..f."....R. ....;..#/.......tJ...6..+D!..8-..>...=p.ie3`..d@...[..~1....R.T,d..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (9752)
                Category:dropped
                Size (bytes):9800
                Entropy (8bit):5.351059319005503
                Encrypted:false
                SSDEEP:
                MD5:7F6A360BF47F00B1714DC34CC20EC4BD
                SHA1:817AAFA14238F6EDE6FE791DEABB607F46880600
                SHA-256:DCD494DF617E5BD81CB15BC240C85913E92CBD32B96D1CE2DE575306247043D5
                SHA-512:0766404A8E21449ECD7A8D63EF90F9A95643363BE1CFEC2D7AC82A22AAB79A74EAF008930C6791B8B472FA999B0CCFA3B162F4EA8A3074AC1EEB110B8EA370CD
                Malicious:false
                Reputation:unknown
                Preview:(()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(`${e} ${n}`)}function o(e){let t=e;try{t=JSON.parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function r(e){return o(JSON.stringify(e))}function i(e,t){return!(!e||"true"!==e[t])}const c="_api/tag-manager/api/v1/tags/",a=`${c}sites/`,s=[".wix.com",".editorx.com"],d="22bef345-3c5b-4c18-b782-74d4085112ff",u="specs.tagManagerRenderTagByPageID",l="specs.tagManager.ReadLoadOnceFromTag",f=!!document.documentMode;function g(e,t,n){let o;f?(o=document.createEvent("CustomEvent"),o.initCustomEvent(e,!0,!0,n)):o=new CustomEvent(e,{detail:n}),t&&t.dispatchEvent&&setTimeout((()=>{t.dispatchEvent(o)}),0)}const p={TAG_MANAGER_LOADED:"TagManagerLoaded",TAGS_LOADING:"LoadingTags",TAG_LOADED:"TagLoaded",TAG_LOAD_ERROR:"TagLoadError",TAG_MANAGER_CONFIG_SET:"T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):93758
                Entropy (8bit):5.497172832631951
                Encrypted:false
                SSDEEP:
                MD5:BC2990FF00CA06E15B0048FB2A83F852
                SHA1:85F2384D7C9AA50391A06353D56CB175C3844BA3
                SHA-256:577A905C980D56560DDC940C7FCFAF3015529BD588F5FC15458B21B87F136B20
                SHA-512:E063A75E42513C7DEE9D7DEDA582FCD6ACB4F497F806A370F6B700820A5E3C9CF4F63F45ADB3B9531520B4B53DFC1CEFC253B416850B50CED75D354AC13C53F7
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2668],{31939:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.Status=t.SortOrder=t.PeriodUnit=t.PaymentStatus=t.OrderType=t.OrderStatus=t.OrderMethod=t.CancellationEffectiveAt=t.CancellationCause=void 0,function(e){e.UNDEFINED="UNDEFINED",e.OWNER_ACTION="OWNER_ACTION",e.MEMBER_ACTION="MEMBER_ACTION",e.PAYMENT_FAILURE="PAYMENT_FAILURE",e.PAYMENT_SETUP_FAILURE="PAYMENT_SETUP_FAILURE",e.UNKNOWN="UNKNOWN"}(t.CancellationCause||(t.CancellationCause={})),function(e){e.UNDEFINED="UNDEFINED",e.IMMEDIATELY="IMMEDIATELY",e.NEXT_PAYMENT_DATE="NEXT_PAYMENT_DATE"}(t.CancellationEffectiveAt||(t.CancellationEffectiveAt={})),function(e){e.UNKNOWN="UNKNOWN",e.MOTO="MOTO",e.POS="POS"}(t.OrderMethod||(t.OrderMethod={})),function(e){e.UNDEFINED="UNDEFINED",e.DRAFT="DRAFT",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.PAUSED="PAUSED",e.ENDED="ENDED",e.CANCELED="CANCELED"}(t.OrderStatus||(t.Orde
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):3055
                Entropy (8bit):5.326051262696157
                Encrypted:false
                SSDEEP:
                MD5:1FC9B6FD7D791403DEF30045DFB5CEA5
                SHA1:5514FC636481EA404B7D1B9398D4031457B1B3C1
                SHA-256:645961F97AE5D46008223CB824E6B3C11079C4FACB9C46A0FF15D9AEC7F25358
                SHA-512:33063DDF0BFB57A69C02A0A6BB78D8C12879284275C93FF1CD2EE9089CD92BFD3E8431204904A1C68415B5E8B2C7210AC14458DE20A4674EA7139FE359CD5271
                Malicious:false
                Reputation:unknown
                Preview:{"css":"\n\t\n\n#qw0k2{width:auto;min-height:40px;}#pageBackground_qw0k2{--bg-position:fixed;--fill-layer-image-opacity:1;--bg-overlay-color:rgb(var(--color_13));--bg-gradient:none;}#comp-l6jk0ngi{--bg-overlay-color:rgb(250, 250, 250);--bg-gradient:none;min-width:980px;}#comp-l9pb6npo{height:618px;--transition-duration:1000ms;--alpha-txt:1;}#comp-l9mrce9t{--bg-overlay-color:transparent;--bg-gradient:none;--padding:0px;--margin:0px;min-width:980px;--firstChildMarginTop:-1px;--lastChildMarginBottom:-1px;--items-direction:row;}#comp-l9mrceg7{--bg-overlay-color:rgb(250, 250, 250);--bg-gradient:none;width:100%;--column-width:980px;--column-flex:980;}#comp-l9mrcegq{--bg-overlay-color:transparent;--bg-gradient:none;--padding:0px;--margin:0px;min-width:980px;--firstChildMarginTop:-1px;--lastChildMarginBottom:-1px;--items-direction:row;}#comp-l9mrcegu{--bg-overlay-color:transparent;--bg-gradient:none;width:100%;--column-width:980px;--column-flex:980;}#comp-l9mrcehb{--height:217px;--width:216px;
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):13676
                Entropy (8bit):4.989157008951876
                Encrypted:false
                SSDEEP:
                MD5:49C74F8CC9A3DFA905F33442A9E87E5A
                SHA1:D9CC3C4E033BB4F1E33D12717C6E651158A89CDC
                SHA-256:343962D5BC5F0FD9D759F104D984D036EB7D693E594A637064E35278D3ED94A1
                SHA-512:90A6675FF1094F5BF4EF209BBABAA8895D7E37323033594C63CCA3116766D71CD5BE55E65589A73305F873D95764232914CA4E189517E1111A401F5E0044BA69
                Malicious:false
                Reputation:unknown
                Preview:{"applications":{"14ce1214-b278-a7e4-1373-00cebd1bef7c":{"comp-l9o4r2ec":{"compId":"comp-l9o4r2ec","controllerType":"wixForms","applicationId":"14ce1214-b278-a7e4-1373-00cebd1bef7c","appDefinitionId":"14ce1214-b278-a7e4-1373-00cebd1bef7c","externalId":""}}},"connections":{"wixCode":{"text82":[{"compId":"comp-l9o4rxto","role":"text82"}],"text83":[{"compId":"comp-l9o4rxu7","role":"text83"}],"googleMaps2":[{"compId":"comp-l9o4r2hf","role":"googleMaps2"}],"text1":[{"compId":"comp-l9o4r2dw","role":"text1"}],"text2":[{"compId":"comp-l9o4r2dz","role":"text2"}],"line1":[{"compId":"comp-l9o4r2e2","role":"line1"}],"text3":[{"compId":"comp-l9o4r2e91","role":"text3"}],"section3group1text1":[{"compId":"comp-l9o4r2h12","role":"section3group1text1"}],"text8":[{"compId":"comp-l9o4r2gz1","role":"text8"}],"section3group2text1":[{"compId":"comp-l9o4r2h32","role":"section3group2text1"}],"section3group3text1":[{"compId":"comp-l9o4r2h51","role":"section3group3text1"}],"text84":[{"compId":"comp-l9pavqy9","ro
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1832
                Entropy (8bit):7.64643543982148
                Encrypted:false
                SSDEEP:
                MD5:3BE96E3BCA4303A249AF4FE5356A7C5A
                SHA1:3C9629FD2D5224826DFFA48E0CFD19ADC7575CAD
                SHA-256:DFF3B18772ADA201D260E6690394038A37CB8601F7DF5F7ECDF8680E71811B3C
                SHA-512:8EF3B50688FC9F1FE7180F7A3995F221CC1A7162BADDC83F2DD9E576097C5C77B9699E94A553D986C67181AE4825E1F69BA13EBCA1714362B1423208D807A376
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_309e809339434e0cb06c661e24ff097d~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_309e809339434e0cb06c661e24ff097d~mv2.jpeg"
                Preview:RIFF ...WEBPVP8X...........m..VP8 @...P*...*..n.>](.E......8...bJ9LU..<.^.:..?.'.4.G.l`#>...C!....q)....._._=!....o.........VU.....Y...x.j.BaVqQ.m9..r.?...h..in.#.....[...X6.".s.a.[.<)B...q..R.=....p.tk....e.. .Z.A..v......V.>....;..Rc%....y.......I9u.o;k@D.SG.Q......:!.}{..6O.....K..ui....Yxd.S..'...z...9`......8.g.....w5.n.L.,.....&~kP#..~.r7.T.k..%|V...../.G.......NN3..X..,....$.O...G."0hL..pu....J.....f.dg...!.G2./.M$8.q...W..z../....-K..n..\..W.}..=........mF...tG\..".r`l..K$.*....kt.J..g......7@W.f.....S...._.Hs;n!.Q~.V...Z_Uey.0.f...B..J.Vx.F(.a&d.....Ru.'i..........E...?B;.c6...r..HG...`[......!.wJ:c.[5b*.a....9.J...M.....x>...t..,..._(5)...i'.K.x"....@...g.....%.W..7[..>;..O.....<`o.bzk;.r..&.....4^..-....Ue.Z.G.-J*.N....85.. 7..i..B.g<l.MT.sl.T`..zy@....wf...f'.f.....".....#..f+E.*...M..]$.z.....a.l......<.q.`M..G.hg+.V.t.........8.*Y]M..m.._.N.9.1.E....:hh0GNK.../..;."h...S.,..?oA..WcP..@@....:.08s.}..<.T..p..3t.......9..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3244
                Entropy (8bit):7.938879628564121
                Encrypted:false
                SSDEEP:
                MD5:36A917870403ECE441FB4C439676FEC2
                SHA1:97DEC584A7D540097182789BFADB7374306C670A
                SHA-256:7862985FB876232127AD69FBB4844204F02B76C888286B40A94F324DCA9662AD
                SHA-512:75CA9B22D0AB467C3FE1A17E0F22CDC2D1E9E96FC16DFA1C38D7C80CCF6F24F51BCE0B9973B9B5C03C5003AE336922BD88DBD73D3E9CE17E81426EC910710063
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8792!3i6604!4i256!2m3!1e0!2sm!3i708460125!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3&client=gme-wixcomltd2&token=63002
                Preview:RIFF....WEBPVP8L..../..?.......2.....@...j(..4id"..1..m.j"IR6{./..`.V.o.......w....#.d...'.0....^.....0....a..kF.....$l$!.1.L.i.....&....=D...l+a#|.h.v.!H.....,S../..B.../s.i..=.....{...mH...i..w2.f.......w...dL...8....?.M..7.....G.o..I.?.M....Z..^fm..^fm.w.Y[..d...'W&.{._......l..E.......]..KfI!.......L....R.]K2...X.n.2..n.e......UH..Vw.Eq5..tR22.|B2.../...n...^H.......I.Lu7.<...pgk..!.$.Y.b...`...1.A....i........JHA.6Lt.:..5...6.B,..l....m.{.,..p.W...=.K.R.[GK..^.>..!....S..B..*gK..k....p.....j@.E..x)F..D.m.Z.B...G.n\............l......U.2.=.T.....tZJ.E .u7.tg.Qei....kU0...b[,-R.t1.tg/....c..%:..B.x..41Lw.J..^....mV..mc..cW.j....;M.....6....H....;.>....Y.v,*....8.L8.bp1.y}.Q....-^.....6.5.@.Q\]e.I\.=..n:.A=0@.....uI.Z...h..tH...g...nJ.=.I.e<..Q.6?".4n.i....buc...S.+6..\....S..9....XS<!)......._.6.W..(..$.Y*9..M/.AYPc.<..R..I)(.l..r=]...x...g....j..%<..S\..~...'..K.......[....qaM.....F.G....S.Qa.~E..Cp..Q9.,....:.E.".m8<.m!rw6&L..^..M...)......89..b.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):5832
                Entropy (8bit):4.848384765653706
                Encrypted:false
                SSDEEP:
                MD5:DE3780D6B01D89D1314FA76E4322AD55
                SHA1:9916760904957423AE0BBCC0A8F9DEB83D5E91B4
                SHA-256:16DA8994E5F4DA8B710C6D10F885C8520A275CFB03E2F6DBFF276E7DCB92A0BE
                SHA-512:D5654768E72CA204F30FC514B62767DB2ED9C0C5A2B0BA930B6C97BE27833BB8A10E2E82F28CCCCE3C8DAE44CE01AF78C1485403E2DB7F1330BF89D0F6C7466F
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&dfCk=6&dfVersion=1.4027.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=ce4d172f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-platform&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_176219724171e5445f8600fb4eb275ef_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&viewMode=desktop
                Preview:{"applications":{},"connections":{"wixCode":{"text95":[{"compId":"comp-l9pb8ip2","role":"text95"}],"gallery1":[{"compId":"comp-l9pb6npo","role":"gallery1"}],"image16":[{"compId":"comp-l9mrcehb","role":"image16"}],"text83":[{"compId":"comp-l9mrcegy","role":"text83"}],"text82":[{"compId":"comp-l9mrceh8","role":"text82"}],"image20":[{"compId":"comp-l9mrybn71","role":"image20"}],"text91":[{"compId":"comp-l9mrybn92","role":"text91"}],"text90":[{"compId":"comp-l9mrybnb1","role":"text90"}],"image19":[{"compId":"comp-l9mrybnf","role":"image19"}],"text89":[{"compId":"comp-l9mrybnh2","role":"text89"}],"text88":[{"compId":"comp-l9mrybnj","role":"text88"}],"image18":[{"compId":"comp-l9mrybnq","role":"image18"}],"text87":[{"compId":"comp-l9mrybns1","role":"text87"}],"text86":[{"compId":"comp-l9mrybnu","role":"text86"}],"page1":[{"compId":"qw0k2","role":"page1"}],"section1":[{"compId":"comp-l6jk0ngi","role":"section1"}],"columnStrip25":[{"compId":"comp-l9mrce9t","role":"columnStrip25"}],"column44":[
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):101187
                Entropy (8bit):5.420145204857852
                Encrypted:false
                SSDEEP:
                MD5:F6C88CC3372987E8617DD524CB6E7F92
                SHA1:50A9A78F907162B26F52867682E69FFE381472B5
                SHA-256:33C15A0D2D164CCADD0050AB3B0E65747474A8505090FF8952240A10EFC9B5B7
                SHA-512:B9183CBFC326220DCBAFB3EB7DA83867A73EC70491656198432D597A0E5AD80A2F1534832B971F7C8657AD6AA86EF429E5024EFD65C0FCBD5F73B933D45E2AD4
                Malicious:false
                Reputation:unknown
                Preview:Wix=function(e){function t(r){if(n[r])return n[r].exports;var a=n[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,t),a.l=!0,a.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=24)}([function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}Object.defineProperty(t,"__esModule",{value:!0});var a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o=n(4),i=r(o),u=n(1),s=r(u),d=n(7),l=r(d),f=n(2),c=r(f),p={REFRESH_APP:"refreshApp",APP_IS_ALIVE:"appIsAlive",APP_STATE_CHANGED:"appStateChanged",CLOSE_WINDOW:"closeWindow",RESIZE_WINDOW:"res
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):16278
                Entropy (8bit):7.921639876856225
                Encrypted:false
                SSDEEP:
                MD5:F518C1A81B292808658C4C9EC1C6969A
                SHA1:5C451DEA468E760DFABB90D563C934024D6361D9
                SHA-256:F81F671995E9A427A094CF2B997FE0773FC424528A06D76B2B4CDD1894D4470D
                SHA-512:029C3CB0E29D4EA885543007CAE408F8364CEBA6579E8EF495E1B4AAAFF1E487C73A17A0721D11C0F372EBAA6400C7A74E037D188E323425A2CB008351921D6A
                Malicious:false
                Reputation:unknown
                Preview:RIFF.?..WEBPVP8L.?../..?...m#...^..>4.F....*.S..1..IR...`%..{.....X...UG..}.....j'.v..h..vO*.A..mD.uLo....M.#..&.%@(....v.2s....O.co%.R'.RjHRC.3.*ho...s6...]~..d.]...$5."1.o.....T..$].W.U....OLc..0..!..4'M.@..$.X..)I..~F..h.,NT3z.......^...;....L.}.._.F.t.R.}.(..%I....q.S...`=...`'*.S:}T.................:hF.)...)...}.~n..3Y..~n....%....Do.V...z...V.B....m..]67.!I.. $i0.(....$.,$Us.....K.~........L:.1.._.4<!90.......z]..q.."ZDdfJR....94.....`O.G....*..&.!5...0%.9.T..O.;....n...NpT....I..k?=..".B..>.nh.RR.:Y.4...3....&..H......jN....yc..;...p...tF.wn..^..:..N(1I...F.,.t..../Df&.s..$..Se..J......V._....z..N{=a}c....:....U I.=...t6.'df...4..,RJ7......%).3..3k....3.m7>.O?.<\......HOm.4*h..D..r.;.......R..9COIJ.&e.....Z.../ ........k#..8...rg8u.s....5.m..].n..Rv!)i...>....E*...c...:...v1....".M?/..3...p.....k....E....(.G.(y......+....$.........X...^...........t...Y...}.Z6J..._..l7.2KR.P.)%.C1*..y.^.e...)%AJ2R.....+0%C...KM..[...^......./....VY
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999565529083764
                Encrypted:true
                SSDEEP:
                MD5:619F179DAC0DD621FAA558E355DD7810
                SHA1:0D4A3737FF7353A85D72C6B6DCE16AA192F4E3CB
                SHA-256:00723A81AB3D03D54DEC56919E187E840CFE27983242007919A4E6BD69156961
                SHA-512:F762FE28EEC77649557A96A4F94344A3D199B77BCEBFBBFF51A55550F7FB39A48B393B2CD21AD1E362B1F622291EA8149A1EFF7912330B18008611085840F7C2
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:1
                Preview:I....m.6..c.Z..p....%R.)..4..j.B..`...m..............+...=.......&$..pig......Q..'........C.T......6..0.*.E..#........O......+.....}..._...z...+.M.V:`.........v.f[~.y.f....x...m.DV.Dr.I.`[TP.W.h2.a.Y........i....[...$1..M.....6...:.3......<..[..l....F...Z"z....lKc....,E..X....@%#._s.....Y..q....D..)..v.y.....]..4.Z.:..*.4V...l..l.-}.P.......u.}I.Us.T.J..*...@.P$`QC...+R...Vu.._..I......e..wiW.bH@......B..].Tm@.R!JY./..X.b...<.M.^......w9b..CA.v..).h..mg.lL}$R5(..W....7]..S.A.....ye-...O.O.E..L.w..dY.V{...r........P..g..mM.R...l...-.`.....k..7.7.g*.L.Z.....6!.^..;...W......z../.5.`...k..V....F.7.oJ......:..%>......ZEd.].].;]..R......4.......^N.]R${..*....y.............~v./....'.i.c2.@X^....^WV.......q...O*...y..4K7...!..U..\~/P....C~.#..f..`....g.PR.....,i....S.^=...#M..G...r.....1....t..J....a|.:....dO..Ik...a.x.G..A1..j..k..k.v..........jc..n.....=......1.}^..T.....cT..!Tt..8.....K.\n..i...[sJ@........7G{,..T..A...%.AB.8..o.......4.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):11558
                Entropy (8bit):7.967308285367851
                Encrypted:false
                SSDEEP:
                MD5:0DA7DEEB7413DD28B04B712A155A4AB4
                SHA1:592C256B28E07EB1FBE4F0AD19224F12D299B445
                SHA-256:56A3F0B719F8DBD834378C69B1493427C8CD5F8E9B7543B50411EF852E04B8BC
                SHA-512:A3501111FE72D8A7E4DC2B985F4D9265B04E3DA9D2E01A317D4321EBC35DD469690A97BC66781E65845A0642E1545D50CCC4B6E0A779D2E9760033A91DBDFD84
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_c5a45768b35442b7a485eb60dfd5b3ce~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_c5a45768b35442b7a485eb60dfd5b3ce~mv2.jpeg"
                Preview:RIFF.-..WEBPVP8X..............VP8 >,..0....*....>m,.F$"..-......A..J..D...u.../<.O.;..x...=e.o....._....g....{...E..u>z.t..q.......?..C....~......?Z.Kz.....?.......=B?5......o......._..a........./.........>.?.?......_.........c..............................%.........M.$%x/.6....._7-.O=.W......}....g..P/..y....\....v..GN..T.P.........8cs..-H[U.}..R8"...i_.q.......Z....|.o..:J6..(seJ..e.f0p..=S|.s`...a.....&.H{..../..<..U7....k...Z....g.X...U4T3.>.)*.&\.%.h..>.g.x..6.{...Q[z{D....&....P....7.....m_..+.~.....I(1n..Z.%.EK}8.~._CjC.IW.gOu..... .Y.. .T.....;..V....O5.m...c..dSS.N..Y..l..6...c....m}... .Y..Ph...5.<O%.t....j{/..n.3.QZ.-`.b|?.x..M?Em..kMp.2.6?]..PyU..@U..n...`...RL<......'.C.Ve&...f..(.o.c.X......I.......-&..4*..((ew.U....>.s.{E9.n;.0y'..f..*.R.v.._..J.\......:.!j..:....c..i.h...3Dl .g..DIy4..h....:.J.W..3..H.c.........&m.C..O....dw..cZ.6.n.......lH..c0....-.EY.u2.L1..t.l.(...........nN...l.....~{....J..........A........{..]o.Fv..3H...s..&.....Opf
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1444
                Entropy (8bit):7.232483406535969
                Encrypted:false
                SSDEEP:
                MD5:6255F566E7841A26A88E3AEF5AB543CB
                SHA1:FF4A5BBFD07F3F61203636DB7AE061F68075D551
                SHA-256:2F395395371308E25C5D575824F9EDB91FB138C88F84EDDEB5A0F01467FE1EA7
                SHA-512:913A386EB9F5C9A3DB9BC5E23F965D583D600B65D207A0B7C10FCC347E3B80B15058EFB01B90FF3536666BC301D8CBD6F9A26E94C279D5723ADB7B63B76B98FC
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_78ad536caf2441cbb96400a38abf1bb9~mv2.png/v1/fill/w_49,h_49,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_78ad536caf2441cbb96400a38abf1bb9~mv2.png"
                Preview:RIFF....WEBPVP8X........0..0..VP8L..../0...M(l.I....?.......PP....e..&?.BI#IR.W9p....h."m..W9....O../(FR...,Nq..m[l.{.zS....~...T.0m.a._<..m....;Z..}'&..../{.....e.s...z......g....i.]v.N)eY........^...Io.t....<..@...8fX...;,..r*..B"$.a...(.u.>.b....rz..BH..e.7....P@...f. ...TY.7N.X.......k^..`.j..*.. .s.7..(..)....z.j.C.(...........q..VK.Aq.a.Vn........J.jS....Vz.?.@:(.N`..{.KN..P..<Vo...4.@...J.Z@.e......C....=...bw...{...![6...).................H.i:@.Cu.....j.@U.)..b..).*..,..E5....*.........J..e.U!..S....^<..L...c.@..7m.........5E... &..B...B....T.U..E...(.@....M." .T..X..Q.F.b....."...CU........TQ...B..0.P...BA.... .....@U..Zp* ..G?... ...V(.....-... ....B.......(........g^.S.V..@.IC..b...J.P ..4...*.6....1.t". ..@....Z....B.U..UQP.]..g$......-..po...........y.....w..`w.V..`G...e..Y}W........A.b....+..`..#.\e).a.s]e.....,...p.r.v.....+..(*(...;.f...<s...9.....e .....u.........|...@.0.28..;G.8..c.../.x.2.....Y08.......c8....-{.........q+............
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4418
                Entropy (8bit):7.7097944304184605
                Encrypted:false
                SSDEEP:
                MD5:AB3062EC89CD6B89469FCDE02CCC3CFD
                SHA1:6932B6EEFC243CB530F1023655FEC01916D2CD3A
                SHA-256:A33B5B5E8ACB19934B00B107AF70B513A59665BAE0B65AFE643E6887C0F9D8EE
                SHA-512:520C80B276682C2BD64398D4D2970014ECCF4764F5DEA3901D85516D945EE840A1F077A0856D8C9ACC12C73ABF48455662A3848AA95CF4F006B4E9AB062E095E
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n..................................................................................0......D...,g.....%.w.sdV~t.Q.W.TS4M*$b.D.$(..H.....5...1.:j..6.P.X.Z..p:.....Z.).E..6...Wf....q..sU.zg.....A.@M.E.)..<.k=<T..[J..f.(.H...-*.h....Z)..+i...x.^q...MA..n...#(O..\.>._..D.t....'.-..7...C.+]2..1..@c'.u.............8.7F6......v..3.....0..]N.;.=.+.0..a.>.3..cy*.j^.r..4.]H....w:.Ug.U!.....>m.......N.9....!=.2%........+b...sh....84.I.ek....s.i.z..U_<.}..}m....t2&.Y...h....cJ7.V..i..._%.wf..6b.P...H`...t.&p+.(.04..3..(.o:.mM..M..#.../FC.-.....Q~z1.........%.........................!."#1..23$..........2W9.l..1....cL4.ea^.....<x...]e..5..>.=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):216
                Entropy (8bit):4.782539636408107
                Encrypted:false
                SSDEEP:
                MD5:30AD8D43502AFF2857F373C6498971D4
                SHA1:2DA71C02408D7A32339B69D99894182A9AA56A8D
                SHA-256:336511D49EF7FB5DA750EC4D602295420604FC0303505D096E61C68B3B134F2A
                SHA-512:B2C4B0CEA25E8894314CB98D3E54983ABECDA5302E8046723A892CF2FD5AE8E36E8BE0C1B904E03397142882BC83D5FEBA53751DBB2A6195DB7FCA1294E8DB9F
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements/1.12821.0/rb_wixui.siteAssets.manifest.min.json
                Preview:{"version":"2.0","host":"siteAssets","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/siteAssets/","model":["610f1b3e.bundle.min.js","b82fb959.min.css"],"shared":[]}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):15415
                Entropy (8bit):7.943584947524711
                Encrypted:false
                SSDEEP:
                MD5:12A3DB3D0B1E4F0014FD671D3F85DB07
                SHA1:B72D484C57F951D4DB85BC28407222A13810D864
                SHA-256:CF516592112367D94C3BDF9CEC468D3B4F58C0F8045D03C2E5CBB53C83D35F20
                SHA-512:2CE22923C9EDAD93D9F7E5E8022A31674AFC75404E71F9F4EBD7521843F045ED0984493089628562F5FBC97EB49BAC0FB0E9B1256A0445A5234DFF8385B2D955
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................U*.mJ.(.B...$.....KX..rV"E...L.1....j..+....qb..C..lj.~-S.$.f..F.F...R3.=cd.Id.........%.Or..+...........r.2..;...B.Y.*.-=.\.RH....J...5.w..u.\.=6.@..h.G.45...f.:.6.j3C.gZ...^'......5R.^e...l.."..z..`%.....k......4.H.B..4..Z...e..D........g....y4....63...c...l.b,X.,.....jN.........K.so.}y..N...].+.N...L.......QQ$-..J4...a,..w..(....D.........l.L.^......w2.:R.>.L...Q.%%.7..u...{.......u.j...%.Y{}g7S....&......g.7se.........K..{..Y<.7..]6.....l.;W.....g.#...:..I Q.f.(...~;.%R.r.Y.vk..cu7..oX*...C....\..}3..|.\.5^.K.......U.P...Y..>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 632x520, components 3
                Category:dropped
                Size (bytes):33385
                Entropy (8bit):7.947092147658687
                Encrypted:false
                SSDEEP:
                MD5:A7EE892FBF5520673909EE4FE37500D9
                SHA1:E0C457DB318583AD17015B1A893DFEF1B84738E7
                SHA-256:FBD266FA59A7A6B0B0CA69A1638ADEB4D79B0EA826193B947C677A5546058024
                SHA-512:E7A1D38626E12D4911340F55000DAD537E9AE34E8BE9B6BCFF1A4B3BE8D9C50362348D4D1738CF43CA7D17202C213EC46B825939DB9B2264491C3E9A778F4D9D
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................x......................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........x......................................................................................L...F.w..1....!........#..........`........B... ..*.9.W.Fj#,..A!c=.6.f2.2D..........'..uc..t.........1.....@!..!.N,...4.Y$RH.....k2.k"H..1.........y.)}/Y.0...@...C....G..@!.. ..ES.1.|.c.T..3..i3./.3%H......%.`.........B"B......./.X.B...!..(AUc..f.:.y.0..`0..(.P...B....f....0....2d.$1..4....@().P.T.....X.W5.ii...`....H.... ....o..`........... 5.x.............pu...z[7...0..0..a...`..D...(Pp.b... ....F...}........!..>.r....L`0..:!..S....0.4......)......@0......e...B..@!..y.../.3z...a...AN.......$....P............i..:.`. ..B..Ec....==..C..............w.0......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):15905
                Entropy (8bit):7.952386912059492
                Encrypted:false
                SSDEEP:
                MD5:B84144D6F673E4BEF6D4498F6DB14501
                SHA1:0728F35B07CC9E10A03FA053A8F53702BBF32D4A
                SHA-256:DCD64E92485FD244BECF0A0C3FCF70B702B4F258A5AF4A6B24314EE2822A607D
                SHA-512:A15E5772F1C36AA5592859865FCD057A57369C82F0EF7A7EE24139D746FD11969654DDBA46840E52677E06D7F16645662F6A64ADD9A44999678B3CE4BC6806E8
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................-,...X5.....E.p(pp48J.."...BY......Uh.$..+....t...hRK...AA..@.h/3)1&.jq';2.)..xh3.C..f.q....Q....P.#Q.{S&.\..M.P+....r.`T.......PP..u.j.7..X.v..Rji:f.....O..T...........6....H..J....Li.$KL.......<..4M..p5C.....9.4..........".,.5V.t.....?...!nt\...g..-.Q..L...%....Z.=....:.r5VZ6h+O....c......7d.....Q.Y..i.o.^;p...|o.yd...J:..Z.394.. .|.Kk'..H.P.......V...jy~..$...@..:..)....Z.GGM..."M@S.....*........CT.k..3....d.c|.....M.........(^m...$...M.p.S87.v.$^.0i%.......N..v,.m...<........N.L(2.=........a.....0..r......;0..<It.R'j.K..N=6.n.:...4.{..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):11416
                Entropy (8bit):7.923246721717442
                Encrypted:false
                SSDEEP:
                MD5:7DA8063F05732F37D171C8CD525C6FE6
                SHA1:8B44E19AE656BF16A08067961933E46DA77D9462
                SHA-256:BDE849571DDE546F4C5272A452D40D52DC94FA35DD1D82AC16EBCBA9A43C15C0
                SHA-512:FF48CC2EA5AC064373F723796E1104C9DE13102668B14C0840A52F408F50E0CFF64879F3353612A4C88FBE61323FE76C9E06738E85161996A44C6ADC9A6F6252
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_b461cba566c84e79ae01a91d49f714f2~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_b461cba566c84e79ae01a91d49f714f2~mv2.jpg"
                Preview:RIFF.,..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .)..p....*....>m,.F$"....L....M.k8>I.........+..;.z....'....K.+..Sz+..7+.{.........=...5..../.z......2...........V..#._....|.\..6~......a.....o.O......u.......?........7.O..._...?...............'...j1.:.....?..wRb..=aR.....Q.|;r......g.e...1......r_...yy'....h......C....m.e.\.2.|.]..]..3L,X..% .k-T.L..H....J.{|...b.p.my...rR...$.Kt.....+.o4{.Y....Q...F3/.Y...S.2.Q......h..4._.u ........|....x........U.SM8.T9..=7.N.Y.&5yF.$...L.X=p..Wz...uof|F..E[..............YR....t.d.*~q:..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (9034)
                Category:downloaded
                Size (bytes):9185
                Entropy (8bit):5.294115898712747
                Encrypted:false
                SSDEEP:
                MD5:0EAB9F21DBB8BB90BA77B43D0CD6B78B
                SHA1:9874FFF29A1D238100CAE4BB911858B6AF098CE5
                SHA-256:FBC00BF30D2B5F77824DC5637DA1634A953426EE0C582BE7268BE935D264273D
                SHA-512:71FB44D1DA558BED86BFF366A5BB92D2AFDF001E14DBE16B7F3E94B9B3DDA5B9321DE9A941479B60464DA02C6B76DD62234094C5035E090E56DA649E57EB7674
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[GoogleMap].3ff7ccad.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[GoogleMap]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[GoogleMap]"]=t():e["rb_wixui.corvid[GoogleMap]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={7799:function(e,t,n){n.r(t),n.d(t,{components:function(){return h}});var i=n(6350),r=n(8226),o=n(2449),a=n(7930),l=n(6619);var u=n(9637),p=n(9385);const s=e=>i.Kn(e)&&i.hj(e.latitude)&&i.hj(e.longitude),c=function(e,t,n){void 0===t&&(t=0);const{location:r,address:o}=e,l=i.HD(o)&&o.length>0,c=s(r)&&((e,t)=>(0,a.K)(t.metaData.compId)(e,{type:["object"],properties:{latitude:{type:["number"],minimum:-90,maximum:90},longitude:{type:["number"],minimum:-180,maximum:180}}},"location"))(r,n);return!(!l&&!c)||((0,u.eK)(p.z.error_invalid_location({propertyName:"location",index:t.toString(),wrongValue:JSON.stringify(r)})),!1)},m=(e,t)=>(e=>!(!i.kJ(e
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):14544
                Entropy (8bit):7.943763773435311
                Encrypted:false
                SSDEEP:
                MD5:252416AB28599076D6CB84D834C7A88E
                SHA1:C604B22498536AD8D061A0F11EA63C65C6CD3768
                SHA-256:5D8112CF9638C8BA63D20551224F2D25739A63AA3CEF8C40DBA292B95B0BA780
                SHA-512:7DE9FEF0885E9CFE2D9516F1317A319BEE78DDA6C431EF6306C0CAB5EC47FA2369733785C681FB1BDDCF8F9D0EBEA8487193C46723FBE77CFAC9CE2361C592B1
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................]....K.:Z.......G.j..*....6..h\.G7...K)..N$...R4.0... <v.~...w9.0._>^...1..&..V...9y1......c.+..{.hp.W'....sk..o2..a..Xa..#...,g...4J....e......Q*....7WUc...H..."...*c...g.b.-9rze...H....d.<..|.#mN{..%=.+u.....;q.....m_.Fj......y....Ri.oQ...`h?..!.l......C...>.ts...s[>-s~.2|4.(.7.(.V.....*....s....Z....<=.....=);$.&...f.0W.....,......,.7F..-3...T..%. ...p..ta../../.A....V..H.n1......;9..L...%...|.b.&m\..T.....o&.7.D ...Ln.E..f.l9..:......6..U...9...6.0.S...#.U...|..^j.lp.1\..63;;........._C..5.......oJY......]..V..0........e......0...p....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2092
                Entropy (8bit):7.237722176575162
                Encrypted:false
                SSDEEP:
                MD5:6572D8C3EA7B793A15C4DC23EB628021
                SHA1:A5F1D32DB27176C226D1BC74B43E0F4E3DB2AF77
                SHA-256:A5A04C87699919FDF2B41145BF167ADB4E492617DE1FB4ADEF837C75C48298F5
                SHA-512:764E24F1BC8EBBC141E6D4BD289ED98CFF736F1F9A6C0E0E005517D4497D514A84C50A8643F7A5123F16882A466846645962DBF527CDDBE325E79FAAD5B7BFDA
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_15dffdf6911e498fbb6869fde3acb9a1~mv2.jpg/v1/fill/w_147,h_83,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_15dffdf6911e498fbb6869fde3acb9a1~mv2.jpg"
                Preview:RIFF$...WEBPVP8X....(......R..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 t....(...*..S.>i*.E."..k..@......T.}.....W.....R.9.k......].D.{/u.}..X..yM. I..m.F00.......U^..4..q...v.3..3..}...M..Tl......#X.H......3.o..CYb.5.C......nN..lC.l.....R....nYY..........2B......[....;..n_.........:,#...Vff.@.).../[...Y..M....K.-J~..O...C..;....y..n'Q..#.....`M..(q9..0..d7]j..h.o.E..s...~,.P.....\....o.J.X!..~....%..U.j.Yd..F..]...;$...J...V;..~T...P.c.=.....j.'.P.B.#...&1p......e`...{.p?&.....@.....Q...j...;gT...[U..?W{<..|...eQ.._......z...U..2Eg.E..#M#@....A
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):101955
                Entropy (8bit):5.039144031186457
                Encrypted:false
                SSDEEP:
                MD5:A6F9D75AB80D03B6C170C7C8FD4C975D
                SHA1:EA39C24266F280AB09C79D639A9A8BE93CACCA17
                SHA-256:10A69083C5973A35B5FFFCAF2F2D4A4B05189B6F1F293173AE2416267581AB8E
                SHA-512:FE2C8B57E26654EC930F332E99660D999BD60A5F3A7AD359BAAD36862177FE880D80DC6FE893A41098B94AE2E849AC6FD0D794F8D6120679C8D64CB293800BBB
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.allowAnimatedImageTransform%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=97bc5428.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_94af4c4a875418004df3cc122758ede6_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                Preview:{"stateRefs":{"comp-krj79yp9":{"currentUrl":{"$type":"ref","refPath":["exports","router","currentUrl"]}},"comp-l9o1c7ct":{"originalLanguageCode":{"$type":"ref","refPath":["exports","multilingual","originalLanguageCode"]},"currentLanguage":{"$type":"ref","refPath":["exports","multilingual","currentLanguage"]},"siteLanguages":{"$type":"ref","refPath":["exports","multilingual","siteLanguages"]},"flagsUrl":{"$type":"ref","refPath":["exports","multilingual","flagsUrl"]},"setCurrentLanguage":{"$type":"ref","refPath":["exports","multilingual","setCurrentLanguage"]}},"comp-l6m0tbrh":{"currentUrl":{"$type":"ref","refPath":["exports","router","currentUrl"]},"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-l6m88uhy":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l6m89fex":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l6lzx8me":{"experiments":{"$type":"ref","refPath":["exports","en
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (37004)
                Category:downloaded
                Size (bytes):39707
                Entropy (8bit):5.412215032665677
                Encrypted:false
                SSDEEP:
                MD5:67597AC6A6FC97502278778FB9076CCF
                SHA1:6AF0581185D8B912E870799443F18EBDD86F1D32
                SHA-256:2506B8E381C2276797A5D505712EB2F18E05EC88C961EF07DB98B11A966A2568
                SHA-512:7266E3121BE0ADF5B0070580A3C9AC19BF1E36ED530B007C7F816BE03798AD44EC83532AE5AC259CB08B10E7131B1A57328A583640E7D28937DE218FA4BCEDB4
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.f5e55b1f.chunk.min.js
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:function(){(()=>{var e={212:./*!*******************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/defineProperty.js ***!. \*******************************************************************/(e,t,n)=>{var o=n(/*! ./toPropertyKey.js */347);e.exports=function(e,t,n){return(t=o(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},878:./*!****************************************************************!*\. !*** ../../node_modules/@babel/runtime/helpers/toPrimitive.js ***!. \****************************************************************/(e,t,n)=>{var o=n(/*! ./typeof.js */319).default;e.exports=function(e,t){if("object"!=o(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=o(r))return r;
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 288x162, components 3
                Category:dropped
                Size (bytes):4547
                Entropy (8bit):7.549273969356203
                Encrypted:false
                SSDEEP:
                MD5:60B6C7AB8D02EE30CAA037E74D831E27
                SHA1:BAB39047286A5741A013983A5ABABE4ED5B30AE6
                SHA-256:9AF0250C7129D8789F636283113E400F7037F8B7E1D8AE786F77E4FD10007C12
                SHA-512:28377165A9A3E13A64443A15579937270273BF2D4D24DB7E92B228E0E8212C81477D632671182EFBF0E5555BF3AA08E2E6675C0F256FB7FD5A675D9C474C99E3
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ......................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ ............................................................................q...8 .....<p....H.....!....d3@..p..... ....8QE8R)...*.D.A..K.....< A....8x..(..O-. .....#..`p.... @...8p.E....8y^H.0.#....... @....<p.G.p..O+.)XT....dS@..8x.....< ....p..q.......B..D...l..< ..B..<!.bx.8.".^.B..4!....h..p...... A.sT. ..!.C...*J..8.a.....< @....8..3bjE..x..E<...A\h...E....< @.B..fL..dj..8x.".`.B.._...*...x......!.2@..3R4...(..O0.4.$...g....d<x.....P.....6F.0.T.8B1. ...A.. ..A..<x@.B..D.D<.6....... ....8B...aFG/..!.....2@..c.bjL....\$.A*.(...i~.B.._.6C...!Pg..e.Fq|l.A.<..{q(Q....!JA/..."9|H6C..@(.B.$...[..TA0.x.2Q...U.!N@4.........R..4`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):544076
                Entropy (8bit):5.378268572517296
                Encrypted:false
                SSDEEP:
                MD5:42D013E45A3FBB7BE5B7A0E6484E269C
                SHA1:29CB7E144CC1769EF2585051E864436C42AB3C48
                SHA-256:F96DBA59840E5E881551F26BF56BE9DFA52A3824EA7AF7FE220124012869C2B8
                SHA-512:8B779D47D9D8223D3474BA9C5375DA1972AB17BA89CED4E737A53014FCD460AD5347B1D845AF94AB438E4E2AC1DCD787E08FB516EEDD942D545F600021906AAE
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.clientWorker=t():e.clientWorker=t()}(self,(function(){return function(){var __webpack_modules__={37789:function(e,t,n){"use strict";var r;n.d(t,{A:function(){return r}}),function(e){e.Fatal="fatal",e.Error="error",e.Warning="warning",e.Log="log",e.Info="info",e.Debug="debug",e.Critical="critical"}(r||(r={})),function(e){e.fromString=function(t){switch(t){case"debug":return e.Debug;case"info":return e.Info;case"warn":case"warning":return e.Warning;case"error":return e.Error;case"fatal":return e.Fatal;case"critical":return e.Critical;default:return e.Log}}}(r||(r={}))},48526:function(e,t,n){"use strict";n.d(t,{$N:function(){return d},$X:function(){return c},Dl:function(){return s},FA:function(){return h},M6:function(){return p},VZ:function(){return i},eJ:function(){return a},gO:function(){return l},pq:function(){return u}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1918
                Entropy (8bit):7.135001939324396
                Encrypted:false
                SSDEEP:
                MD5:79F5E9FCBAAEF61EC6FFA53F3C5C3A2C
                SHA1:A80CCE5235EE8A03FA4A0AB4D5DD1C569F8C591C
                SHA-256:63435815D1F77B47F9A7467EDD2E84967A3B208F3BCDE65E8C810FF8711A4C30
                SHA-512:DCA92271F6A10B025719FC517F665A2FDBBBD7CA377987E4A78376070DDEFD7F2FD5BFE234AF2D28C51CF50CFE0656B58397E3C86CFF87C5F791AA114E0D733E
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_a00ee792cc664986bda00b805a35e2b9~mv2.jpg/v1/fill/w_147,h_90,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_a00ee792cc664986bda00b805a35e2b9~mv2.jpg"
                Preview:RIFFv...WEBPVP8X....(......Y..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....0$...*..Z.>m,.F$"..2..8...c...v._.r!a....:.e..I-.mK|.@%g.?....C.....Q:.3C...Co_.....*z..d'....}..sy.}..F....dZF.1...m..Y..(...n............A........QC@.....I..I...Cy.Pzp.y.-.g..Y.........}...i....m.....V.4qKg..5?.^c.P...#.x.}.8,Z'......T....*.x0Sk..E..=.............).)...?X..2...........t.B.)%J:...1.@....S.@.1...4H.Hr..Il!V.<..e.E....._ .!G.R@.K'9.....W}...=......i.s........A....B..?U.+......P.O...}?0.:^.x}9rDlTyg4.....u.n.y....XC./$.}X.......^."Qev:.........v8...$Jr..@
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (46650), with no line terminators
                Category:downloaded
                Size (bytes):46654
                Entropy (8bit):5.233400572027149
                Encrypted:false
                SSDEEP:
                MD5:2D802CD10D0D6B9315161CAA8B127607
                SHA1:7C35B13271E97443A0AF1745B49E9F7AF32FF82A
                SHA-256:025DF1158586F97FCFC06258CA5B8AA1E33D60A72CA8EFC645EFB8D637D5F07F
                SHA-512:8572B7039AA4CC92C4349DB2AF431DE7BA2108E4E856722F6FBA9B71D1D204A8129B0BF9C65856FB9B9562278A9A1369273830E7EAAF450EB71EF30CF56B1F7D
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.allowAnimatedImageTransform%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=97bc5428.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_afdcfad05eea0fd36cf6fc412e503c12_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                Preview:{"stateRefs":{"comp-l9o4rxto":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o4rxu7":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o4r2hf":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]},"currentConsentPolicy":{"$type":"ref","refPath":["exports","consentPolicy","currentConsentPolicy"]},"openSettingModal":{"$type":"ref","refPath":["exports","consentPolicy","openSettingModal"]}},"comp-l9o4r2dw":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o4r2dz":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o4r2e91":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o4r2h12":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o4r2gz1":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (65106)
                Category:dropped
                Size (bytes):8680954
                Entropy (8bit):5.4101729153805245
                Encrypted:false
                SSDEEP:
                MD5:10A745F3A0C6AE82BD490E8B9671E21C
                SHA1:7527D7906544312F766B6CC3DAB71B3077F81FF8
                SHA-256:E90CFEFC0750451CE0B385D797C283B91C213F136E586023BBF9A2054D78A146
                SHA-512:CD37E07FD40FB2AEAE4DD309CBA8A93AF7A5C31E771D3D2D5AE3993473D5E49AAA6D6F72352386DE436ECED1844E9640F69630F3A05C014FFA1C77D7AF4FEE53
                Malicious:false
                Reputation:unknown
                Preview:/*! For license information please see santa-data-fixer-thunderbolt.min.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t(require("_"));else if("function"==typeof define&&define.amd)define(["_"],t);else{var i="object"==typeof exports?t(require("_")):t(e._);for(var a in i)("object"==typeof exports?exports:e)[a]=i[a]}}(self,(e=>(()=>{var t={5979:(e,t,i)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashString=t.sanitizePII=t.sanitizePhone=t.sanitizeEmail=void 0;var a=i(44270);Object.defineProperty(t,"sanitizeEmail",{enumerable:!0,get:function(){return a.sanitizeEmail}}),Object.defineProperty(t,"sanitizePhone",{enumerable:!0,get:function(){return a.sanitizePhone}}),Object.defineProperty(t,"sanitizePII",{enumerable:!0,get:function(){return a.sanitizePII}}),Object.defineProperty(t,"hashString",{enumerable:!0,get:function(){return a.hashString}})},71548:(e,t,i)=>{"use strict";Object.defineProperty(t,"__esModule",{value:
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (800)
                Category:dropped
                Size (bytes):925
                Entropy (8bit):5.4529475416555435
                Encrypted:false
                SSDEEP:
                MD5:9C4D4D72CBAC45DA36E55CC15B8D94B4
                SHA1:59344C22CCAEF7862FAFBE31BED937E438843474
                SHA-256:C91D0B3D28F31DB627630C0B83F95F950D23F7BD80664B84B56BFA82934C49FB
                SHA-512:061C3A526470C4230F322EB97BEFDB119C23B3C232D9752E79C59D567A8DD29239AEA861556D276169734E78D821A1088E9A24B126CB1B262DC99BBA54F31D94
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3930],{22841:function(e,n,t){t.r(n),t.d(n,{TpaFullScreenModeAPI:function(){return c},TpaFullScreenModeAPISymbol:function(){return r.U},editorPage:function(){return s},name:function(){return r.B},page:function(){return p}});var r=t(11779),o=t(77748),u=t(87711),i=t(32166),a=t(478),l=t(98757);const c=(0,o.Og)([u.Ji,i.RV,a.e],((e,n,t)=>({setFullScreenMobile(e,r){r?(e=>{(0,l.FA)(n),(0,l.sE)(n,!0),t.set({[`${e}-pinned-layer`]:{"z-index":"var(--above-all-z-index) !important"}})})(e):(e=>{(0,l.Lo)(n),(0,l.sE)(n,!1);const r=`${e}-pinned-layer`,o=t.getCompStyle(r);var u,i;t.set({[r]:(u=o,i="z-index",Object.keys(u).reduce(((e,n)=>(n!==i&&(e[n]=u[n]),e)),{}))})})(e)}}))),p=e=>{e(r.U).to(c)},s=p}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/mobileFullScreen.548b75c4.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (49365)
                Category:dropped
                Size (bytes):95803
                Entropy (8bit):5.3290889982679355
                Encrypted:false
                SSDEEP:
                MD5:7A4CB2B26EC5364C42B322AA82D3A61C
                SHA1:64333971299D599C277F6E9FF9720D096BD7FFA2
                SHA-256:127521674DB613AB24CD3F357992ACDAB05BB4612579908014FDC5FC85D865E5
                SHA-512:7B4CDA0E55F61DE8AD7B1A12090895C037584002D33141823EC7DBB9CEE257833386CCDA0C99A28A113511FE70F24563341DE8ADDF6A879D466BFCEB2FECEDBD
                Malicious:false
                Reputation:unknown
                Preview:!function(n){var t={};function r(e){if(t[e])return t[e].exports;var o=t[e]={i:e,l:!1,exports:{}};return n[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var o in n)r.d(e,o,function(t){return n[t]}.bind(null,o));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=0)}({"./js/googleMap/google-map.js":./*!************************************!*\. !*** ./js/g
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                Category:downloaded
                Size (bytes):18596
                Entropy (8bit):7.988788312296589
                Encrypted:false
                SSDEEP:
                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (16108)
                Category:downloaded
                Size (bytes):576759
                Entropy (8bit):5.58850486774722
                Encrypted:false
                SSDEEP:
                MD5:A99B3AEEE48091E9F32CF899F0B44882
                SHA1:F72E90BDD60D7658B9709A60D700853A89C21AAA
                SHA-256:CE6503EC693E5BAA814E7378E8EB957557E36C2B3744EF8C084C1D6252A71F0D
                SHA-512:397A21F9AF4D6585BAB2D8E6695FC7D6081C1A4E02A9BF711564DBBD396105DF83EFFFE903C2636FBC5850CE495E79C4F24B7447B7ABB75448BC55D93B597888
                Malicious:false
                Reputation:unknown
                URL:https://www.umb-re.com/who-we-are
                Preview:<!DOCTYPE html>.<html lang="en">.<head>. . <meta charset='utf-8'>. <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="generator" content="Wix.com Website Builder"/>.. <link rel="icon" sizes="192x192" href="https://static.wixstatic.com/media/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png/v1/fill/w_192%2Ch_192%2Clg_1%2Cusm_0.66_1.00_0.01/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png" type="image/png"/>. <link rel="shortcut icon" href="https://static.wixstatic.com/media/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png" type="image/png"/>. <link rel="apple-touch-icon" href="https://static.wixstatic.com/media/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png/v1/fill/w_180%2Ch_180%2Clg_1%2Cusm_0.66_1.00_0.01/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png" type="image
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1787)
                Category:dropped
                Size (bytes):1908
                Entropy (8bit):5.306816205327931
                Encrypted:false
                SSDEEP:
                MD5:CE3267CCBE4BF3F13018287A16B034C6
                SHA1:AD5794C72F33D35D79E803957611E71A50D39217
                SHA-256:8DE10C2BD4CFF2B46E6903CF4BA7B40EDD982784C902E8E4B354EB0C08026352
                SHA-512:8DBC589727EE796BE0747268722CD34F37523EE6CE7B1376FB1F47B070A419E3B1A0ECF9D2B50388C0859E53201760E9F95B5B5BA1288E7EE70A864B4CBE9D4A
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[316,3605],{81220:function(e,c,i){i.d(c,{S7:function(){return n},T_:function(){return t},tn:function(){return b},xg:function(){return u}});const u=e=>-(Math.cos(Math.PI*e)-1)/2,t=e=>e<.5?2*e**2:1-(-2*e+2)**2/2,b=e=>e<.5?(1-Math.sqrt(1-4*e**2))/2:(Math.sqrt(-(2*e-3)*(2*e-1))+1)/2,n={linear:"linear",sineIn:"cubic-bezier(0.47, 0, 0.745, 0.715)",sineOut:"cubic-bezier(0.39, 0.575, 0.565, 1)",sineInOut:"cubic-bezier(0.445, 0.05, 0.55, 0.95)",quadIn:"cubic-bezier(0.55, 0.085, 0.68, 0.53)",quadOut:"cubic-bezier(0.25, 0.46, 0.45, 0.94)",quadInOut:"cubic-bezier(0.455, 0.03, 0.515, 0.955)",cubicIn:"cubic-bezier(0.55, 0.055, 0.675, 0.19)",cubicOut:"cubic-bezier(0.215, 0.61, 0.355, 1)",cubicInOut:"cubic-bezier(0.645, 0.045, 0.355, 1)",quartIn:"cubic-bezier(0.895, 0.03, 0.685, 0.22)",quartOut:"cubic-bezier(0.165, 0.84, 0.44, 1)",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.7
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):15149
                Entropy (8bit):7.952312716107233
                Encrypted:false
                SSDEEP:
                MD5:0343D674C6666830BB548F257978FC9C
                SHA1:127C74159110BDFD9226E5F5B2AA30052208BD1C
                SHA-256:FEC75B26192E8785FB34594B9E0FF5EE8BC3593C549DBB55F044EC4049BA74DB
                SHA-512:9DDF29226FACDECB3A468D53E2BEC2F46B9581D682FC766E56EEDEC0870C6594B3FDD006595E4977B5AC8899E0A0CA852A9206CAD3893BF3A9BF2D5593CAFCF9
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........................................................................................|.A.6...k.S.VH...a...RG...J.8...]...5)M...N...2..N.....\b2......J...&...bl5a.....%.Rl%.V..f....]M.Uz...C.Nd.<.1q....<49mj.v.....`0mX.1U=....5..E...$p4H.d.|]..0...Lk.E.f/5.9...:.r,.....*.rI.F...;m........h....B.6..Tjj...S.../.=....d..~....S.snv.uk...S..}Y..Ra.=.a....D...2s...+u...8...97S.d.,n.d..G...C...\..:@l...#......5.n.\.O.L.6=.m]..=..R7.N:..M.8..v.{-..:9s....'g.....]A..Y.7..@o(.9N...&..(..Q...9..D.cL..0.*.wi#{.a.....z#.4.N.....sS..F..u.v#*...i...#o-..<....Xu...[o.r...}..:..J.s8w...\^J-Y?x.FE#...H.)um`4...x.$. >.F.:....:.G.%..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):12320
                Entropy (8bit):7.932159802944798
                Encrypted:false
                SSDEEP:
                MD5:AAD4BF46FD738A4D77B64F89113BDD29
                SHA1:22BBBB5A347D7678ED86D3D547F5C7965A9D9DB2
                SHA-256:C16EF950DC14A485DAA0DE06FAE872BF19A85DD554D6FF0BD1F00DEEE043F77A
                SHA-512:B6AA7F064815ECC79AB64E40F519070D6B431ADA105F4462947ACD10734C644B33145776BB148563711FFD617904FACCC574A140FF173D95102762394F8EBB54
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_7e9a28d1e98949f39eba14a3d45014aa~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_7e9a28d1e98949f39eba14a3d45014aa~mv2.jpg"
                Preview:RIFF.0..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 h-......*....>m,.F$"!.,6.p...b>..*.|..\...........#.W.......w.N~...{..r.......'[..o...7.........+......r=../i?.?....7......C.G.?..8.U...../.........3......=..X.......w....i..?..}...[.O..._..4..}Q...o.W..._.=z=.z?..$..5.....r.w..u[H.............+..v..4..Q.6.}..?..^....:Q.K.jCH..@c...7.....ksZ...F.Jb.vNw..*.V<v..f>.......}c.zZ.....mz\......n..}..........|........o.B.........g%?....GHNd.I..Go.=......I./..EnnZ.P......GK]............wK8...8...._.....[.......<2.;V.CLxwFN.8.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (41656)
                Category:downloaded
                Size (bytes):41824
                Entropy (8bit):5.409455864900052
                Encrypted:false
                SSDEEP:
                MD5:9415FE1FCCB2AA1138E3C5986B4BCBD7
                SHA1:23576D7598AAFA46F07224E241D5F94CE1B8027D
                SHA-256:17713FE5FC6A5C770FDA00A91AE66DB8C4E0B9F93355ADB5291CB33814719DD2
                SHA-512:72B16C8CF4E0BC2A2BE08E1560B52E33BCF02F60358F222504B588A455F3FACA31C6C34D74F56548E86D49D06A349E820F90EBCEA1018ADACD4A4998AD24D460
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.1821f91f.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={96114:function(e,t,a){var n;!function(t){"use strict";var r=function(){},o=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(e){return setTimeout(e,16)};function i(){var e=this;e.reads=[],e.writes=[],e.raf=o.bind(t),r("initialized",e)}function l(e){e.scheduled||(e.scheduled=!0,e.raf(s.bind(null,e)),r("flush scheduled"))}function s(e){r("flush");var t,a=e.writes,n=e.reads;try{r("flushing reads",n.length),e.runTas
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (41026)
                Category:downloaded
                Size (bytes):41094
                Entropy (8bit):5.173856810909359
                Encrypted:false
                SSDEEP:
                MD5:DAE1143C863A2E5D5E2E14E9A40C9E52
                SHA1:291AD6E51982EBB95F8A2928B91839DACDBD0924
                SHA-256:D2B6CE70F6AA68C92FD496C9C027EF5D2FCF2FE1F23791F93287A2BF835884D6
                SHA-512:942B1302D9F3B881FF1B382FB55C15BBE50F917E442FD8D16AB359ED51C1B3CF475D6DFC4D96CC67BA20C44001B93A64AEF20C2DDD51F718C107214B532E0F33
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/AppController.corvid.e55c660c.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5095],{60833:function(e,t,n){n.d(t,{$P:function(){return i},Et:function(){return o},Fq:function(){return u},Gv:function(){return m},Kg:function(){return r},Lm:function(){return a},S1:function(){return c},Tn:function(){return s},Yw:function(){return f},cy:function(){return l},gD:function(){return p},oi:function(){return d}});function o(e){return"number"==typeof e&&!Number.isNaN(e)}function r(e){return"string"==typeof e}function a(e){return!0===e||!1===e}function i(e){return e instanceof Date&&!Number.isNaN(e.getTime())}function s(e){return"function"==typeof e}function l(e){return Array.isArray(e)}function m(e){return"object"==typeof e&&null!==e&&!l(e)}function u(e){return Number.isInteger(e)}function p(e){return null==e}function c(e,t){return t.includes(e)}function d(e,t){return e>t}function f(e,t){return e<t}},63679:function(e,t,n){n.d(t,{X:function(){return r}});const o=e=>"aria"+e.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):9714
                Entropy (8bit):7.961821399679856
                Encrypted:false
                SSDEEP:
                MD5:18496F288980B52FAFF79F4F67C79941
                SHA1:68EF1E83E313FFA8F6174F9B8E3DBB4E6B1F5196
                SHA-256:E2A7521252ADE748239FC15C94E0F198BB7E72F8075683DB99C8424C0C557B7E
                SHA-512:9BE0CE883DB07397A2FD127D12D38814A919A02136A319E6F51013A4F6D70ED1BF878BC2D53D06A2AF132AE7DE2CE6BACD0CF76449D4A76BFC5A18B39A2952F4
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_7d369debe6504d6fa511ede3282f5e25~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_7d369debe6504d6fa511ede3282f5e25~mv2.jpg"
                Preview:RIFF.%..WEBPVP8X..............VP8 .%..P....*....>m..G$"!.(.|....@.V.ez...|.....W.....w......_v.H..=D?....U.+...q..._.K.g.y..C.."...o.w.......?45..^........?......w.....y..[.7.^......3}B.........k..?^:.~....u:.h...g..b....l.w.R..M....g...(i.....S!@.z.&.b.z538..&.....PD...:f%..........j..@...f.$..9.....y...s(......\..g.B.Y....Q.....v...cD2=.j..u...4}38.`..O+...y.(..e..7.hI.O....4|-..p...(.gyH{ON1)...(hJ....2{..~...2.v.9...QFH...d.+........nP.M..N.<*&.TY.z.h:-B|b.zC.......'.......J....;...p.Z.|....}.Q*M.h..%.w..........vg..%r..Vz.b.s..?BtV0. I,Z..[@...`...W.l........" .6.A.........z...X..0.\.E.._t..O..P..`....I.....j.....o...!.d..!Zd..XWn.JH,*.P....A~......U.k.ocs.....C..m.$a5.P...Ta.L.....wQS]...L.~S..p......h....j.O..$.+...&..;..,..%...+...o...J..J..#<v.&..>...9....... .[)2....m..J..S.....T+x>.QY..bc63.@%....,.X8.....}..<....v....kP..QW..y. q}!...f(.Yn>..yH....I...T...!..0....G..-5...B|.......5........(.f....tT.d...N.n.....I.........t.L.C
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):13095
                Entropy (8bit):7.930984977324385
                Encrypted:false
                SSDEEP:
                MD5:A97AAFF70557EFF0E953AA5525F3CD25
                SHA1:EDEE197EC70C7B031B913ADE4009C161C0158E55
                SHA-256:08F24A0D91CF09EB331BA0148A1FEABF29152DD0B47797DBD314A21F8BC1151E
                SHA-512:DBA5B2015EE8A587D5A9AAAF2FFF7B1364BCFE187A3946D864D9A22FFBE5ABB5A4B3DC276132E3CE6A7A7F9D8C0470E15A305865240C41B99A116FCD17F51BA0
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................N].y:b..(....4L.Q s..0Cch+....d...*.Ra..qn.>.e...h..&(..8....Hhq...t99.......C..g"....D.i.8.......26Q..E.F*T.*n`.5....a...i6PM+F.4.F........l..2F..j.&.M_.7Z.3~.%......0........m..M..i.'.2..gNML.u..y.t.......C.@.6.F.h..@@...4.#!=,*q9..OM.-...gm.1.`...F.................N...c.+7....m..../>..jl[b..X...........LA......S.}5Q..^..n.J..(...Y.s ...ti.\}s..B..... .b..l}4.."...:..~.L...S.h*v.E]J...[.n....p".b.X....%E4..\%7s.O..q .y.+^n....g..6....z:..}f..@....t..1.!7%.L..g.tkOJ..C3.@.S%...p0+.v.h...W.(p.t9kP..VE......#......>..s..../....\....Ntsz....|.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):85351
                Entropy (8bit):5.338161062931692
                Encrypted:false
                SSDEEP:
                MD5:014E371C0B64D1C25AB46C5DBB9EE99B
                SHA1:2ED9397D12B8A7DB43A2F75F6CCDE5C4B065D200
                SHA-256:4764255286D8589F3F6250752A217E989800F3B45737C1860A7E9BACCEAA941E
                SHA-512:D0445F933FBB7BF7C529CCAB53D63049AA192E535460B80D6D362A5096F0FA4E3DDCAC69FE43ADCD8EDA0825F55010B01AC9C8D90712581AE60DFC1763E994B0
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3909],{94208:function(t,e,a){a.r(e),a.d(e,{AnimationManager:function(){return p},MotionSymbol:function(){return l.h},page:function(){return ur}});var r=a(77748),n=a(20590),o=a(39218),s=a(87711),i=a(32166),c=a(54157),l=a(59058),f=a(82658),m=a(82634);class p{constructor(t,e,a){this.api=t,this.isResponsive=a.isResponsive,this.isReducedMotion=a.reducedMotion,this.viewportManager=a.reducedMotion?null:e({manager:this}),this.animationData={},this.scrubManagers=[],this.scrubTriggers={},this.callbacks={},this.breakpointRanges=[],this.activeListeners=[],this.scrubUpdateRequest=null,this.breakpointChangeHandler=this._breakpointChangeHandler.bind(this),this.disabledPointerScenes={},this.played={}}init(t,e){this.animationData=t,this.breakpointRanges=e,this.scrubUpdateRequest=null,this._observeBreakpointChange()}trigger(t={},e){if(t.scrub)return void(e?(this.scrubTriggers=t.scrub,this.scrubUpdateR
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x90, components 3
                Category:dropped
                Size (bytes):3136
                Entropy (8bit):7.4992244604593985
                Encrypted:false
                SSDEEP:
                MD5:E276429CAA0BCB2E3EA492E35E75870B
                SHA1:63765922171597EDC565B16135EF228AB5D942A3
                SHA-256:E61ACAADBE6577A0AD47EC3EF5D01EF54B2536FF36B9AFE3C8CA844183F8E31E
                SHA-512:6174020211C839DDC4E3F4497990B1433E040D11B31FF992D4EBF318ACF64FC053DD6D57C33E68DF0DD84946063958773977D47CC48851A39378C56FEE05D3BA
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................Z..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......Z...................................................................................T6@4J... .Q....M..........J.\...j...jcr.6u..s..We..5.....ty...-M.&......+V.u.-.\^.=8..e.......&e.....6.4s.<.L....q.3........K|...t.W;o:e...k...w.~G.KS.>k.|..\.y......a..$.i.t./.....k..g7.x....f..?...8.....rZ...E...^.w.....r>.,.\.s:C.rCY>..U..8!/..o..1. ..r..Y...5+...B.@A....zf..1....qs5.OFo6`.+j.AI3].RA......u....B%@.. .P!.B....&........................!..1.. "#2A@.............f.Y..bbbbb..?.f.i..3&d...z.|..."..e..~.@...E.$.8.ol..I...]...V..|n(..V..*.........*c...d..].JhU.......B.9)..?O.....RSn.k.b;......x..UE..qO"..+(.j.k...A.s.5d..K.=A?.t1....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32025)
                Category:downloaded
                Size (bytes):84380
                Entropy (8bit):5.366845733753481
                Encrypted:false
                SSDEEP:
                MD5:4A356126B9573EB7BD1E9A7494737410
                SHA1:8258D046F17DD3C15A5D3984E1868B7B5D1DB329
                SHA-256:22642F202577F0BA2F22CBE56B6CF291A09374487567CD3563E0D2A29F75C0C5
                SHA-512:005C3102459DBF145DF6A858629D6A6DE4598FAFE24CD989D86170731B0C3B3C304DA470CF66BFD935F6DB911B723DF0857B5ED561906F7F1C5C4E63ED9430DE
                Malicious:false
                Reputation:unknown
                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.4/jquery.min.js
                Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                Category:downloaded
                Size (bytes):18492
                Entropy (8bit):7.988005025098439
                Encrypted:false
                SSDEEP:
                MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1263x493, components 3
                Category:dropped
                Size (bytes):59646
                Entropy (8bit):7.946704298982014
                Encrypted:false
                SSDEEP:
                MD5:A1DCEEED3165DFFA01A220D3FAA227F8
                SHA1:9101BCD44950C4A897EA9ACA6DA43CE2A0BFDE82
                SHA-256:47C23E121B1DB8B7D94D2C3CC13988340DE63F06A6E01B476C5318504547CCA8
                SHA-512:84AF6BA9F26FD760A6D3134084DE2B5EFA72266119355CF109E5A4A8EECAE1E9516977EB87E8AD3B407389DABEC35546AAA35B0EC4432D6EA32DE138BC6E21C2
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........................................................................................~.Z..V....4j.kvs.uN+\Y.a\...Q..d)..F...ZL.4)"..B.nnl-..Yt.*ZT...u.L`....."H2.'^z_.. c(c...1.c..c...`.+...J...K.X...jH..... ..Q..$....................]..b...eJ.Z......Z...gF....D.7......&.".t.b...S@....*..`....B ..g.>...(c..1.t.1..1..h+.....>`...v.......1P...P(..@.......g.(.sJ..r.!..."..4.VR..j.N"..\.MM...,.h...X.R..ll....&.L....Lc.....D...R...l.IC..1.t....c..`1.....W.e.K....*.R.0..Q...Q.....@D..........J ....,.I..j.S....1.D......h...).E..r(9PYW;B.8.#(C...r....`...."....>....C..c.1.`1.c...`.@+.t6x.......4Z;j..8.@@(.(.. .@...(...R.>;......4.;*jF...$k 2.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2416
                Entropy (8bit):7.368274196551349
                Encrypted:false
                SSDEEP:
                MD5:4A4D25F09DC65B5A0086428B5C1A2772
                SHA1:318CA5F99F774F5BEE2D447C3E010A3F5F9522EE
                SHA-256:907EAA88FAB825920BB3FD6EED59747E01E3A2305D0F6EF8ED525DF0F1A90C42
                SHA-512:4D2160A2726DBCE910F74CDEB265DD706CAF1B0B997FCF290D493D3A9064C071D2DBF03AE6CDBAAE2408695DDC3D7BA8DB5A6F514DDC98BF4A89A97FA5811F3F
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_b73a2ee0180747bfac56e67c9ebc21c5~mv2.jpg/v1/fill/w_147,h_97,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_b73a2ee0180747bfac56e67c9ebc21c5~mv2.jpg"
                Preview:RIFFh...WEBPVP8X....(......`..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ...../...*..a.>i*.E."....@...............}.....V[t.%{H9....9.]..H...e..mL@..@7.;.p.5.^..>X.J....r......X..HkW....gX.r!..~....-.}.......5...\Ub..R.{c. Lt>..M./...#...nX.M..0ABQ.[=-.O8.".....)...ckX..;.....4......5..fsC*.....f>.5.......?z+.a/..E.Yw.M.Qr...@......[.|.N]V.&h...j.{....(Ec.9...[L.....s..t.A".<i.z... f....:..Xru..]D.F.p7:.4 .....qz.#.h.W..i.-P.1.....>+L.>.A^.=2H. ......q....\..`.]......z.....}/......,....._`..ko..;CCg.C6e.z*..........ZV?.0.=.=.7#.z...n...r.k.W>.l.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):16313
                Entropy (8bit):7.954856370063329
                Encrypted:false
                SSDEEP:
                MD5:DB69919967CC1FECB291F1DD3DE81F0C
                SHA1:4A455CA3FAD696F5FE1653CAA8BEC4EE6E9CA0CC
                SHA-256:952909A60DAF56BA1267C7D5498C4877872205D8772F85AF80F562638A1BFB37
                SHA-512:F1F7EA0F2B37D71297664D0E273776BCE7CAC82F313CF3697565434D6547BC0900C1EDADB6D567640CE6236D4F46FED6C42B162C2FC24AA85C52E4877549EAC5
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................+......H..Cn.T..{n.g3.-...2...I3aHw .c.M;PN......PH......,lz.9.tom(..o...#.v...U...`.X.y..._...:.:tv..&.........J-..g.l....\.,..%.....W..u0..gCh..;g..Y2d..wn.4yE.6k...2.ph,.#......v.)..O...Q..54!..1.m...tn6.4...<...:P.."..L.3. p.l..p.58.Mb.F.O|..A./..XI[.a.P.5..m.z/..I.QXQs.m.1XXr....8.E.S..&..^'....,z4v..$(...%..X.............a../.p.u............x...xwn...M...}.0.c..=1.....I.,L..%.0....N.i....w..OzRwxh.g\.T../L...l..9.j...~....W..cj..[,T.w..c....k..}/...R..QQ...D.. z..3..0...>.7&...,.?.z..u.]g)..........}..5D....h..:.).'..C.N......r..k.<.z.9..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):126188
                Entropy (8bit):7.99829616448007
                Encrypted:true
                SSDEEP:
                MD5:EC5B9FB4D556FE0360AE36C14C236C8E
                SHA1:C93F10557E15910F7F2E28F2C0C6AF5B45DD9565
                SHA-256:3BA9CED0206F0FBF3861DBF981222416768796295E48AD3B18F66FD56B5C97DF
                SHA-512:816F278B5136705E30E77ABADF4968A2A1360D20F31AC1AAB7F5A5F7DAB7E5163D4B59719109A65777DAF6EE678F63E5FFEA9E7ED9C7CC74D928404CF20CD041
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7f000.jpg/v1/fill/w_1263,h_627,al_c,q_85,usm_0.33_1.00_0.00,enc_auto/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7f000.jpg"
                Preview:RIFF....WEBPVP8X...........r..VP8 .....{...*..s.>Q$.E#.!....8.....[.E.8yw.....G.H...F.....g.....".{.9r....:=q..k|t...G.s......?..=z....o..O.....%...E...7.o..2.....?........G.^(z..o..Q..~X.G......'.A.o.?.O.L~D..._.o._.............._....ll_...................u...?.\...'./..`..?....-................G.g..._._/.........k..............;.G..o.....|..........q..F..^...0iP:.M.i+7]........N`W..sM.<.$X....W.B...2..mm. U.W.gXF.....d..d3H.{.[.U.$..<c..y.3.IR}.2.....[......X..?...0...c~.....i.v.....~.=.F.h.=F....3.S.n.:......-..yM...../).^....J.u.C..t.....;.......v..Ed$..;@M(~xO..N6.V..~.....i.....Bp.Zk....6m"...tWz.U90.vB...+..H.....L%..W.#E?.J...5l/...10.+S4.p..H.B.Y..1...>...=..f4.2y..p'..DQ....A@4...!p.._8yw....PZ.........q2....\..8.../2DQ..t...yn.A..fI(.f.....|D..U.k..q.v..I......d....(0(......:..?..?S.......M....ZG..-i...\......Dr.s.O>Q?.@......q..Pm"|.uM.``.../....0Q.u...O.!.}Z.3..!....eig.2x`C.>.A.3.A.....X..Z1.UB..k...;^..,..p.<>.....k....,cFP..P.....K.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3174)
                Category:downloaded
                Size (bytes):3335
                Entropy (8bit):5.146012492361638
                Encrypted:false
                SSDEEP:
                MD5:B856999D5A1BA9B31FCD16A8783333A5
                SHA1:218E224BB6537C9AD6203F2F139DD71E083BF5B5
                SHA-256:998D1BF307054B6656AA090E4F82496428864E95F8DDC351629608F02579D8C7
                SHA-512:2F971ABD12D38228BBFCCB2AE8AD90C9DB48995136FE2B5A22E514207C7B390BD0000A728364BC45AD3D5D3683AACD803F42139D4617707A03524FD51BE550DF
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[MeshGroup].f88c99ed.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[MeshGroup]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[MeshGroup]"]=t(require("react")):e["rb_wixui.thunderbolt[MeshGroup]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,n),i.exports}n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:functi
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):14543
                Entropy (8bit):7.945569992161774
                Encrypted:false
                SSDEEP:
                MD5:C3B5471812BB4CF2674E2D5DA9E9C677
                SHA1:D8056A7D4CFA9D8DF9585C850F31EF078CBBE957
                SHA-256:425B99AEFB05126083DE88100768428D52F2526DEE1A8A006635584670971AE1
                SHA-512:F6744FC20873D2D8B4363FD5F682187088D313E1C05FAB15ACB99C52F801F402A6DDA793DD8153D3999A12A1B750AB037ACB22AE1EA1D0DE0E2A87BC010DBFB2
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........................................................................................<.41.......N.=.U..}.z.]r..2x....D.e.Y.}c...`.......fR...4..m.5....M......*.v...6u..^2....A...j.0|...........f.......vTEEL.....z..8.....AB.T.O5.....s.E..G..+/>^rz.^.}..!D.0.M.yr.........$...........G.{^....)5...z...!dn...W|3ywK.. :H.g.P.C..Tq9..73.Z..m..-T.F.t..GD..Z...]3....<J5.|v(X*.J.@.......W{X..c.t.....v.....GD...,m.rJsi.{.<T.Y... <..@I..v*U...=..orv,X.).y...zed.}%m.....~....n%.C.J~..@c...Ft.p.g.b.y.o....M5:v.g...a..5:G!.....F.?W1..i..>..U6..D1q.vd+...6.{.8.=..n...De.s.c.Z....*._O8s.Q.U..7c.dup.....K.|~}Ivp[..3..p>...ze..gs.k..~vI./~...%b..l.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 144x192, components 3
                Category:dropped
                Size (bytes):5785
                Entropy (8bit):7.787568799708358
                Encrypted:false
                SSDEEP:
                MD5:6DA1E77902E2FBF28D401AA43C23935C
                SHA1:10E8D1C11AC000C15AA1D734FBC264D7F2D8B10E
                SHA-256:45463035ECCCB1FCF2DF053F3451B77DB7E9CE0A4F67525EAA5DACDCE394E1D6
                SHA-512:C51DC636CBC09B01E0FA2CE3A5141A423A42EE92B6D30E90CA4603D3F5C5376BCD172488888D5C748011DC7D2A9A44DBAA551AE4D700B470647D5BD9C9F6CEF3
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........................................................................................g..D0y......@s./....'..<..8u.=1gx..#.....#..bV..U..@`8..T....x..M..f5..~.].P..w..N.DY.hn...C.w..J..92.y...F.-.=.d;!|L..8c#V."u......g.Q..#./...yP.^..yc....A}2.d.#..../+..GM.9.nm.T:....4....r...Q.....-0X.\n5E.>k...LWL.......B.....}...=.f....f.'...^..<..Z6.G..3..n....\..j`.z..DeM.=e.f...B.N'.w......i...\v#.3k.lA.h%.t+]1..]\.y..!....?T.^pO^..{....tI...;T=?<.,W._. .m...!..`..^q..p}..=.5..1-Q.`U..3YJ.3.'.$..:...d..r......!Z+5....o3...y_.........t..f1i#U....w.g.>...1.J..i..-*..*.$..&%Y.....=K....%..F...*..M..@..CJ.uu.5..3.^_....Y&....h<....".@&1.OX`Y..CV
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):6774
                Entropy (8bit):4.976528062827691
                Encrypted:false
                SSDEEP:
                MD5:10924E4DDE1C9A9078A12161C07D3C38
                SHA1:785B6A2855C4D100883A8B369D97F79E3235E2B1
                SHA-256:6EEE0226A248C0007C703216BDC1B0402709A3DBDA584CE91C4A34E0F755ED75
                SHA-512:CA6AD6380A19D8735A0F1E0E6BD484474FAAAB86EC9525A00627EDF0B87A059C984D80BBF5413391460B9E70D6753E96DEAB13453EADC55B1B13235DA191CDDC
                Malicious:false
                Reputation:unknown
                Preview:{"css":"\n\t\n\n#p8smt{width:auto;min-height:40px;}#pageBackground_p8smt{--bg-position:fixed;--fill-layer-image-opacity:1;--bg-overlay-color:rgb(var(--color_13));--bg-gradient:none;}#comp-le5hwvn5{--bg-overlay-color:rgb(250, 250, 250);--bg-gradient:none;min-width:980px;}#comp-le5hwvo5{height:201px;--transition-duration:1000ms;--alpha-txt:1;}#comp-le5hwvo9{--shc-mutated-brightness:8,8,24;}#comp-le5hwvob1{--min-height:49px;}#comp-le5hwvoy{height:201px;--transition-duration:1000ms;--alpha-txt:1;}#comp-le5hwvp2{--shc-mutated-brightness:8,8,24;}#comp-le5hwvp5{--min-height:24px;}#comp-le5hwvpr{height:201px;--transition-duration:1000ms;--alpha-txt:1;}#comp-le5hwvpv{--shc-mutated-brightness:8,8,24;}#comp-le5hwvpx2{--min-height:24px;}#comp-leb562qq{height:201px;--transition-duration:1000ms;--alpha-txt:1;}#comp-leb562ro{--shc-mutated-brightness:8,8,24;}#comp-leb562xd{--min-height:56px;}#comp-leb562u0{height:201px;--transition-duration:1000ms;--alpha-txt:1;}#comp-leb562ut{--shc-mutated-brightness
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3818
                Entropy (8bit):7.850684760222062
                Encrypted:false
                SSDEEP:
                MD5:44B74566F889B9CF44EFDE88FB02607C
                SHA1:FEE01C9E644495B95011AD6ED5858CC114887A1A
                SHA-256:B4953CA3CABD2F6597C47363515AE5056FD5BC3A8C01F3F9B6A41B900D741254
                SHA-512:A3CFB1768136F45E6C7B9B4302D70623109885390C02120D75DED0819DEA1C3CD0054F68F3767464D5EB487FFE6DBC25D4DDC9B157CC0545B40E9693BB86DDA5
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_18cd7e4c528e435daec5dcf69c21b02a~mv2.png/v1/fill/w_133,h_87,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/Umbrella%20logo.png"
                Preview:RIFF....WEBPVP8X...........V..VP8L..../........m..?.......Esn....NI.?E....;...p.]..@..I8.;gp...+._.]9..R.p........;+...x+$..;.o....ww....H.]+/..?Z.....?",.k..pc.v..%R*pw.%.2...1........h.6..v..zF.m.~.m.m.m.g.&.Ir.6X .!.+..%./.$.....5|...r..#.x.^..}...kbX.S.J.....+..Ca.?.R.....R.A..wY]S...8....!.f.m$I...h....P.7X@...$I.....c.6./>H.. H.$..y...m.m.m..m....q......}7..._`.0...K....bfJ.)..,.r...7._.4.)/M.7e.rS.LQ5..$.2......@.|........[(..Bm..`.D.a.%..#........._!.".S.!....q.k..0F..*'.6...!._x.E..!.....(..d.t...`N..{-..(..}..?@.`%sg.....(#.|..F....M.$p{..;J.P.R].H....^.......Q....'.k...@C.E...5....9-..ZQ6E...&...iN."kM..."._...O..SZr.d....1.V.E..B[../,.2.E..............Qk.......~.........A.1@.? -+@...<..@...j_1....e.u./..E.hM .....A.^.@V.B.0OU...X&fU..z...~..8."..q..?...>[....Y....'R9..V....(.B^.....^.....R..M...Y.;.....C~U..<.'.T.#.=.*[...KK......@...=..V....{.......Yf.\Y.l....O.*y........I..I...a........[..7....FM.%o. ..U....K...d...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):18100
                Entropy (8bit):7.916144936764595
                Encrypted:false
                SSDEEP:
                MD5:B353B75FA80E9AF7A173D5D720C7A75D
                SHA1:151BFDCC835EF2C29305A8BAA0C12B42B5A122CC
                SHA-256:AA8702A054CF37117C51FC9262C067C516317CD3BDD9AB494E4776E3BFECA392
                SHA-512:9E3074F5C70E4FB571885BA8E89A7D5FF14F70367696721C8A7F35716D5E79CA9B4F9FB837163D2DC56D781D942AA600649536756574B2ED69096CF22026FB13
                Malicious:false
                Reputation:unknown
                Preview:RIFF.F..WEBPVP8L.F../..?......T,..3. ...C......md.J..}.J.j.. $r.~.....h.)..h...u.6.....&i........0.........cU..>Nk..EX.q........h^.p...C!r....NO&R.|...$?.|..UI.?L.q..S~...4....T..L8...1."8.p...C".*)..9.\..G3<.F...1x..=w.l...$..f;...$./...h.w8ii......8.G.....?..........cM.Rgw.U.$%..Xl.NW.g.......t..p.9}x...I.R.......d.yx8.<..NN8y...M7B};.&}.K.?...s....?=..........z..?.....}.tyq....`uz{....T.[...=.L[@.$......[,.....E.<. 4nD#...oG...........O_>...../..x...]|.x|..QN.~...l{r..)...Ul.X,R......,.K.XMM[...M7h...........|.....v.../..x...?......1....T...-[kM.A.8Y.l.\.. 5...,4.L{~..m...q......m6....^=~.......m*k..6gps...8..\.r.4r..f....s....Vr....w...~8....{|.^._.o{....._/...":3.k...F4\Y-$Y.S.s$-.YI....T......r.......v.?}..{|.Y._./{...rw...?...p3.UNo.~.6MF.d2'.6 '. gd....(./..A.a..........b.{.m.............y..l@==[.+....R..IZ..,.K.)..`.$.............n.{.m.....^?.v.v_?~.S..W7.......j@J.HZ...O...!I..I2.|..xy.;..a.....U..>.~...v.%..)@..!...j@JAJZ.J...L..M.j...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):15582
                Entropy (8bit):7.929443789998324
                Encrypted:false
                SSDEEP:
                MD5:4025758FF1405A385DD9D211378B5CBF
                SHA1:F1CF11639CC1AC95F0543172B4F91D64F1649ADE
                SHA-256:582009A42A950E6207B222FA837143F9F2C67D339A4415257B6B68D1CF1EFF3C
                SHA-512:9C3536BF0C4C2A83B6668BA3280B04EC03AD0BC3421070E74579BF01D2A52E53455C05FAC6D52DE12D81A59A68048A19E9343E0EABEF8641DC26D64A451E2B7B
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8793!3i6605!4i256!2m3!1e0!2sm!3i708460101!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3&client=gme-wixcomltd2&token=23409
                Preview:RIFF.<..WEBPVP8L.<../..?....$..qD...h(n$..;:.x.(8{.5...X.k.^{.=..............."uuUMU.Y...F.TuUMUS..T.O.m.$I.:....}.....O......".?.:..Z...e......=.....;\..........s..6...j.......Jr..Tl..IRb...i.....!IV..lI.:7...F.^..0....p..5.z.1..........~.......R.f...C..f.{..._|]..*#2..?.2z#.../6o.~.../LR..KFh7fKcnf...,.Z.j..4..V....]........3r....}.....|.K.?1..?W)...2. 4/L."..L..%.72jKo.....Mq./gi......0v?.............i.......*.w:.O dG....8.&.WU...^.=.......k'j..G..._O........^........9."Y.GD.%..'rP..IOj.E.m..U.............6u .............M.j%...m.C......IEe8xTK...$;...G..p}.........|..n.......z...#.Gw..L...\.&2..4j.d.....*.0..............`Ra..>....nw..f.lU.$g....H..2..f. .H.e.$]?......N..L..I......L..up.C.r.ZcEDi...DE8afljm.l..5..y..g.I..zVvNSc.\K.......Y!I.*..J.8...Lm.I]....I..E..fyRa`.X...C..'..I..DJ..t...f.cUi..V.....)..y}>#$..r....H...Jr.E..CM.+..2..u.ig.U.:........urp...L<..c.E..!6...@...7.^;.U.....$&a..x.y}.Ns.CZ."&...d.O..HU...G...j..\j..:.I.*VY.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (541)
                Category:dropped
                Size (bytes):6997
                Entropy (8bit):5.447326905450366
                Encrypted:false
                SSDEEP:
                MD5:80404CCB701CC38380B1F6BCA2F04A31
                SHA1:A9A0EFE7EFA3377FC480B1A90F0A39737520549E
                SHA-256:F08D668A5D73E986B2229CF8ECAC7670E14553559EFE2408937CB404BD764C55
                SHA-512:1A4CB5164869582E600456290E349BA444AB6527170326E13829AB8A8AABAA33D11E0DB6218E23FC11F2482FF5F0FC0CDD25DEB6F4FE0241B577BB893B0DB8BE
                Malicious:false
                Reputation:unknown
                Preview:function TimeZone(c){function d(a,b,c,e,h){var g=b.getTimezoneOffset(),l=c.getTimezoneOffset();a.curOffset=-g;b.toTimeString().match(/\((.*)\)/)?a.name=RegExp.$1:b.toTimeString().match(/^\d\d:\d\d:\d\d GMT[+-]\d{4}$/)||(a.unknownFormat=b.toTimeString());if(g!=l){var m=f(b,c,g);var d=f(c,e,l)}else l=e.getTimezoneOffset(),g!=l&&(m=f(c,e,g),d=f(e,h,l));(m||d)&&$.extend(a,{date1:m.getTime(),date1Offset:-l,date2:d.getTime(),date2Offset:-(new Date(d.getTime()+18E6)).getTimezoneOffset()})}function f(a,b,.c){a=new Date(a);b=new Date(b);for(var g,e=0;3E5<=b-a&&0!=++e;)g=new Date(Math.round((b.getTime()+a.getTime())/2)),g.getTimezoneOffset()==c?a=g:b=g;a.setMinutes(5*Math.floor(a.getMinutes()/5)+4,59,0);return a}function k(a){var b=new Date(a);a=b.getMinutes();var c=b.getHours(),e=b.getDay(),h=b.getDate(),d=b.getMonth();a++;60==a&&(a=0,c++,24==c&&(c=0,e=(e+1)%7,b.setDate(h+1,12),h=b.getDate(),d=b.getMonth()));b.setMonth(d+1,0,12);b=b.getDate();return""+(d+1)+","+(7>b-h?"l":Math.floor((h+6)/7))+"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (5221), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):16147
                Entropy (8bit):5.624844303475093
                Encrypted:false
                SSDEEP:
                MD5:45A954E64277A490A3F39A75C07F7E00
                SHA1:06F89AA6A42ECA4D04BE53FF7D8DE20C5B9D1878
                SHA-256:FC0C0324E985D245FB66345D8B744619C986B30AD3F46FD6AE45BCCCC873C9D0
                SHA-512:CDAE83255C109EC61429E4A201F37BEE0F1DFBC1C9876E51C6240E6AB053935387B58D27EBF8AD4D08282102E2D552A05A7B6D993E9528ECC3BC0F218926CC9F
                Malicious:false
                Reputation:unknown
                URL:https://wix.shareiiit.com/feed/app?lang=en&dateNumberFormat=en-us&isPrimaryLanguage=true&pageId=masterPage&compId=comp-le5iecwu&viewerCompId=comp-le5iecwu&siteRevision=256&viewMode=site&deviceType=desktop&locale=en&tz=Africa%2FTripoli&regionalLanguage=en&width=2091&height=59&instance=aPaaRzR1jJbm1bCOGhZThCdP2Aqtj3XPfUUHjtp--0E.eyJpbnN0YW5jZUlkIjoiNzljOWQ5YjktMjY0Zi00MDhjLTliNGMtZjRjZTI2NDVkODEyIiwiYXBwRGVmSWQiOiIxNGM3YTA5My1mZjEzLTEyNmEtMjY3Mi02YWRlZmViZjVjMDIiLCJzaWduRGF0ZSI6IjIwMjQtMTAtMTRUMDg6NTE6NDguODI3WiIsImRlbW9Nb2RlIjpmYWxzZSwiYWlkIjoiNThhNDhjMmMtNTE1ZS00MmNmLTllMWEtZjQ4ZWI3NDRmMzIxIiwic2l0ZU93bmVySWQiOiJjZjlkMzUyOC00YTg3LTRhM2EtOTM3YS0yNmYxMmI5MWRmYzUifQ&currency=LYD&currentCurrency=LYD&commonConfig=%7B%22brand%22%3A%22wix%22%2C%22host%22%3A%22VIEWER%22%2C%22bsi%22%3A%2262e6e2b1-8082-4d0d-a6e2-e2245dfe8bec%7C1%22%2C%22siteRevision%22%3A%22256%22%2C%22renderingFlow%22%3A%22NONE%22%2C%22language%22%3A%22en%22%2C%22locale%22%3A%22en-us%22%2C%22BSI%22%3A%2262e6e2b1-8082-4d0d-a6e2-e2245dfe8bec%7C1%22%7D&currentRoute=.%2Fwho-we-are&vsi=7544f256-b95d-4759-ae1d-db89188d0289
                Preview:<!DOCTYPE html>..<html>..<head>...<title>Simpl-e-Feed</title>....<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>... link href="//static.parastorage.com/services/third-party/fonts/Helvetica/fontFace.css" rel="stylesheet"-->... ?= include_css("uilib_ext.css") ?-->...<link rel="stylesheet" type="text/css" href="/feed/widget.css?t=166">....<script type="text/javascript" src="//ajax.googleapis.com/ajax/libs/jquery/2.1.4/jquery.min.js"></script>....<script type='text/javascript' src='//static.parastorage.com/services/js-sdk/1.425.0/js/wix.min.js'></script>....<script type="text/javascript">...remote_console = {....thisApp: "feed",............onload: false.};...</script><script type="text/javascript">mobileDevice=false;scriptVer=166;</script>.<script type="text/javascript" src="/feed/console.js?t=166"></script>... ?= Wix_ui_lib_script_jquery("1.23.0", "15.3.1", "4.17.2") ?-->.....<script type="text/javascript" src="/feed/common.js?t=166"></script>..<script type=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1983)
                Category:dropped
                Size (bytes):2106
                Entropy (8bit):5.2404416040906305
                Encrypted:false
                SSDEEP:
                MD5:4D691649836A8575FD8201F769D36AF2
                SHA1:14C5766396E6116D52034A050D61528BE0D4F469
                SHA-256:2282A32CEF5F6EC0516DF2B67F0FEC936AD76C833AA78EF33A7FDE6CE6B71062
                SHA-512:0FD98421628BB4325F5C88145CA896DE2B3CFD47ACA27E73C52CB6102DA02292CF07FC44CB496CA683839D070A86728D6EE83F016D0275C4CF12DA8FD086777B
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1171],{64537:function(e,t,s){s.d(t,{Q0:function(){return u},iZ:function(){return c},ow:function(){return o}});var n=s(77748),r=s(32166),i=s(39218);const a={},c="TPA_PUB_SUB_";function o(e){const t=new RegExp(`^${c}`);return e.replace(t,"")}const u=(0,n.Og)([r.RV,i.DR],((e,t)=>{function s(e,t){const s={persistentData:[],listeners:{}};return a[e]?a[e][t]||(a[e][t]=s):a[e]={[t]:s},a[e][t]}function n(e){Object.keys(a).forEach((t=>{Object.keys(a[t]).forEach((n=>{const r=s(t,n);Object.entries(r.listeners).forEach((([t,s])=>{Object.keys(s).forEach((s=>{e(s,t)&&delete r.listeners[t][s]}))}))}))}))}return{publish(e,t,n){const r=o(n.eventKey),i=n.isPersistent,a=s(e,r),c=a.listeners;if(Object.entries(c).forEach((([e,s])=>Object.keys(s).forEach((s=>{c[e][s].forEach((e=>e({data:n.eventData,name:r,origin:t})))})))),i){const e=n.eventData;a.persistentData.push({name:r,data:e})}},subscribe(e,n,r,i){
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (16382)
                Category:downloaded
                Size (bytes):16552
                Entropy (8bit):5.532562940859021
                Encrypted:false
                SSDEEP:
                MD5:54E39571F6F902C0990ED9BE1FA2AEC7
                SHA1:DFD12E53BE7DE0FFE3509ED8CC6F5E377FCD68A7
                SHA-256:41252313D2CE1EAF2E46E29493D19582C81827D41A0AAF8EF87D9D18E743B000
                SHA-512:93E42CDE8EC23942E78C9418D8EDB5E6596709C9DE2FFFB40F5F96F32BFF2B511E24358F1E1958DC0F5920A1F23FD2D629F7CA05356E5E2E3C78A98F062EAC3A
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[WPhoto_CirclePhoto].db361e02.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[WPhoto_CirclePhoto]",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[WPhoto_CirclePhoto]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[WPhoto_CirclePhoto]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={42662:function(t){"use strict";t.exports=e},5329:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function a(e){var t=r[e];if
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (41094)
                Category:dropped
                Size (bytes):41262
                Entropy (8bit):5.256747347702292
                Encrypted:false
                SSDEEP:
                MD5:2528D3C90A305A7409C0462566D3887E
                SHA1:609F1FDE84E83354ED0B9E50F98DC3D5C53B5199
                SHA-256:2B198EAD0AE4DB78C6F0E587056088F3CED1CD573E839A2E8E5C90402E88A39B
                SHA-512:EB871AFC6A9E0482030A3250F7FF756E95A10C9D1FE059602A4DA07E2ADB6E8AC42915219DAC5A357D9741EE1CF435CD6B29A2C22EB77996F183263908C72C37
                Malicious:false
                Reputation:unknown
                Preview:!function(l,a){"object"==typeof exports&&"object"==typeof module?module.exports=a(require("lodash"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[LanguageSelector]",["lodash","react"],a):"object"==typeof exports?exports["rb_wixui.thunderbolt[LanguageSelector]"]=a(require("lodash"),require("react")):l["rb_wixui.thunderbolt[LanguageSelector]"]=a(l._,l.React)}("undefined"!=typeof self?self:this,(function(l,a){return function(){var e={89349:function(l,a,e){var o;l.exports=(o=e(60484),function(l){var a={};function e(o){if(a[o])return a[o].exports;var n=a[o]={i:o,l:!1,exports:{}};return l[o].call(n.exports,n,n.exports,e),n.l=!0,n.exports}return e.m=l,e.c=a,e.d=function(l,a,o){e.o(l,a)||Object.defineProperty(l,a,{enumerable:!0,get:o})},e.r=function(l){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(l,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(l,"__esModule",{value:!0})},e.t=function(l,a){if(1&a&&(l=e(l)),8&a)return l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):17324
                Entropy (8bit):7.953597819445913
                Encrypted:false
                SSDEEP:
                MD5:9CD2CEEF7EF300196CF0906760B42B1A
                SHA1:AEAE723368CCEBE5C1B1F0CA97614639C6E83BBE
                SHA-256:9603663E558AADA4C6211E7A680D9887B75F7B73B89444D9EE8196BC1117396B
                SHA-512:9CB2F4C2A72FCE4C4A28F9EDEF652D14FECAE521A089DDC7F77243F9DECC47E17D3E3641D52AD9E1671BE1F0FC763250D4306578C9BA0FCDB34F98611878D00F
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..............................................................................................pppH.$89......G..C.e.sLu.,)L.zj.........".......5h.ZE...^..._.qn...\..YP....,.......Zi.z..u...=...v......8=....2BS.HHpr*.O.&...5+..I..8..q...|t3.=3.^.....s.T.7.r.>.;....&.h.\..-..<.Y:..U]F.I.....M.8.%t....Q......M...2.*A..-..C....p3...` U.TX.7...K..4E..6.UB..u...V....9PK^b..s....'%.l.4I..cT2..<..6..TG@y..K...hZL......d..h...#$h..!l.2|.5.Fz..y.E....x..G..=..Z9.j.......LF.P..........$.a...+].-.7Dts!..[.s\..5.C^.$.....Np.Mp.;mn};....Z..Lx;...C....l.....5..S.c........].{g..e......^y......>.Q.%.}.2.]..d6$.Nq<.f_F..~..n.w.i.)...gJ\.iB..V.O..w?@Zg.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5682), with no line terminators
                Category:downloaded
                Size (bytes):5682
                Entropy (8bit):4.985517691995541
                Encrypted:false
                SSDEEP:
                MD5:71EE6C3E0108DCA20FAB314F46825437
                SHA1:73056C125303BC09E31CD8078E227C5FC3DDD2AE
                SHA-256:07352D1917CD2F6693A1B8CF748167741AFDBD63EBA845E3EEDEB76F2CF34ABC
                SHA-512:54F3596DB8CACE2D0E78ED0094E583762675450BE1B0B16C67743FFE0181B75D6181FFC539B3BFBB3FEF5DC4203EA0BD541F464420EC2358AECA2A9C0DB23E3E
                Malicious:false
                Reputation:unknown
                URL:https://wix.shareiiit.com/feed/widget.css?t=166
                Preview::not(input):not(textarea){-moz-user-select:none !important;-webkit-user-select:none !important;-ms-user-select:none !important;user-select:none !important}*{margin:0;padding:0}svg.svg_defs{display:none}.horizontal_centerer{text-align:center}.horizontal_centerer>div{display:inline-block}.horizontal_centerer>img{max-width:100%}.vertical_centerer::before{display:inline-block;visibility:hidden;width:0;height:100%;content:" ";vertical-align:middle}.vertical_centerer>*{vertical-align:middle}.vertical_centerer>img{max-height:100%}.one_line{overflow:hidden;text-overflow:ellipsis;white-space:nowrap}#frame_wrapper{position:absolute;top:5px;bottom:5px;left:5px;right:5px;overflow:hidden}#horizontal_slider{width:200%;height:100%;overflow:hidden;font-size:0}.rtl .briefs #horizontal_slider{direction:rtl}#frame_main{width:50%;height:100%;display:inline-block}.frame_content{position:relative;overflow:hidden;box-sizing:border-box;width:100%;height:100%;padding:20px;line-height:150%;overflow:hidden}.rtl
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2368
                Entropy (8bit):7.36082694995458
                Encrypted:false
                SSDEEP:
                MD5:15B81DDB23DC1A78CC4EFCA3D538D4C2
                SHA1:01699A6DA5013370E17A5ABA9CBD052F2B3950E1
                SHA-256:1A4D273819C2E173F608EB2D77C2990AB41A13DB9401DA0ED096B4982B5C987B
                SHA-512:C5A73ED1623F6524DD0A6D9F32F8D12DFFEAF8431A8C7F9B5B8C4E6892EA2E11A2F517189DD51CCDB168754BCC1E9CE36571B0A1ED6C8D72533BD9769515C37C
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_8fcfe65f24344e1085ecd1a0aa629965~mv2.jpg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_8fcfe65f24344e1085ecd1a0aa629965~mv2.jpg"
                Preview:RIFF8...WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .....0...*..n.>m*.E."...N.@.....O&.....+...DA.a.....s.y....M.B.M.R6../.P.......K....c..&....l.....e.8......8sz}RK..../..]..W..u..X.i....O.k...E.f..i4.K/%(...<ZR..0u..._....c...xW....@.#V[.0.B.>.K}.d.P[.R.#.[.......F.-...T.o....*...8..... ..J..s.5.g......E\.|.......w.A.U......;......3.-N.pG..vX...d.W!p2...e.'..7=K..j..i....6JU...........1.a./K.......l....|Z=v&......0..v\D.......2`......+.g...l,.......jE.........cJ.u_..q:...s>....&..E*.I...P!.|.Z......[..6.L..{..B./&.......T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2304
                Entropy (8bit):7.309427556799498
                Encrypted:false
                SSDEEP:
                MD5:EE4E089741C7A0AB690A5A723E38F836
                SHA1:3F8FCD200CF5955A66E7591564BE46BA00C6D35F
                SHA-256:40A0761A6D12643B0D3CE63BA44AC95D6B3725A518E4B175157684D33094C030
                SHA-512:1C716F8C4DB437C737395A32BA984DFCDCF421AE5582A7C7F59EC4E08375F8C339BB7A04085E7D11DC758DB492DEDE699B5EF98EF5FC8DAF219C3428B57F46B9
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_200661073db94a6e8e7c8537605fe26e~mv2.jpg/v1/fill/w_147,h_105,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_200661073db94a6e8e7c8537605fe26e~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......h..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 H...P/...*..i.>m*.E.".....@.........>......^r.....r|X.*.. ov.+!.j....$.%.(D.9...."..[....s[.A..JI:...a.6.@..O..m...q.Vh.Bsr..t...l]..-.._BoB5......+t....3.I,..X.,..3G.>J=.l.d<.8~...d7..r'..&...a.JjE...Z..K...f.Q(.u0..r.It.`...vK8P~j.<.......r4.&..!.I l.....A<".Z..........<.n.^..>....H#oH(..]q..V.w.&...J..B...su.C....VS#......v..y..I\P"...}.;cci..*.>[.cD.Ni.x.....d....g..........NL].o.&....}r..%~.{..0I7..K..9:.b.%m.!...Y.g.Wuv....".^...UM..Q[...5A..C.tN.}..A{.....V..../...oC.:..0
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (12211)
                Category:downloaded
                Size (bytes):12328
                Entropy (8bit):5.3023644847383515
                Encrypted:false
                SSDEEP:
                MD5:894476D859CD90E3AA63D25EEA126220
                SHA1:6A69A43FA24AD23452CE7C3EE761A5D9AF352616
                SHA-256:A435185C97002625F65330872E45D562C3F8C45521A0C296429ED84B84A2FF06
                SHA-512:760A196098AAFD5011A13B9002ADBB31C58910B993D44F0BF8CDCC0E75C5E8BA4C9FCB22D1FB211BC6C0C9EE5B57654EF59BB0049696655E2B3A918BB0C39FC5
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_30.81479495.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4526],{24334:function(e,t,r){r.r(t),r.d(t,{ClassNameApiSymbol:function(){return p._c},page:function(){return L}});var a=r(62155),n=r.n(a),o=r(77748),i=r(20590),s=r(66225),c=r(32166),g=r(39218),d=r(87711),l=r(35406),p=r(79904),m=r(789);const f=(e,t)=>{if(!e)return!1;const r=e;return r.id===t||!!r.parentNode&&f(r.parentNode,t)},u=(e,t)=>(t=t||window.innerWidth,!(e.min&&t<e.min)&&!(e.max&&t>e.max));var h=r(56656),v=r(49698),E=r(89301),T=r(59058),y=r(86046);const b={addCompId:!0},R=(0,o.Og)([(0,o.KT)(i.Gp,p.UU),(0,o.KT)(i.wk,p.UU),(0,o.KT)(i.AF,p.UU),p.cZ,s.T,c.RV,g.Is,d.Ji,c.Ht,p.o2,p.LI,p.RB,p.P0,p._c,l.Q,p.LY,(0,o.lq)(y.dB),(0,o.lq)(E.J0),(0,o.lq)(T.h)],(({compsToTriggers:e,isTouchDevice:t,compIdsWithAccessibleTrigger:r,effectTriggerToReaction:a,dynamicCompToDescendants:o,isMotionEnabled:i},s,c,g,d,l,p,u,E,T,{isTriggerBpRangeInCurrentBreakpoint:y},R,{shouldEnableTriggersAndReactions:C
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1263x627, components 3
                Category:dropped
                Size (bytes):152097
                Entropy (8bit):7.977084632742407
                Encrypted:false
                SSDEEP:
                MD5:183A21D39B6A97C78A2D3E3503C533EB
                SHA1:2713A229BF18196B11E205DF40E4F6B5D1144EA8
                SHA-256:99C7DEB4355A703C7B9CEAE179495017110CCAE60E9E82E1C61B30C302A18C78
                SHA-512:E2DBE038CEA67BD1AE07501F4A843BE3F9011F72DF9248341CF3CC5BE2C540DF44EF306A0A0C8C50878D1DFE26794E02F8CB97588166778BAEF51A58789A7373
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................s..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......s...................................................................................w....b...*p.`0....PCR@.`..........1.......`1..H ..P!.............@..........P..j(.AP...........8. .).. .....P,p.....T8..`............................).................`....!...:.Q......@.C......q..(.-......8V....b.......5C...A..`..1........V..1...........r.........@1......@@..T...D...................$-.@.]..0... ..0..5.....b...@.0....@......... ....C..(..................B....0......p..@...Z...$V...B......A..@..................(.(0..0...`. ..P.0.(.........(.....C...(...`0..`...........1......(............@.`.0...........A@.....AN....`.....................@...............
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):8490
                Entropy (8bit):7.957429131969647
                Encrypted:false
                SSDEEP:
                MD5:70B179401FC6B8EAAE985378D74D373F
                SHA1:0EC7CD362E8CCF9C07C1DCA9D53FBD4CD98FCE81
                SHA-256:5DB1339C18EFE1038E71FD6A22D3B777461492C20FF2DA87DEF7116831EEEE96
                SHA-512:BCE619BD7E72C0DEDE49EC8438A3398A7D99D77AA7883DE9C20B18F2A57B6C3E8FACAEDFFFEE2CCA176D0DF4E10BC96EC225E92B51DB67598CCAC2C5F15935AC
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_7bf419f5b42c4a7387137a7f2308395a~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_7bf419f5b42c4a7387137a7f2308395a~mv2.jpeg"
                Preview:RIFF"!..WEBPVP8X..............VP8 B .......*....>m..G."!...m.P..e..(..|.i........?.w.7:....oB...Kv..3.8.D..<.v..o...^..W..n..}.....O./.....?..........!.7.........h=....w.....?......S.....!......ZCV.m...nP..6..1..........wF..J.$2.iq..^...5G+..l.d~.{....[..'..\)b$%..<V\67.y...&....]9..$..._."....N./.!.T......,.......FE.........-..7S@..u?X6.x...$9.8.....>F......{.Z.2.dJ.i.....e...d..M..k..4x..e.<X[..q..@....y.Z1..1G.xl..u_.!.......{..a.G..."...N.-M.... ......30iy....{..#.t\.Q.:.)P............/1.......J.h...Q....RA..[.M..@8q'.,....m..X...g.i.........y..UR...}...F...D..Tm...$...b....}..r4... .4...~.G..n2..+.F..E...Ov%.Q~L.+.p.".....]g.-......./+...S..et........~4.S...cQ~..r........[Do...co"..7g.(..GXXy..._k......"...q`..Z.@..?.....X..~._.RT.tp_IL!..R.Z.a...&.....ng@.=.w-$x.lUE..b.......&`|.............K.2.[..Fo.t.....!..C......N....l.(.@?.?....[...+.[..<.y'..Z...:..].}.I.v.nq.....A...V.....U.1.v..w.55`...L.f.DG....VL..'}..MHH....s..3.w1^f..H
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15293), with no line terminators
                Category:downloaded
                Size (bytes):15293
                Entropy (8bit):6.098371272643625
                Encrypted:false
                SSDEEP:
                MD5:13F9A97815505A967191C3B03467893B
                SHA1:4E35D2C4AC9D9BD13C6590EF4D696721B44EE7B0
                SHA-256:401A71193A1A6722286FF3D49E703341BAFABAFE8542EFB8EC982FE64039AAB5
                SHA-512:3EB48FF2168E33467848A93EAC72C873A2CF97B60878317C034ABD71B6C9548A721E9D78B65B1AEDBAE3641F44A01A5DDDF1A4CBA08AA19D69DEAC32C5A0FF47
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SlideShowGallery_SlideShowTextOverlay].3cb2a37a.min.css
                Preview:.OH99EZ{align-items:center;display:grid;justify-items:center;visibility:hidden}.OH99EZ>div:first-child{position:absolute}.OH99EZ img[src=""]{visibility:hidden}.HlRz5e{display:block;height:100%;width:100%}.HlRz5e img{max-width:var(--wix-img-max-width,100%)}.HlRz5e[data-animate-blur] img{filter:blur(9px);transition:filter .8s ease-in}.HlRz5e[data-animate-blur] img[data-load-done]{filter:none}.I5zqsT{display:block;height:100%;width:100%}.sNF2R0{opacity:0}.hLoBV3{transition:opacity var(--transition-duration) cubic-bezier(.37,0,.63,1)}.Rdf41z,.hLoBV3{opacity:1}.ftlZWo{transition:opacity var(--transition-duration) cubic-bezier(.37,0,.63,1)}.ATGlOr,.ftlZWo{opacity:0}.KQSXD0{transition:opacity var(--transition-duration) cubic-bezier(.64,0,.78,0)}.KQSXD0,.pagQKE{opacity:1}._6zG5H{opacity:0;transition:opacity var(--transition-duration) cubic-bezier(.22,1,.36,1)}.BB49uC{transform:translateX(100%)}.j9xE1V{transition:transform var(--transition-duration) cubic-bezier(.87,0,.13,1)}.ICs7Rs,.j9xE1V{tra
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):5621
                Entropy (8bit):5.232511635136414
                Encrypted:false
                SSDEEP:
                MD5:F6C9C5E26A3E1FA79621A7AEB67023FB
                SHA1:EC3A67D40438F0628F2A2F6C1E8731CF0D40CD6C
                SHA-256:9DACA86CD9D154765E08A730804FCA0F2B103EBED7A31EB6651E0FBF14CFA08A
                SHA-512:7413FFD051BE9F215B648790C6D1BAB7540FEFD27015A276EA1EDB653FD10D058870DC3B7C61203B92B4EA5F25D42547E23A59ABE2C6377E3C8FF5858C4BF33C
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements/1.12821.0/rb_dsgnsys.corvid.manifest.min.json
                Preview:{"version":"2.0","host":"corvid","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/corvid/","model":["95eaf0d1.bundle.min.js"],"statics":{"DashboardButton":{"sdkType":"DashboardButton"},"DashboardHeading":{"sdkType":"DashboardHeading"},"DashboardIconButton":{"sdkType":"DashboardIconButton"},"DashboardInfoIcon":{"sdkType":"DashboardInfoIcon"},"DashboardInput":{"sdkType":"DashboardInput"},"DashboardNumberInput":{"sdkType":"DashboardNumberInput"},"DashboardText":{"sdkType":"DashboardText"},"DashboardTextButton":{"sdkType":"DashboardTextButton"},"DashboardToggleSwitch":{"sdkType":"DashboardToggleSwitch"},"WbuButton":{"sdkType":"PanelButton"},"WbuCheckboxGroup":{"sdkType":"PanelCheckboxGroup"},"WbuColorPicker":{"sdkType":"WbuColorPicker"},"WbuColorSelector":{"sdkType":"WbuColorSelector"},"WbuColumnControllerControl":{"sdkType":"WbuColumnControllerControl"},"WbuDatePicker":{"sdkType":"WbuDatePicker"},"WbuDropdown":{"sdkType":"PanelDr
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (638)
                Category:dropped
                Size (bytes):763
                Entropy (8bit):5.377913025292697
                Encrypted:false
                SSDEEP:
                MD5:4F71DE24D8022D1081764C477C87A80D
                SHA1:39BBD4E550C83633A18627C40D27AF91D4A4D37C
                SHA-256:CB0FBFAD50D655CFD40E470D90C1C166BB4E51E909C936D27ED3CE9DA062D941
                SHA-512:8B5CE3FD3B32611CEA533906A01757347E7F7FAE5E79A1660AD321B62BB792A79CCA78D44CFC7FCB8DAC55083A3BCA00A87113719200E97EFC7B0FE0FD113E58
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7562],{61387:function(t,e,s){s.r(e),s.d(e,{UsedPlatformApisSymbol:function(){return r.k},name:function(){return r.U},site:function(){return p}});var a=s(77748);const n=(0,a.Og)([],(()=>({addUsedPlatformApi(t){false},getUsedPlatformApis(){return JSON.parse(document.getElementById("used-platform-apis-data")?.textContent||"[]")}})));var r=s(32939),o=s(32166);const d=(0,a.Og)([r.k],(t=>({getSdkHandlers:()=>({addUsedPlatformApi:t.addUsedPlatformApi,getUsedPlatformApis:t.getUsedPlatformApis})}))),p=t=>{t(r.k).to(n),t(o.H9).to(d)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/usedPlatformApis.c3e70464.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):81072
                Entropy (8bit):5.433078092671746
                Encrypted:false
                SSDEEP:
                MD5:28518336DC6AF7C81082C4552C40F510
                SHA1:FDC810D37C9174667AF34A3F3F177DE749E1E5A5
                SHA-256:8354A44960ADB33C0B89D5ADC8D16190EBA9685680CA83DEA86BAF99850A49AB
                SHA-512:6D93747CA880B7FEA992D805DA77C9838F1BA9D2DBECDC8C0367D616CE83742A17719FD773BB37674B800D535BA7ECF40C321B25B291F317A867BE52F6B15A47
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid_bootstrap",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid_bootstrap"]=t(require("@wix/image-kit")):e["rb_wixui.corvid_bootstrap"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){var t,r={5263:function(e,t,r){"use strict";r.d(t,{xW:function(){return c}});r(2369),r(2662);var n=r(7089);const o=(e,t)=>e[t]||e[(0,n.T)(t)],i=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>i(e.url))),s=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,o=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(o,n,"..."),r.join("")},c=(e,t)=>{var r;const n=o(e,"file_input"),c=o(e,"file_output"),u=((o(e,"file_name")||o(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const l=s(e.title,100),f=(e=>{var t;const r=e.v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):7103
                Entropy (8bit):7.764413267595995
                Encrypted:false
                SSDEEP:
                MD5:67190A513FD34653E84D087692E53BE3
                SHA1:54CD10DA8EA3AFAC11EFC4C0FCB4373A76B914D8
                SHA-256:E5C089EEA456F96E71623417A413B476AF3509A807FB0E1B89FAD73C4EA6FAB7
                SHA-512:01D4E1204665B7D1828B6C1B74E7C1B0DDD3553E4D6D45D84AE5AF1B168918B9A6242B03FD9F37C0D3E03FAD80D2223AAC9BE066F2A5E5BF52D5531D33B37F80
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................}8..H@.@....@....@B..............3...5w. ..........s.............cI..9@....S..vf..;.k..y+..S.]t..k...\j..&r..@B..j..0.........fe...P...:..'\.-g.......5T....@......`5P.......8.P.Ff..P.P........#lk.@...U..... .b.U .W...f<..i...k.>Ms.....%..D%........g....>.<o.<MO.|.....@.K.2.,(..>.z4....J5........_.`.(. ..(PA...>-.....9.~.......... 8.^.Y.....1..}q....w.ym..$d. .......\sT.x..._=g.....y.....*....g..P.. ..'...V{....f{Nw.y...q........<.Y.Ov}...%.U...9..`fe.BP......<..d{/..7 ..Hl........ .....@....%......#a`.(...@....j..Z....@....k8....s..`P....@U.05.6.2.@...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2162
                Entropy (8bit):7.727740213901142
                Encrypted:false
                SSDEEP:
                MD5:56124FBAF279DCAC924CD87357B17774
                SHA1:98375034441364E7F5603E1D6A08DE0558DE7EFD
                SHA-256:B8360FAA9B58213E70ADD9D1D5309D5D008A0FB00011E95F1B5FF34E1A04BF13
                SHA-512:63D15D86EC9686A5CAE595F0B61C0F826D113E34E64589869E323C8EB1F349CE1C6760806969544674A8E161D68936D02F09B909785A1666CB428440B4BD4CE6
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_c6ed80d871e444a0ad058870e0d9f30f~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_c6ed80d871e444a0ad058870e0d9f30f~mv2.jpeg"
                Preview:RIFFj...WEBPVP8X...........m..VP8 ....P3...*..n.>a(.E."..Z..@....6{IVJ...tB..U8...-.&.W.@..:.\....YY..B.n..l.....A"..8)s..[.~......S&5y.......>.%......x......*..|9.12..v....Z.*....@.j..`.r......]q.S.6*..L..B.WV+/@.<.k.1.<@.J .(.8.k#e...&r....1B<.W.<w.D.D@..d..Q..d."...07..h.u..L#...&..AU........._...).@k....&2L_..TC...G3V..c..(Ig..PM.?e.u.S.+........V....`r....\9A..b.1D.....#..Q......>......T.=..Z.I..A].:..n....U.r./..c3..R.n...W.....m.x.Z..b.j.7..O...F.r.k?<..._D^..&.U...^.Wl5|F..5=..DR.......~.A0..J......?....7h..G..u'A>'...[....}...H....( ..!.1Nn&......5...o....P..~.RU..W.{.J`o.y...v.....n...\..{.%......8..S._n}.....*.Jl..B....|...z...+..k...o....."l=......C....E..-.C.Y...........f...O:C.....}<{...3sB.VB.r..f.........Q.>.eScx..g..A..e..b.'R.9...9............e&.{dP1/..P..Ew..D.ORw.~~.|..(.i..!`.,.pq..>...}..`d6(.\m.pS.%]{..m...:.g.... ......&.....$....!^n8.W.."....\)J.o..}%..rg._.:.U?~X....=.s..|m.....bo+...p..zV......\...o......vG
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2464
                Entropy (8bit):7.767585916098103
                Encrypted:false
                SSDEEP:
                MD5:C56BD7C801D4D96F4298023F4AC6556E
                SHA1:F08066ED9B47F346469A17840EC57C24D3D84D5D
                SHA-256:D6164D81AF8186CE82E23F200EB798F76C7F80DC426232D59F86E65F0F7D2899
                SHA-512:51E6FAFA2A91AD5864E5947D9CA0C92BA225771C0D63B77FB0F7B545EDD0823FA905E88F7E969504CD14A4AA84383F17F3E77DAA2DC5BF99589F52A22AED67F3
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_80b08d3d4b5d4cc0905be0f22123bad6~mv2.png/v1/fill/w_100,h_100,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/ssssss.png"
                Preview:RIFF....WEBPVP8X........c..c..VP8L..../c.......?n.....= t..]].4..Cy..g....j..m.&...aa.. .i.U.f....w.d...o.......$.aF.?F.bw.$:.m.....m...m......m{.....2...m#I...s.N...N.............=.....i.....?..f.@....A...I...R.J[..FV.s..d.bNd.+.~...PWi4+...f.%(#f....R....(.*t.fK.....e..lR$..M.....K.?hr...#...W]..BZ..p'QR.,.F.s..pl$S..Z.` ...y#.j.{h-E@....#+Ba').E.K.,..&{'..iBk..595.2."NTx.0]`.....t....Y..m.I....:........K..0...k6..v.Hh...l....>.i.6.sa.j.fW.J...=1..0.._...f..f...'Z/.N!...m._.EA.1.z.3..~..Z...OE=..fI.{..B..g..B.T.......=AmY....y.a.l...BE6%.i..?6......./.v.t.t.F....{...{..lH"..h.....2o[.:.}.a.'z.q./.^.I...F......GO=...N.HI.[/.).].h...........$]_3.F.-.G...<...M3.=.Iv+c.6..\z.pJ.m;..'...zwK.;~..X..a..Ls.1.c:g.D.....[4...T.O.oSM..#Z,.s....><...U..l2ra(..}/...d....S.z.+YY$ ....)7..C.\.....,+oA....I.....7X.......U.V..:..8.Q.A..:.[5........Cr!.... ....)..>#.K'....D.W.S.w....f...<...T..A..2..k..i.F.........j...9...E...4.9.......y{..#m.rB...m..A...L
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5828
                Entropy (8bit):7.823518546878911
                Encrypted:false
                SSDEEP:
                MD5:743EE781D9C3BABC4707D138C6FBE8B1
                SHA1:8128240A2DE4A7EF9576877C9E63530FAFFDF13E
                SHA-256:D777BF93171F6662A1F5FF11BFDCF9F883A50FB69D4FDCF34BBF4A0732E010D9
                SHA-512:3FB1D625C1B569BDAC92B97D74B9DFDF3A21C278B243F82555AA4DCC3B28128A567B4FDE0A52F24A3ABDB3752EC4EA55E7B047ADDC4C07B9A0950A2FC747BD19
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_8a21cf69d6954fb4852d4dcaefa2fae4~mv2.jpg/v1/crop/x_0,y_0,w_4640,h_4787/fill/w_210,h_217,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/IMG_5204.jpg"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .....\...*....>m2.G.".)&..! ..e..'@...d7......?....;...y..........;.7$..w....3 8...........s...I.s....._.?^...=.......O....i...`..~.{D~..f..+yK....L......&..>....8....r.T.8.lV|.1..1.:.....'".?......@..7}..B:.....f>.R.t!.@ U.y:.`.c)_...Q..k..Sc.'>...,1.U.h...........D...[.H.F.ix..u..?..K+..."...........vV.....,...Wb2..]4.....+%Q..."..G...B|............_=."%w!8.A.2...3..j....F.UP.......]........n..v.r..I9...4.{.).gn.`\.M....'..'......5.#\....z@]$.s.R.6k(.h)1....+..+.3cXQaVR...y.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):17400
                Entropy (8bit):7.960375979809792
                Encrypted:false
                SSDEEP:
                MD5:51A6130F583828433EE6C1A7C18E0462
                SHA1:6010C978369277E5C849A605D7DEEADA75A6874C
                SHA-256:427BC804393EB1C3ACDD2B87CC7691CAD25ABC1198B5A4FC8EDD594760957BF7
                SHA-512:B13C9463B2EFF04863CC03378EB501EBEB8A97E630F16F4B2A1947CAD67B202152C98030345436FCE96E824A10DD43A395C7A84D6CCE254A9E32CCFF3DE7AC74
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...............................................................................................\.f......)..!mJ.Kf.....>...*.^..:gw.*..qS.}..u..S!....RD!Ru .Oo.6..-E.]...L..n.._...|.....<..C.E6aO.,.A.........p.._.Z...8...,pv..HZ...#|.A..sn.......Wu.H..i.;....r..\.G..ua..;e{H...I.T..&...UfA."u.....fgNE..K4.eY../".aq.,...^.....p.<=m..bV..9..$...[..K.<...y^cZ.G..f...9...?.....)Y.u..h...3.Z.[..R...r..<..+.RU.J.!.]+.i.6w...}.y.T9.R....U...;L!.}n.^...=.3y^.?L.|.Z..".......i.A..1>....y..._:X03-..x.......>8V.o..IJ.W...F9.9...u.F...,.S..'..T.Z<.p.nd...V....9..M7/n.+yYf^-.{9h.C6n.~a....!..s..,...g.]#\.gl.}S ...%..>W..V.U..o..;h.16..(H
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 27 x 43, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):817
                Entropy (8bit):7.703671388915439
                Encrypted:false
                SSDEEP:
                MD5:DB9FCCCB5A88F0C8C46B965FDC4B6F6C
                SHA1:B16C75DE6EA22D9490C809BE5FE929D4C7206468
                SHA-256:AAD226D05A429BA98C92D394E1B746F2702B5107AB43BFC864FC4834736595C0
                SHA-512:BFA36EC454D81250515BD9C0789FD8834168F35B5BFFF75A0E2CF76A7CED9216667A75A7D493D860073E41BA1AEFE12D00B10303C93087722F3AC49B14731104
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.......+.............IDATx.b .......!.Z...$......`.`m{.v0.m..M0.m..k^..3..?.e..R9...N.i..F.Q.E..E...N.i@.9.@......E...RP.......|...'O......C.\#.j...g\........d w..v..VA.J......_...cf.._........:W..J....e..g...{......].. ..A..9bl.. `......DM..k.[/......<..O<!.}8./..3.h.3.K...+..'...G...K.W.....\.}........+........G..Es....w..#..>..m.r^._..3..(]\...e.@...pT.GY.FzAN.5q...s.N,/....Ga.4..6k......Q8..Y'r`....]..}.&r....E.[d...8.9.....>.l-.D6@..*.e.tfO.g..N\o..?.:......D?:.).cXjy'.....GG%c.67X..G...G.*...i.1...!%....R1.F[G.mJ.qRO_...g...un...:..K...S]\d.|../.<u.LLl{.5a...Nej".Bn./..."N.:.....:.+.F.......2...>,..'N^e.i.-........H....f.s.u.I<..C:>.9_./... L...&5..;...b.9...K......X.k|.50v..`".C......}.;S...w..$.N........._.|..r<y.....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (40188)
                Category:downloaded
                Size (bytes):40251
                Entropy (8bit):5.173028517740331
                Encrypted:false
                SSDEEP:
                MD5:16A05519E8FFB65C3E6B8A9F24435A29
                SHA1:D1CB933BDF69186EA335355F67BCBAF2494334C9
                SHA-256:5A53B652727F2C97A15C0AB3F4CE4D51FB7841C31DB3D67ACA78A881431373FC
                SHA-512:48D7391535FE738F32ED39407AF2C218B360F88DFFC2C897494589BCE4A0E7A5D72F3254A4ADE484381B0BBE931712190C62C33C928DD1D8458278376290D4D3
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/Fallback.corvid.6b5a351a.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8408],{60168:function(e,t,n){n.r(t),n.d(t,{sdk:function(){return i}});var o=n(50348),r=n(63679);const a=(0,o.lI)(),i=(0,r.X)([a]);t.default=i},60833:function(e,t,n){n.d(t,{$P:function(){return i},Et:function(){return o},Fq:function(){return l},Gv:function(){return u},Kg:function(){return r},Lm:function(){return a},S1:function(){return c},Tn:function(){return s},Yw:function(){return f},cy:function(){return m},gD:function(){return p},oi:function(){return d}});function o(e){return"number"==typeof e&&!Number.isNaN(e)}function r(e){return"string"==typeof e}function a(e){return!0===e||!1===e}function i(e){return e instanceof Date&&!Number.isNaN(e.getTime())}function s(e){return"function"==typeof e}function m(e){return Array.isArray(e)}function u(e){return"object"==typeof e&&null!==e&&!m(e)}function l(e){return Number.isInteger(e)}function p(e){return null==e}function c(e,t){return t.includ
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):7792
                Entropy (8bit):7.948994394570251
                Encrypted:false
                SSDEEP:
                MD5:B643BEA81B1F4613CA972BBFCBF32C2F
                SHA1:5CD00BCBF7C3858E11738374E25FA692806A80B6
                SHA-256:33C78B2FFBD3CDD79BF6D2F74FE7468E22179BB5DBFDC7C738B0398BEB19CA2D
                SHA-512:0BB61C64BDEE717A50240B581D41E8CBFFD01D0CAE77A98E20486879FED2AC963F69CAA57E8A3B77566EE1479C2FF9854E0F4AD0481342E69A484DD1A453D13C
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_3e3d6be2fe484df18e587cd934183496~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_3e3d6be2fe484df18e587cd934183496~mv2.jpg"
                Preview:RIFFh...WEBPVP8X..............VP8 .....e...*....>m,.G$"!.*5L....Go..=r.hn.)........c.}.f/.....z...W.....O............z..l...A.;.........?........{...G.....y.t....~.~K..._.|.........._....j?..;........v..........[.;...#.....?........}.3......?........c....o...~o...?......!_...........?.....AT..@UT..>j.rjH},.!._..*.....$={.l.....|'f.`....k.d...9.@.H..Gg.C..s38...g.t:].4..9...G.`6...g...},..-....>4z.....T..O.f..J...#.kQe-.O..P.IW.?....J"L$....S..Eu......~,...I.{j...]9...i.&.....I...?...|.E#:..qM0|.c...vt(..D....{h;.D.L....|+...z.U...).'.."..Rb(..y..>&<S)....C~p......W8...H..F5........5,i[.D....@<5.dE...l.{[.I....|.}N.K...?.vG.<|./~FB.H...>..F..R....YY@..?."'....xI.g2V.Z..%........[E.........t<...e@.~Y'....H.=j......".M..{..mu.)..~@...R.....<.r.z=dKmd..or.%.}.d..\.#N.5...SW..U..Y2u.^yHX..$.H?..d3....-..eg..,... ....v...iY.A.H..i.[..q......h.`...Z..K.qj$._S..>.e..?.jX.*m.L.cVI=Y..g.,qE.fk$.....h...;E..cj...@k.6L..<B..~z...Ur.B.".py..I@....l.B
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3707)
                Category:dropped
                Size (bytes):3824
                Entropy (8bit):5.269014043538593
                Encrypted:false
                SSDEEP:
                MD5:33978210F35867165FADB20DCFCB280D
                SHA1:672BBEF63D0579171FF7AE1B6E026C8F47A45209
                SHA-256:010F2F490638074B62BD131115BDDAAD18FECFCB2D6766425C0485B3AB7893B3
                SHA-512:5B3EA95132B2592CD110C96CB56485972E7DCDFC39C96AC1891ED4A9AF9FEB379AB16C119EC193E0078D898EE8E830CCE8E9ADA8254BB6E2544035632741DE42
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8380],{60410:function(e,n,t){t.r(n),t.d(n,{name:function(){return d.U},namespace:function(){return d.M},page:function(){return g}});var a=t(32166),o=t(16537),r=t(77748),i=t(478),s=t(35406),c=t(83407),l=t(77212),u=t(69434);const p=async(e,n,t)=>{const a=(e=>{const n=e.map((e=>document.getElementById(e))).filter((e=>e));return n.length===e.length&&Promise.resolve(n)})(e);if(a)return a;const o=Promise.all(e.map((e=>n.waitForComponentToRender(e)))),{promise:r,resolver:i}=(0,l.Q)(),s=setTimeout((()=>{t.captureError(new Error("can not get element(s) from DOM"),{tags:{feature:"feature-animations-wix-code-sdk"},extra:{compIds:e}}),i([])}),2e3),c=await Promise.race([o,r]);return clearTimeout(s),c.flatMap((e=>e))},m=(0,r.Og)([i.e,(0,r.lq)(c.Qw),s.Q,a.Ht],((e,n,t,a)=>{let o;const r=new Promise((e=>{o=e})),i={},s={},c={},l=()=>Promise.all([n?.getInstance(),r]),m=e=>Promise.all(s[e]);return{getSd
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):44752
                Entropy (8bit):7.994540764548276
                Encrypted:true
                SSDEEP:
                MD5:6092D6AF26BDFA06AF4680CC4CB5C374
                SHA1:08A903F80DFABC0C80F087B21018B3BC8D151331
                SHA-256:12717AA120C4FBFAB2785DDDB8BC4760638BE610F9ACFCCAAD555026B73D4DF4
                SHA-512:AD380CE961D30CD9D1AB8972C7C56125D2D30D8BCCD536A360110B844FE025127DD5E69D8CFEF09360387C5EFA2642161D1E16DDF37655244AB0CA3631DFB99A
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/11062b_1d0bcc469def47d2aa6a11ac417208db~mv2_d_2256_1269_s_2.jpg/v1/fill/w_1263,h_907,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/11062b_1d0bcc469def47d2aa6a11ac417208db~mv2_d_2256_1269_s_2.jpg"
                Preview:RIFF...WEBPVP8X..............VP8 ........*....>Q&.F....!..xp..in.~....}_>.9....:..........c.y......U=Y?ug.x.....1.W}..\.(......^..-H.j..OA.[.[.g.~q.=....1.Ww..o....~]|vA..}h}......@.............z........7..?...............C..cw.n..)...7z.n...E].AZ.....o[.g...A.|...kD..|..#..#...p.0[w:...1Y.....t.o4..8..b.Z.nJC...^.3mL.~.....w.3..w.G......&%.:.....x.Y8-]8..$..b[..r...... ...2....I........&.F..Q.K....N.>..l.n.(.+.&..B5.........a.`..zm.a7..T.o......M...C..G....f.1_.,S.4.....&...~..;.....G........n..UL9.y..=.n....6..b.....7K...y:G.. q..Z...;.=.....A..?..u..-..q.K..dp.{*..W..Q.r..7.I.........B.... .H..q.B..Q6....2D...W..I.q5.Sg.I........(....Xy....-&^...\y.. ..V..o.k....<Z.L9....8.L..V.A\%....q.8.u.`....F..(.G..m...[.._.N....@Y.?.!...2shg..._......:l.b(,.nV.&..(.Bh.'?.V...K....ntr.Y0>..m...r}..4V....wI$.....)i.g....H....'d..Ie.......=..g.H.9.h.]8. ...3,.gN.+m9B...oSj.............ul.Yz.W.w...+.u.w.i.-..4V'I.A...0......L0...%!$Y<....R....u.v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13503)
                Category:dropped
                Size (bytes):13677
                Entropy (8bit):5.337277918252287
                Encrypted:false
                SSDEEP:
                MD5:7D87735C8421218FD7A8A5DB1AC70BBC
                SHA1:B4E1D46145AD51D9200EC8ECE1F03D9A221AA1D9
                SHA-256:493F8EA5234B53AE4377634EA48B089260464FA6DF919605B88F2189A6BF240F
                SHA-512:E4FE9F802C119068E864A19B242D549A269FAC1A7995B9B7EB678D011AB4BC523297DC36DB858CE6D07F3FDDAE7C5B71E238E63C2D4F6F63F256DD902F926664
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StylableButton_Default]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[StylableButton_Default]"]=t(require("react")):e["rb_wixui.thunderbolt[StylableButton_Default]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={27232:function(e,t,n){var a=n(82016);e.exports=a.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRenderable=t.create=void 0;t.create=function(e,t,n,a,r,o){const s={namespace:e,classes:t.classes,keyframes:t.keyframes
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):146300
                Entropy (8bit):5.591313743821178
                Encrypted:false
                SSDEEP:
                MD5:C3DBC1B472852C574E86D36A2E122FC3
                SHA1:586D8EC7159432B004DF45919DC13FF5DCFD361C
                SHA-256:CEC2E15BA8A10E3FE8F53C45D3B9ED2A02E2205ADE830FF522B1C72198C2BCAF
                SHA-512:6911D69A072EFDEDA1360CC68912C3B4ECE8DB47F0F062223C8194BDFE1801D4AD55DA875011386997813DBFFABDD6127E11B075D2C3C5C8B85CB31779734917
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/forms-viewer/1.878.0/viewerScript.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.viewerScript=t():e.viewerScript=t()}(self,(()=>(()=>{var e,t,r={357:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var n=r(795),i="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function o(e){return n(e+i)}t.digest=o,t.hashEmail=function(e){var t=e.lastIndexOf("@"),r=e.substr(0,t),n=e.substr(t+1);return"wix.com"!==n&&(r=o(r)),"".concat(r,"@").concat(n)},t.hashPhone=function(e){for(var t=o(e),r=e.substr(0,e.length-5),n="",i=0;i<t.length&&n.length<5;i++)isNaN(t[i])||(n+=t[i]);return"".concat(r).concat(n)}},277:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var r=i(["=","/","?","(",")","[","]",'"',"'","&","@"]),n=i(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")","[","]","|","@",";",",","\\
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):16222
                Entropy (8bit):7.977285052129879
                Encrypted:false
                SSDEEP:
                MD5:226374728F94B67B76E67431BCE17EE2
                SHA1:84B9E37E700DBF797284DFC8646446461F49B7C8
                SHA-256:3435333A7AD2E222ED763FF51319473DD50F132424AC337214214A6A74322EB7
                SHA-512:ACEA40CE913E8990175080BF69543B3B040F5B4683651C57D69082B46FBE396691BDC2ABF135866165325C43207B3F302E273C191D0CC9697239C2A4429EEA34
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8791!3i6606!4i256!2m3!1e0!2sm!3i708460125!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3&client=gme-wixcomltd2&token=56407
                Preview:RIFFV?..WEBPVP8LJ?../..?...6..2I..8......c.G..d..")SH.uP?.x..c....G.NDDD.C%..w..?.$M..s./..........P....+..P.......F4CT...v~zG...?........s.p.P`P`....Q..O...~.pk.B....&b.1..r.F.#....$.0.M">_I....z..h.(....m.I.IY...qg.G|t..]..X.....i;.."..Q......D.......Y.QU..Q..8pM.A#...Q....}...EU.u...#..&.D.y.u.p..8.2/...}....E..$3..,|..r.....(.2...}q.$...qiRK.o.'{..p..O..@...z...@..@Q.A....;U....F.xT...!)...T...&.....Af&P.8..PR....zG.I....<.#'...c..T...v.I.....)..H2..0....^.LLE XC.M.........N8d',8P.4..s..1a.2q..l...E&.j.....fN.@..|..~P.@...e.&.!...T.Ap".......\m.......$.$.Z|..#Io.4..3......'(:....`$..U.......J.....c...d&....B..cjPi...Tp&ZpM..&.x......@.+\#|.4.*."...G.d.]....p.,T..S.4*A..B...~.Ta=C.(V:.j..4...j....7j.N........!.;..C=.w#R2.#Lw=4u..P..R...\..sT....."@MH..IFQd..(_..@..#...4h.....t....L.i.:..g.@.<7..:.....Q0j..)@t....^J.K..*f3.."..F...)b....*H.A.c.s@.JjS.]..D...@`.x....P.3O.Qn..sE....{...h"..C..w...p.u..mZ.....z=.!..#,...T~V.......i.C..R..H_L...V..Z.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):10216
                Entropy (8bit):7.964727623807049
                Encrypted:false
                SSDEEP:
                MD5:4ED03B1B5EAB7293FDEBDA9C99F416BC
                SHA1:40EA9A1A92AA03C29052B26D1D2656AF2772A499
                SHA-256:0FFE5D4DDA68C18C8487D453023D56D34C20D2687737400F995BA004972E9463
                SHA-512:AC684300236E0305C90177CFFB1F43F0152AE2425E9C6DD2D8E1E3BFC5786B1F2CD120C57F9EC54FC99C3F64E4E6BBEA165664CEA5096C8D298D14F2CB5BDEE3
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_7ee4ae56a6e346debbadc6f371e74f63~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_7ee4ae56a6e346debbadc6f371e74f63~mv2.jpg"
                Preview:RIFF.'..WEBPVP8X..............VP8 .'.......*....>m0.G$"..)S.`...B\.R$WO).^...|U}n..n......zLth.C..{..^..Y..^..s..?..d..}.....I.9..<....O...wZ\oA..y....?f...Z}>...._.....?....A.......}..c:..2....'......[.8..&.M.ewL.iXb[..}.c.H......h.uJ...*.'.q..&iD|"!..TtA#]W.E..wQ....dc.....}D.o...a#o.Q.W......9j..~..'G:0..T.*/..5.WR.O.o`/......A..........M#.......-.B.i......}..}.Eh}.I+.y.Yh..8....y.'*B+......DcC...A...F...k@Z..L....r.g...#....FP-.\ .... .gBks.F..:.5Q..P?....,.P..I.c,.....J..7..t..HBY...bN.3/v... .c.g.{m......oY..>QiD)M......b!_.Uu.....lw)p1^..a..+.*. 7..X.[.AL..Wy.Y^.,:B<..A...-..._...R...@z,...'.-..b.AV._.....L.......F*v..+.:..Bq...L...3.6.h.<....X;.....LJ...2....uR4..g..B-.C...z..2.....&3........9.k....-.3...Q7h.yR.NS.&n.....m.tW9@ 7J..|.1...<...urL.e.xK."....5.`.7.."z..\.]B.....`..m.?.Sp...S.......9Q..Z.84E...w0....J.M3...NY`.Q&..._..6.........>.&.t..j.{A.....=.E....W.O..._.]....a...S..xVW;`.t...s.1....WX......~K....d5...6Bd=..'.o.Ts
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 210x217, components 3
                Category:dropped
                Size (bytes):14087
                Entropy (8bit):7.936065459345131
                Encrypted:false
                SSDEEP:
                MD5:4C726CF893B303F04F1AA2FA95DC9A34
                SHA1:40BF128DD26DAF455EB76A969F65204DF111F2FE
                SHA-256:7EE669882B00A387F53526580153672E37847880161D644E17E327E593E9C21A
                SHA-512:2575AF9F99EEBBD152D61664DE60C431C84DCB09D2CD46407558FF2D970D27A9B1F4DE7A30C872B0F5E3C218752E7A995AF5E47A32F958B3B565A44639B743AA
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C....................................................................C.............................................................................................................................................................s.`bX.(F..........b..0.....`...P(.......(Y...msw.>..0....h.h......%..@...U6y.U...>W.=c.y6....... ......>Z.(.%...<..........TO'Vi..z.?.$[...A.......6Z.F..B...R.y>...Y{x.l0..+..E.....`.."`....&z..(F...U.....q.E.5Q/;./F...:WS.w..>....@....(<...l0P.(X./}?.....k|4.m....Q...%.....4@l!...Agf.#..@.me?..}.....]..7..99.j+..].....9.....h0%....#..@a..0...>s.2..i....c.......y....L.&S"..........Y.a..(F."....t@|..},...s......pLvqg~.8F..X..a6.@.....%CV6.e....rw/....+5....v..>.)a..qn..N..C@..A.a.%C_...E.gJ.X.Et.$F..7....y.^...e..>oJ...m:z....0".;.b6....$R!...T...[
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4942)
                Category:downloaded
                Size (bytes):5067
                Entropy (8bit):5.314916270374023
                Encrypted:false
                SSDEEP:
                MD5:59932EB2A96185A5AE90E7B156F3C7BE
                SHA1:BE3E466FFCAD840E1F43E957C7BE6C59C974F269
                SHA-256:B70D08BA5283193E5A079435E4809445E57FB71F182BD10933CEE8609E50E257
                SHA-512:5F96AC84115FA2AB4CE7C63AB728DDDB8BB0626170AF6981F11D029447D000B6EE1B7562CC1EEAD30B150CB89975B4A359AF812FEACD0607911C3F117D01A737
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/TPABaseComponent.70544b41.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1560],{68283:function(e,t,i){i.r(t),i.d(t,{default:function(){return O}});var n=i(41594),r=i.n(n),a="OQ8Tzd",o="nKphmK",l="pvlz2w",s=i(62155),c=i.n(s);const p=r().lazy((()=>i.e(4066).then(i.bind(i,57709)))),d=r().lazy((()=>i.e(541).then(i.bind(i,2625)))),u=r().lazy((()=>i.e(541).then(i.bind(i,2625)))),v={mobile:"unavailableInMobile",https:"unavailableInHttps"},f="notInClientSpecMap",m="unresponsive",h="preloader";function b({isAppInClientSpecMap:e,isViewerMode:t,sentAppIsAlive:i,translations:a,tpaComponentRef:o,appDefinitionId:l,appDefinitionName:s,reportWidgetUnresponsive:b}){const g=(0,n.useRef)(!1),[w,S]=(0,n.useState)(null),O=(0,n.useRef)(0),y=(0,n.useRef)(0),[E,I]=(0,n.useState)(!1),[M,D]=(0,n.useState)("loading");(0,n.useEffect)((()=>(g.current=!0,k(),t&&S(W()),c().includes(v,w)||V(),()=>{g.current=!1,A(),_()})),[]),(0,n.useEffect)((()=>{i&&(A(),_(),D("alive"),w===h&&S(null))})
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1024x501, components 3
                Category:dropped
                Size (bytes):79299
                Entropy (8bit):7.971681154427889
                Encrypted:false
                SSDEEP:
                MD5:72130D1FEC8A17B4564ABDC24E176612
                SHA1:CF9D137989F075AEC2612529037994097611DC84
                SHA-256:5DE99B3976A44BD025A30FBF06DDB32A606F7A7F05BB784A00560CFAF7FC3C0D
                SHA-512:32A627341BEE74CF398B0CBFBB3F27D5C15DE5CECE25847E5C7333260B25DF35787C0081171F23E4644C380BCC10FA1B9E57FC9CCE5CFFE05309AE6F02093982
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................`.8.`..., F.p0@..$,!!....O..j...N.5.$....P.......*.0....F.1.*.,.....l".r..QE...+v..(pc..g......'=....i.7.O....,.=-OAd.~m.F39..Yb.9.,.....@.. ..,.....X..E3Tj. ..`. +...Ae..U7&....Z...AA]!.R.bQvAd,...DJ4.DCi..u..e.4u`.Q....3....^..G...)....K.....s.j.~.M.. .3R..P.......X!...K .eE..e..8 T.H."".......C...t.....:1A..X....1.........X).V.&.o.y..q...]9{...y.,..1.P.4.U.l......4.aM.:.s..o...yUr..zg..!&...Z..".^P"..X..,...X@.YQ...Y...0...!UBB%j..!........ZE..@.R-b.....c...n...(....5.<....Q.........s 4..5.55.U.N.zz.....s....s......#..7....A..P .$Q..s0.. ......!c
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4868)
                Category:downloaded
                Size (bytes):5026
                Entropy (8bit):5.30889201180918
                Encrypted:false
                SSDEEP:
                MD5:5CB050AE44F1EA71B4EBAB7BF2D68513
                SHA1:EAF57F74777005A97C8AB1839A13F5A2907E7407
                SHA-256:B3EF3D1E2B078ECC4B2412FE7B38B80C5BC912282EFFFA4BF7FB408F7178F957
                SHA-512:83890B6582A4A9901F94FC1726A3C348CADA87EB778D8E74DDBC9AC84849E6E1623E044CCAD84B7FD9720916F69561C3B96CEE48FDEE399DDBF2A7837C2AF4E8
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[SlideShowGallery].dd209368.bundle.min.js
                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("rb_wixui.corvid[SlideShowGallery]",[],e):"object"==typeof exports?exports["rb_wixui.corvid[SlideShowGallery]"]=e():t["rb_wixui.corvid[SlideShowGallery]"]=e()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var t,e={5518:function(t,e,i){i.r(e),i.d(e,{components:function(){return g}});var n=i(6350),r=i(7900),o=i(2449),a=i(6619),l=i(6291),s=i(4320),c=i(8290),u=i(6054),d=i(9854);Math.random();const p=(0,o.QI)(),f=(0,a.K)([p,l.t,s.o,c.K,u._,t=>{let{sdkData:e,registerEvent:i,props:a,metaData:l,compRef:s,setProps:c,platformUtils:{linkUtils:u},createSdkState:d}=t;const[p,f]=d({navigationEndCallbacks:[]});return i("onNavigationEnd",(()=>{p.navigationEndCallbacks.forEach((t=>t())),f({navigationEndCallbacks:[]})})),{next(){return new Promise((t=>{f({navigationEndCallbacks:[...p.navigationEndCallbacks,t]}),s.next()}))},previous(){return ne
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):9842
                Entropy (8bit):7.967460578491717
                Encrypted:false
                SSDEEP:
                MD5:3DC577F20CAB3C506F9E1F1F96BE960E
                SHA1:C0249B8B55834A2CFA1517764A9211088FF0A137
                SHA-256:1229FAC15F17294F169381BEAE59049F5D8ED2D1977D0DB7237E3D4AF879AB17
                SHA-512:DC8F3DA8CF593CB86C84C2A7CAFC33605D50AD8CAC72769BD375F3EDEBB1926B1D1C68A05C70D951595EAEE55DF2DE080250BD490B8F5FD28B6658119DD1C432
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_0e8403f7e84c48d79e8e009469b2d418~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_0e8403f7e84c48d79e8e009469b2d418~mv2.jpg"
                Preview:RIFFj&..WEBPVP8X..............VP8 .%..P....*....>m0.G$"..(.<....@....e.u....07...=4..........W....|_..=a=k..z.y..........u...K.C.W........g.......?1o......`/...>........`.._.......{....=..b=;}.~.{4~.J.`...p......'..d]...CCJ...c.....e...*..$..h7.....1.e..9.K.>@../.A."j8A.3`r%...X^....W..9.<7..R.,k...;....4..P.WYY.....1......{.I$y..kB.^.h.%.c...]..z*......Rn[.[..9{.....U..5V.z#-W.c.l..qGh..}.lD.i8..)...u...\.hg...x.{.......O.q.......A.4FC%*....z..ya..bc...q..l...L.>:5S..k.../.........Z.'0.......;..~......g.Z......C..C.I......`1....s>h..KI.!1.!X..%....^...6.D..P./..rh.;6...o....V..\...z.....nK..]..g....E.]zAK.<......R..[H....d....._x..M...6..Hy.hRg?y7.B......O.o]R._5N.P%..O.>P.N\.-..O.D0A.....B...q.?9Z..Lu.U...[:.).I..Z..........=..a>.IF..P....w..p..X..a....^0b...M!...8.t..l..7U.c.....P......#....H....>..Jt........o|F.../..~!2..Ji {...9.j.[..=.Ks.B[.....7......+~+..f!.N........w.ep.?z.@.5.n..+.&..M...g3.k...8R..a)..w..1P.LH.....z=&..L.5.$lm....[
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):17532
                Entropy (8bit):7.9270959825631655
                Encrypted:false
                SSDEEP:
                MD5:E50C427D2CEB24F4225D23545CCAD6C6
                SHA1:739F0B0A27B027C8A4184BE9E74BF35A251DBBB8
                SHA-256:9269AA42B55DB6071D4D4D269CFE415F72CFE0CF083D6EBE6178EB71C9A41A00
                SHA-512:5C2030A813D57307F50107B5FEF013952B7C6FD50396251288C8A0CB735972089AB26F96283F48915494D3EAC9C5329096A7E7C1A0049A60FF1E08A5106CD59D
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8793!3i6606!4i256!2m3!1e0!2sm!3i708460101!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3&client=gme-wixcomltd2&token=18235
                Preview:RIFFtD..WEBPVP8LgD../..?.W.8..D.s.+..._.=.E.$)G......;Z<....$..G..}F...L.T.1..\.../\....q..t.^.;..._.... .[...U(.Y...U..J....G..6:.cj...8K././.... W..m.f..-..m.......+m..?LF....=....0$...$...Zg.B.4..RJ.I.... .;.. %....3.0t..H.ge}IHUL}.....+.`.A}.Y.h....^.|%...T.Nrc(.A.0`.....).T.]E..K.C.a..+R....L...../..U.Mdj6l-.zv.LYWzk)I.$..H.P4.....*4IAJYW&s.!..%W. Ia@u.t....F..>c..6.\..T.MR.......CL(.rF.JMIx.....vIh..HR..J.vR.@.3.'..t......j.\C...<....t$EH...Q.L....1..Ii.s..r.]..Z..d..a.c.^.(.....+..k.....rY+.bPs . ......4...S..k.s%.m.#).....^...E...3 .!......TI....C..h\.+....A..`V..\.T..1..-.2.4..8.D....q..................Q.j..9k....Z..........5lERLQS}......#Ii.$.).UP.Ps.1...@...N.....[k..@.&...<+u.........#.hx'....}.Q!.Jc....h!....l..1.l%W.......Yk..3.......}....$...#0............(Y1....S0...I.u..4..Z.HIm.....\Y.T.h.^.....Hr.6........j.$..I......>;c.....1..s.....F..:.......6.T].h...T..u .m.. K)~AVV.TB+...G.2.e.A......3..f......a>H.ky....&E].%%E..-s.W.;lX.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5043)
                Category:dropped
                Size (bytes):5160
                Entropy (8bit):5.344088272218003
                Encrypted:false
                SSDEEP:
                MD5:8E29B7E3D74E425E3B9439C9EA3F3B20
                SHA1:8A638E611491938FFC5A5FB620DB4E2D721CF4B4
                SHA-256:E836E4941DEC7E0302C4F8DBA65340378918D93437F764E279B2993E13147810
                SHA-512:1B4B2F96F587D5515DBF52095D73EFD2238A07DA95FBA7C230217826F4943B3A81330F9B47FF63C999B66D18B824E0401E5A4FEBE8E20BEBEFAAE8A77D13CE47
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2646,3169,5445,569],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return y},page:function(){return N},site:function(){return k}});var r,s=a(77748),o=a(20590),n=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(r||(r={}));const i=(0,s.Og)([(0,s.KT)(o._K,n.U),(0,s.KT)(o.YG,n.U),(0,s.KT)(o.wk,n.U)],((e,t,a)=>{const s=a=>{const s=e.pagesSecurity[a];return s&&s.requireLogin?r.SM:t.passwordProtected[a]||s&&s.passwordDigest?r.Pass:r.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const o=t.pageId,{pagesMap:n,loginAndNavigate:i,authenticateUsingSitePassword:p,completedSitePasswordAuth:c}=a.get();if(n[o])return{...t,pageJsonFileName:n[o]};if(s("masterPage")===r.Pass&&!c)return p(t),null;const u=s(o);return u===r.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(o,e.pagesSecurity[o
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):16983
                Entropy (8bit):7.952986026925076
                Encrypted:false
                SSDEEP:
                MD5:16BA7857DDB1EB4789E501FF593A34FC
                SHA1:219A367611A4083966B5D8C908369F7AA1F842A5
                SHA-256:2C8BAFE1FA95152E392D286CCDBB39ABF808153B4C8E199F159D359BFF452684
                SHA-512:CF14F294FA75C3517379C43A151E37D29DE3F404BA0D9DDB0FDF9226908359EBD22E99F52DD2EC12B5A7884B24E0BB78D1FFCBAE4CE1D036A155C774B6A8DD55
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................}F.L.i.:..Bc...jZ.lK..1.|....&8.B`.?7.@?...........R.........t>O.c .....9' C&.=2.B..4....B#.d5Z.&F;@P....3y[!>..Q5..OC.+...........[.:.. ,..[.&"C... .....<..P.L.....-+...L.%.......o.....+S:.rS.&..Q@.X..|..=.=........5...+...j9z.4.m...5...t52.5.Z.._.[.3..K...6..X...\=.L..U.?....N..5...4..M+M.S:.Pz5._....e.f.....V.-.N.......h..n.....s.d.kW!.....n...^.0`.5..g.f.UY..P.K.V .z.z..&%&..n+e.XL8...y..y/V3E@#:.......8m1.....O..S...}..)..SK.....I......>.G...|....r.=...wdR}38.....us<...'.T.]......^..Z.'.,.N.......--FW..b..WMA..X.].0....~/. .-.....,...)..Z.mI5&..jn"..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):7408
                Entropy (8bit):7.870048097385494
                Encrypted:false
                SSDEEP:
                MD5:BB54BAC3D1DC2C96BF02767A9494C721
                SHA1:4720D83373DDD02331670477E083DFC7819C6CB8
                SHA-256:F1596B80B911A7F248BC289E73FD70747FAF3A5FECDD923666856F44733A0134
                SHA-512:830E4ADC4652FF955230C783EBC0CB6A02DF2DF07A18626D21E7ADC47D6C3C75AA670FE5B8C8479FEAACBA5A31D4654453CCA39B037D99266BAD75223E8B7ECE
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_e1a504db7e6a4ab7a9d3f455c9fff715~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_e1a504db7e6a4ab7a9d3f455c9fff715~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 8....k...*....>m0.G.".%(u[H...e..u.1..$.._.5%w......O...v.?....%......E.._..........{#........3.o..F~......Z./.G.....{..B...w..O._...}_.?............?t..EA.9%.fi..;w0V.p.e.W....>;.B*.?<...8....-s-.gr.!_.p..v.hy.J....0.).5....0...#2.$..L`B..i.Ub.Nj;e.gI.P3.....^....=.Sg<.4..lC8?>...6_(...s#...../....[.t..@.&.K...8Y.G.....d.Y....T.U..3.v.m?.....\`Y...P..C.5$.......L...f...\..9mY....!.......]p.>*.[...{>..@..$...VT..YR) 1...!...6.$..iP...8.q...J....=..&uc...*r@..)w.{......b.1.Sy.AP
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1777)
                Category:downloaded
                Size (bytes):1841
                Entropy (8bit):5.248878143238705
                Encrypted:false
                SSDEEP:
                MD5:9FC7E28D3BA24FBF6C0AE98455D6425F
                SHA1:F5043FF6D6374035F9384C49254A42AD1AC1AC1A
                SHA-256:983CFA1482E38EC1EAEBF547460F4EA66BC2173583CC2B6A5A7AD0B83EDE4EBD
                SHA-512:BC3542DF0DCD348CCC6DFFABB0AEF578615CACFFF8AD97A4041A63356F6D91FE01FDF98FE4D587554EB6086956647F064886075AD5873E130F1C38C8CDCD880B
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/webpack-runtime.22519d38.bundle.min.js
                Preview:!function(){"use strict";var e,n={},t={};function r(e){var o=t[e];if(void 0!==o)return o.exports;var i=t[e]={id:e,loaded:!1,exports:{}};return n[e].call(i.exports,i,i.exports,r),i.loaded=!0,i.exports}r.m=n,e=[],r.O=function(n,t,o,i){if(!t){var u=1/0;for(a=0;a<e.length;a++){t=e[a][0],o=e[a][1],i=e[a][2];for(var f=!0,c=0;c<t.length;c++)(!1&i||u>=i)&&Object.keys(r.O).every((function(e){return r.O[e](t[c])}))?t.splice(c--,1):(f=!1,i<u&&(u=i));if(f){e.splice(a--,1);var l=o();void 0!==l&&(n=l)}}return n}i=i||0;for(var a=e.length;a>0&&e[a-1][2]>i;a--)e[a]=e[a-1];e[a]=[t,o,i]},r.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(n,{a:n}),n},r.d=function(e,n){for(var t in n)r.o(n,t)&&!r.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:n[t]})},r.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),r.o=function(e,n){return Object.prototype
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x98, components 3
                Category:dropped
                Size (bytes):3980
                Entropy (8bit):7.656542350180921
                Encrypted:false
                SSDEEP:
                MD5:07913F7A88EC20B57AEEE5E7CD0A1D32
                SHA1:6A6DFC123EA1E0439627BFB2D890E95E693B2C22
                SHA-256:EBEB6C3559282A84BB9881406832632F3104F614E5F75FFC0211D71C590505CD
                SHA-512:A53E39746AE76ADA34775E988DC9E26C37F7C93283D0C1A0EA0FBD26AFE34826F0FEE0A1C02EF850C3188704E99FDFA605B7D8B6DE4BD94A23EBD78426E11E36
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................b..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b.................................................................................wo...s\.........Z......>v.{.J...Da+]...N...FB..Z.....s.%..c2..=..V.p...z.......eJ..m.#J...y.f..L7.R!....j.n.Y...hE...v=.".mh.......l..,.%.=\..?\.R.......Z..Q...5.Z.Y...N,gW1.u.......>^..D:.|...\..3.7b-6..p..+z)n.(.=`..Fz......U8f.R,....A..eVNkO..1....q.!.n...T2.kV..k.....+.F.--gut..Q\..>w..i69...u.].o..CK.i.f...5Z.u5.S-.,.RQ.{Y..KY...n..E..sD*R1.&.....E.o....{fJ*...|.1.0.s..}7.Z..i:....b..1."....F.M..G.G=.e.....n4....*..........................!."#123.4$0ACD.....................0w................8..A..n&&.LLLLLLLLLK>.X..;Zq..........@G...o.O.k....C.Y.T0.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18428, version 1.0
                Category:downloaded
                Size (bytes):18428
                Entropy (8bit):7.988037163385806
                Encrypted:false
                SSDEEP:
                MD5:EECD612FA5F3095CB55C6B24AFEA0C19
                SHA1:09C6579033B509596A0280B7B9D409FA89022715
                SHA-256:446D2C488253B49A62319B809A1AFA6F942A8521E4C7B13DCDE1B72B630878A2
                SHA-512:4B1602C852673C93F6D6611297ADF5309416138376B0D10E9A5838D06E65B003A8371F4051E944132E61129046F47351D44B0C8C5C335539049F515D7724D9EB
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/fonts/v2/790166f1-b347-4f16-8a29-f0c4931a7c35/v1/futura-lt-w01-book.woff2
                Preview:wOF2......G...........G.............................`..`..N..2..4.....p..$.6.$..(..,.. .... ..j.a.5l.1.[*.r 5..h..$.J.U.c..vx.J.....1.8\.V9... ..D%.i...........v...........Q.".(...?...mP.HOKS...K'.b..!..|...bp.4.C:.E.!o..gYb..8.\............<..S.B~).!B.Q..]..."..j@u..%Km....'.....M.@..G......l.#...........1`#G...U....m....(...+....C?........~....l!S......m...'..~Bub.?...f&i...R.O~........).I.&@....l..9.]....-.....Qb.....-......t.3..?.:$...l.,.).{.Bjw.uF....J....6_....Wj.ZiyG[..].~U.+7..rw!.R.ak>.+.=..U....[.<T-..DH..H....o......T.S...2.......<#..'.9..e...>..(...W.'..4...4[....A`..&..`.Z.Rm.".%..........<.R+..C...1....!I...0..ojY...9.)..$.<..$. |..2.........."{F.....lUA..9P.;2.:wrB.Z.V4...D. [..2.L...|...t.2w.LL.....h.c....!......t..-.d..LN.a..>a...7'..Y*#.|}...EN9...."..5_{.?D...."2.l..g...Q...I.}Y....=.06~.AK...f.....r..TQ.X..7..K ....9...=.....G;ux.5}...H.F...\..$...........y.Mt.N.-v<.}x.....0a...D.ig.u.E....;.d...=......y{+x...... ;.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):14626
                Entropy (8bit):7.9418891800760845
                Encrypted:false
                SSDEEP:
                MD5:217AABF618791FE53604C50B754DDD8F
                SHA1:B455AA184C76C45628D4EF9B01C17827E0DF7B41
                SHA-256:9FEB9711A5526F9E09FC48334469DBD8D0ABF1F653CAC8ADC8B2536C2816CDB8
                SHA-512:27E92ECCD953CBFC847E232DF8481F8F883E0031BBC8BCC74A8F8F8269AB2543E31A999C4D45BC5396F09786D2BE773627ACE21D1A84136310F10346677A1A06
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................;(..#...G.Gz8.W..3.? .,..y..s@..-.>....K.x.=.U..h}.u..C.......*......^.YQ...0o2aW..K..........`...3w.../f..A.O.w=..}..m.l_W.... .L.....s.c../Ws.L.dSO#-..gf.....\.............-.....A.9.[.[^;.y....*VL.q\..QL..-.s....:.=.......I........:....p..$...K?o..A.)9..'..y.W.j.#.z.px.O......I. YR...vjGW.)...{...=<..7.}..40..)5.<#...^.X....(o..S.;........G .MW...+...^=!...y.=....h.$....L.qI.F.&..W9P....Q.p....n...a}\..$I..|.q.$..."g....8.Y...r<.y..g.U.~U.WXd........s...y{YgL...t:.j.t....%5"..8.w.A. &..M/..3.y......r...m... -._(...v..-.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2012
                Entropy (8bit):7.000682352921558
                Encrypted:false
                SSDEEP:
                MD5:6A5192A99EEB8A9CC5D0CF409C106B1A
                SHA1:B094A0B38267960D89142F2FA7EBCC296F525856
                SHA-256:918F006B50D282398D7BE98AE26E461CA7D40B77BDB4A9AF36C87348993514EC
                SHA-512:1DC98FF5156EAB01D18DA23FD9C176E7D6820B7AB5F1FFF823641BB3C75EF715B72AF22EBE11D0B168F109EC0DB374CDD37F8400735CD4C3A999866CB339BEFD
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_a0a9180271094ca9ae1a7971cda55585~mv2.png/v1/fill/w_49,h_37,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_a0a9180271094ca9ae1a7971cda55585~mv2.png"
                Preview:RIFF....WEBPVP8X....(...0..$..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8L#.../0...M(j.HR^.G......V..z T.t.&`.&.......d.6.P.Jw.".......4..?...........r#I.$I......{{.,...4P.$I........+!.$ABr......S......so.Qa.]w....{..}v.w.n......{.....N~...........{.x.....s..C.....Pj(.@... ...=...s8...w..........'....L..............A0.FPc.1.N... .L.a..y.....LM. ..4.58.. .d$d.2p.w.....T+....."@.P+.. .-d...08......?....m....L)......,..P...0`p...=..B*.Vj..^e.S?.a8......{......!..~...f.#.....$.7....9/..Z` .g.Y}.-a.O.>[F`...[%......{..=..k..J.....f2..4....."s8VC..t...B.$Y%.d
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):5753
                Entropy (8bit):5.057537094837765
                Encrypted:false
                SSDEEP:
                MD5:4048EA8B1ED2AFD22E4AB7E4640800C8
                SHA1:20322ED8FA160B339C0399397CFD2E95B32B8D71
                SHA-256:3D49B64AB660A1C3042F52E5CC02D722B7C680CB7844661FEBA5C1E902360D01
                SHA-512:7957096B829EEE7739AE1D6FA673D4E0993F5F125217CA9E0479C86C46CCB6FFD57D8D8062BB897135221EAEE510D5F1291D80EB3B1D8C403B91C1F0AA04518D
                Malicious:false
                Reputation:unknown
                Preview:{"applications":{},"connections":{"wixCode":{"horizontalMenu1":[{"compId":"comp-krj79yp9","role":"horizontalMenu1"}],"languageSelector17":[{"compId":"comp-l9o1c7ct","role":"languageSelector17"}],"verticalMenu1":[{"compId":"comp-l6m0tbrh","role":"verticalMenu1"}],"text75":[{"compId":"comp-l6m88uhy","role":"text75"}],"text76":[{"compId":"comp-l6m89fex","role":"text76"}],"text65":[{"compId":"comp-l6lzx8me","role":"text65"}],"text66":[{"compId":"comp-l6m02w2m","role":"text66"}],"text77":[{"compId":"comp-l6m8mqj0","role":"text77"}],"image13":[{"compId":"comp-l6ly0lss","role":"image13"}],"socialBar2":[{"compId":"comp-l7femsbc","role":"socialBar2"}],"button3":[{"compId":"comp-krj71a8i","role":"button3"}],"pagesContainer1":[{"compId":"PAGES_CONTAINER","role":"pagesContainer1"}],"feed1":[{"compId":"comp-le5iecwu","role":"feed1"}],"footer1":[{"compId":"SITE_FOOTER","role":"footer1"}],"header1":[{"compId":"SITE_HEADER","role":"header1"}],"pageGroup1":[{"compId":"SITE_PAGES","role":"pageGroup1"}],
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):1512
                Entropy (8bit):7.132381440183006
                Encrypted:false
                SSDEEP:
                MD5:84C663C4C8075D2C12BC151A9A17A781
                SHA1:4DAAB5D27F778610C79F9A30539BDAFD33F39CAE
                SHA-256:6DF4F741E7BEF0DE3FE82163ACF1747FB994C03D66D23EF209A3FE45C1C6867C
                SHA-512:06EAED23751DD7185C228A79D37698D181B3986D5EDB7C5B973093D795DC529A0ADA7A6FA71282FB19C5FE9B9613CC47CBD2E3270768086DD5D37E59F598C73F
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...............c....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100........................................x.d3....pHYs.................IDATH.mV[o.Q..s.EC.? .m..Df....Uu.........4nI..!hy.R.>.[..hD.>......./.5r|k.f.iM....}.5.3..r.P..0r|B...`.........d/P.. M...{.X.ij.....T.t..K.PD....\..........X.......JH.X...Z..,....,-..7.X.....Ys.:K...!.fW.1...`m..#....A...|..f....&.uX}.%..... D`.....+.......4^..A`...3At..mdX.9.B...........z.4@..g~.....x_.LVR.7...5......N.J..y..gv...Dd:.K._$...6.S,..Kq...].t*./.A..Q(5u....(.^B.F...V....O.2.....3.$1.zH..TZB.p.V...C.C....X...).w.e..).:.F .@.O..1.........c.6.3...!.......m.:...`....j-4T..2..:.F.......o..G{..vX.._:........R.z.....s..fa.O.7,..9..ca.a.7._.....wV.\....:bO....x.....V-L.U....... p..I*...'...._..........m5..w..D...}.-M.@.S....!.../..P....6...C...d.=...R.M..[0*4..B.T.)O....YH9.E..'.*-.#.9'_.S.+
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2248
                Entropy (8bit):7.702972903723875
                Encrypted:false
                SSDEEP:
                MD5:480C7E348813E6970B439A6AC45BA62E
                SHA1:3B2F6D951D425EBB30A4415B7069D965B08A2A88
                SHA-256:790EF10BE19AD1D478DE1DD0DB5C3284939BBD4A7C1273128CEEA05E0EE4043A
                SHA-512:03B9EB04F1E9A603DCB984486B88DD458BBDCC8A602E292383C61854183282C094308430A7856E187641F8BD41A4EC56D466C72D5F75F10A8C67B31BE33EFC39
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_c3cb57ae4ada4b9ba24e9748190b47d0~mv2.png/v1/fill/w_94,h_94,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_c3cb57ae4ada4b9ba24e9748190b47d0~mv2.png"
                Preview:RIFF....WEBPVP8X........]..]..VP8L..../]@....m.n...?..pCO..~...\5..X...%..&T.....P.M*S.d.TN.A..h.$.dA'Q..eE."......=z..)......Qwl.m.m.u...v......^.n.6.ot.z.E../.a.._.....E..`.t......'.&T...8+....-.......P..Q.p.b.41......ol8......+.h.`'..pJ.e^....#..C..g.....).?.kN..h.@..wF.$...p.........G...%....d}....I.....W...$I..M...$}.W.<..b3..i..h..F.kA.!.tj.N< I...I.}=.......p..h..x...q?.H....#....$=I/..$.^.....!..j.u+..6....X...h.r.eI....2.0.R@Np..Y.;.......a...Z.S'.;.. h...x..[.a^.-3Wq6...a..t!q+....+u.c...:_...a^.w.~.F....5.cu........!..*..j.q"-G...........L..r.X.^.... .C"./.-.6.s.......#F.mA..<.B.@.r.v..A...2....N....`.j.....L..........a..p.(...$..C..........4...z0.....}7.l.9.....Tn..~....n.......A.B!.ZOW~a.6+...9h..!.g..Q..\.t...$....d."..W.h..@..)9.........._...:\>gv..ED.T..N..n@#i.0KJ.i,.&.^I.y..n.qB..Bo..{W;"0T......D..7.].....*a...ry.X....%..:..x.v.k..r.<z.C.)..2.P.K.N.u.f6../...b.0...v.o_r>/...!......{.........7.......8...\..j.g.....-.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2062
                Entropy (8bit):7.223556533008127
                Encrypted:false
                SSDEEP:
                MD5:28B92683EABA66DC44023D1F8D1DF601
                SHA1:5B05D19E95287FBFC415DF9D99CABC7656141D15
                SHA-256:1AB1C1D1BD5266BF21E11678AD6D21E5B92675B93EE899A8D5A0162BD4E24CC0
                SHA-512:C649C2C2AA18A4EABAB4414DD11FF058311BBF31C8B1A3F96E281941645896D5197CB6390AEC937B76925284FB917CB53828E67C12525D363C0D47A154A9BDAC
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_787d1997050a44d187f9a98e8ca59b3e~mv2.jpg/v1/fill/w_147,h_98,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_787d1997050a44d187f9a98e8ca59b3e~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......a..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 V....+...*..b.>e,.E."...>.@.D.......c..s..e..._F..z-$.g.cQ.....<.....8TW[q..z..m....{....E.N3'..1.;*G.....Q.o..{_3.L.L.._n...L.W.p.(v.U..2e...Y.9.Q.'.T....Cw.Vy.*......K]....w.....y..W .'...Q......`.~;.....D..3....l...!...6.L......P#e.....f.y..o.j..,...D......ov..k....#m.[..f.J.m.&......!.,.kG.&N............9./j.n.a..@......9n..o.J...@...K-....w.}P...v.....a~.O.?.T8_?oFW...].|.#...]...#......h>Rv0.trC.."...Od.ve..b....J. r.Kc.{?.x...^.......bR.4|.}.1z.U{...s..<......}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 123x82, components 3
                Category:dropped
                Size (bytes):2656
                Entropy (8bit):7.374334513825234
                Encrypted:false
                SSDEEP:
                MD5:32EED214C73E47239284516A9E5031BA
                SHA1:ACE7C925446F936778E7692D436E82AC5985CD4D
                SHA-256:8E8D9E29C9A4CE9B0593579EB7FAD93946CC7CFC2AC1DC7E5DF1F8C04BABBCB0
                SHA-512:176D30D58C29DA987977140F9D41EBA251BD035B9015A3CC8A4DB8CC55A46E88C7ED56D141E1DFE1AFC44AB0E37B52ECDFD018447F2B94947C7511B189040037
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................{...........R..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......R.{................................................................................A.5..4...|...8|..J OO.=..&.\3..H.$..! B.. .<......8f....P.....krm|.C.V.1_Ap.#.......7.lzc.P...ZMdr...D0..., ..26.i....:V..\A.G-:...4.....]V.u*l...5.t5.w...X`` ...d.1X@..;.:.....Q..ubKah$...........sm.c6P..3.kC.M(v.y. .M.t.c...w.q..%B].].4.....L........NN......4..S.{....@...V.gyU..H.L./'...$..........................!.."132#..........uZ.....F.GU..z......:.e..`..<.7...&vt^....*....,.7..b.!..pK.{e....\...|.$.!.[L:.Q...X.....V:.K...I...t.........V./L*E...2.,+...l...#.bD4.9.......O`.=!.....r..l...Wr.I..+..`.r.02.......|.K.)u.".b.NHg`.|...L.D.o.bF..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):6346
                Entropy (8bit):7.958825877764659
                Encrypted:false
                SSDEEP:
                MD5:5CD849D10B9F708EE0AE839F3B2262FB
                SHA1:32EC241E8D8BC0EB1723BF7A1E9ABE158EF57C40
                SHA-256:DD17AA1A6AEC3716E831F488CC780AAB4911EB1DC29E27915343A343359BF91A
                SHA-512:7E21E026C4670C0A7AC4F17E89F5C162A4DE022DF7AFF2916CD081B40303F0278FC6D756A58094ECD1C0CF6894B19834B3FB4BD312F57A332AA5477353A58936
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8793!3i6604!4i256!2m3!1e0!2sm!3i708460053!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3&client=gme-wixcomltd2&token=13482
                Preview:RIFF....WEBPVP8L..../..?.g.6.m%.-...h..;.....6.m%.[....T...A..v.G........%........@... ...|......<......O`...K/.Z...T2K.6.}.......~..n.m.....8..&.'.'.e...y..{+....2e.n.........i..$Q..H.....c..\.9....?D.V.J.z..1.x....w...2....f.w.V.yo..D6s..A.......Gd.wY3`.w.t3....]...lV...s.;.."..2a...3S..[c3;...d.%$.s..M6..7.Y...t.M~c.W ....d5#..w&.........w....'.y.........j.'..>..|....<.A....D&.x.M.0...^.L8.&YO.z.M~...&.|..t.wc".=.u._.;2.L3.J.Y.%..R...L..h3....n........{3.`.W..G.i?1..L..N.1.?..y.?S..jb..p=..*.Ll2.&..W....=.VspzN...3....S5..j...^..}._...#so....f.D....T.g.D.3..g.~.j.../...{HY......*.w....$......c.L1......h...*qG.....D.6..{l. ......U..NE....d...u.x[..c.'.oX..4.....Oy.j=.........6...!...-...h3...Cz.>..2..Z^....f&..,.lF..&...y....m......d..s._....V.!..<.fA1zo..IN.TJ5.E..h.....j....B......Wh.."1M).ig.E.%.n....F.j.E3.!3..g#"#.s`r.K...c......1..t..y.:[.9R..*.@~.Ua.E>f.......P..E....1j..6...m.?S&......"WF>"....R.m..$l..:.@y.f..uq"..L...'.Wm.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):3953
                Entropy (8bit):7.659442953517461
                Encrypted:false
                SSDEEP:
                MD5:FFE8D8EA42EF32E55E0EF6FF9719F51F
                SHA1:B71E6751878495EE21101ADF6590CC52C71F5174
                SHA-256:F59E5D9D471B0B182768FBD915E87039BF27AE7FA59DE2F0AF5D4D75FF26F9F1
                SHA-512:34933AF0A459301EEC9BB4FB813FFE845797A1137548E59BF92060F69A5FC56C28D5E01FCD8E3A712FB53D604EA00548A493754FD846A3C37BD9C91822710701
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n.....................................................................................I.y..u...<8lmgH..4..j.....j.c]..d<...........Eq..EQ..;rE...4.....(T......ME...8..U....r.6...a..{..*.C..O..t.D.I..*UQ....g.X.Y.'a....^..t.u...f5....c..O...O..}....H1..~M..j...R7.p.h.P.eH,.OJ.j.@.3.x...{...N66........y......unl.;...b.g.hx.....!..{.(bjb....v.....p.,}e@...*.Y4...3h.Fv]/F4.i....2&\.......1.}..*..._8........:5.^WIz....._X.6.......V...5...3`^.y.......uE..5X.8sJ...FNb...\.f..N...q.Ur..en........T....b..B0....h.mUt.'.@.............&.._...(..........................!"..#12.3 $B..........Q.e.g.e.1.=1....b.E..JE...8....35.Vhf.H..D.eJ...`2...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3353)
                Category:dropped
                Size (bytes):3522
                Entropy (8bit):5.1809871745966465
                Encrypted:false
                SSDEEP:
                MD5:6FFF5CF9ADF49646B173E2FCE2E967FF
                SHA1:5779B2D8BD6A4E35DE4DBF2FBBEEA1ECB3738F5B
                SHA-256:B4F5830D03AD9C40FCB7C847DAA3F954137154FB80DDFA5E49FDCE3161467E97
                SHA-512:5580972C4538DA7ACF811C6F333F35EB8CB1B3EB10D6D99107786C34038774DA358AC19F56A9FD6132BC318B1C23607CB9D02FB352AC49547E4DFF92F9716BD6
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[AppWidget_Classic]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[AppWidget_Classic]"]=t(require("react")):e["rb_wixui.thunderbolt[AppWidget_Classic]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,n),i.exports}n.n=function(e){var t=e&&e.__esModule?function(){
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (42593)
                Category:downloaded
                Size (bytes):42753
                Entropy (8bit):5.313743710705857
                Encrypted:false
                SSDEEP:
                MD5:37ADC5DA1038FB0C4A0FBF25F7A5D1CD
                SHA1:34560199D940EAC6F69BF9ABBC271BFA23DD2DF0
                SHA-256:D451DD48797FB4CC1972BDE053D876F21008F0A7AA444AC26F51E8CC76E14671
                SHA-512:5A642722B7150289CBE286B60AC49AE88BF22F6C596F920C71E040A993BFC053BA3EB0B5AB1FBC3ACD73AD59F34969A44DF24D61C601404FE12B1B55B9ADF785
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.a360d682.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["imageClientApi","react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("@wix/image-kit"),require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.__imageClientApi__,e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t,n){return function(){var r={27232:function(e,t,n){var r=n(82016);e.exports=r.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRe
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 133 x 87, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):9423
                Entropy (8bit):7.926451952989703
                Encrypted:false
                SSDEEP:
                MD5:1CF0C4E57A308782BE0B9CF9DA68046D
                SHA1:1B797CE16B933A7226F298056C50EEBAC7C28FEB
                SHA-256:28DE691CFFF8128DAE7187AF518FEC578D7AE5A22D900696803E477477639E66
                SHA-512:B815BCF4084F07E08B78DE414AE9BC92369E9B066448FB38ED6DF644E9C6C3C980D66E80B5892542ED3C9160D75560FD7B66CB9C3BD3A2412A6818868F46D2D1
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.......W.....*,......eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................W...............pHYs..........{Rk.. .IDATx..]..\E...=...@.@.....I.I&...D..IT.E.@XDdU...l&..@....#..9.C}....$=B.@.....}....}.RK..t..2.d.:Uw......UA...1...Q6...8...tX_.D....)..x../.;7..{......{......^+.w...([X..v.k..7.N.-.l...Y./5f...n.~7y.5..q....."#.O.........B.......C....a.>...L....}|......s..I@4 !pL...to..z........;....IEv..Y...~.+ ...S..#..,!^.8.8.C...nG...].F..4..........0v.....R...}......n...6. . ..J0...y.w"t...J .P:.v........N........\x7......].........L.v]o7].s4.q.L..u.M >..}w.....:..n........W6.@..m...^.!._.....p..~.n.....)4|J).g..".^.................Bib.F.U..z.P......`........p.&_mG.............Q.:....P. .S...YL..^..P.L.1..,.O..G...$o.Q.lc........>v.@OR.n.#,......LE. .0ld.8.kR?0..M.^UMR..u*;.._.......>k...[..0....o...*8X.".......#.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):9480
                Entropy (8bit):7.901512179779154
                Encrypted:false
                SSDEEP:
                MD5:7CF82DA8D7580228BCF4F84E364D803D
                SHA1:D386AC994DA3390E07EEB175C1460A31B4521F4A
                SHA-256:081C2C9B72A863B3F0CEDE20B830D966CFCBF57443F7607D190CE0BB0C5A3A5A
                SHA-512:61A0FDA7E402F9AD596DF2D5A86513357F77949B15CE63515D26F7BF72F48953045CF422DF573B2AC01BD6B30766F89DD6C2C42DD469294887CF4733F6D33C72
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_c2496525c4434bc3b647582373e7ed6e~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_c2496525c4434bc3b647582373e7ed6e~mv2.jpg"
                Preview:RIFF.%..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 P"..0....*....>m2.G."..%.l....cf.Q..[.....&...W.~...."......&<.y.zd...6..J..\.#..Q....._.........k......}....5~......[...'._.......s......yO...........q/................4........v<(o...g.G.....1..#@t.K........=..0.l.n.0.....^I...z.5.FL.......v:."[.AG%8'i....&.1.r...j....'..$.6..2.......+..+.C...<..==..6L,..y..(W..... .&.x....R....%......|I[.....l.FH$.........A|..........gF......T.N.qnR.DQ.0.........#....\.A.d.Dv..1..*....Y.%..H...M..;...........;.L..Jb#\.=)..+...4..H.{H..U..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):166
                Entropy (8bit):5.1139466020063225
                Encrypted:false
                SSDEEP:
                MD5:7276034DE396F62E15B7CC118D61C360
                SHA1:67C08697B4347F9F1EF1935676D2500D9DA67169
                SHA-256:226680FB3C87DF3D0B412F199089F4022314DE5B6809AD148B460340B8BB70B9
                SHA-512:70826C1CB7ACBF3D343404C315711303B03791354676115AC1C5E308D6F39C4ED52AB93C8F5D01674A2894A8300FFFD22CA53A351CFD1FE5007DEA43D35C2208
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.renderer.1d21f023.bundle.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:function(){}},function(p){var n;n=6589,p(p.s=n)}]);
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):6440
                Entropy (8bit):7.931566657397505
                Encrypted:false
                SSDEEP:
                MD5:87585B9111FD07E483D42F280266CC62
                SHA1:8383D85CDF3DC8766BBD8F321310A5FE2359917E
                SHA-256:F14042A706E9C98A6FD0F5CA9651D7B70EF81FE98CD901CEBC0DA0D16ADFEA91
                SHA-512:8628A0DA2C2302F68EC4376DA64C93559244D4DEA75A7D8CC3CB07D7FEC80B3105D761A76346908044F146DE5E1648C5932C7AF4333C6FD9611D718EFC31D309
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_96bc7343e98b423c8fc22f72c805d864~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_96bc7343e98b423c8fc22f72c805d864~mv2.jpg"
                Preview:RIFF ...WEBPVP8X..............VP8 @...Pi...*....>m2.H$".!.......c...0.<.....s..._.d%.g.e.c...<.9.y........#....+..3.......5...?'......j..~.|..w.;w..}1|...'.....Bz..C....{.w....z......t..~..3~...E~......[.....G.....~........O.....~d}?...g...g.?..........].G......oc......lB..F.e..t6{=....h.....x.%<.....l...o.7..HpI.Ww(x.M]..g.J..@.|-.o2..y,...x.".q./.(.Pu|....}.\<.TN2......O.QEB....3.g.w..$~.I6.sYI..7...&.......4..1......a.......{...(-.........\.. ...r...Z....N(.(.O..M*.kHiW..[\&D.y..^$(.a.]....,..L..f.V.......yect......,@7]......e.&.k.U...;.....ir.@.P.......1.G..t...E`..9i..t9..L..&p....y..f..m..........28.S>...`.r..5.c.m.`F=...=$.0..y...=]5...L_.0...F.$.*...~...*n.B...k..<|.I.Ve..V.0..o......+yC....a.U...m..:....$.:.8....B..RA5"..S..S..{...%x..x..q..)4...<C..%.a=....91.....,.U..W...}.O...D.#..r.J.E....l.....}..0_-|.;a...'..r.iWJx..r..{.......*.%LZ......A..~P..3n-E..Z._.._.C...&).........d'.......&C..4.......!..&.tu....%.m....>v..5M.fx..,sH.#
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3315)
                Category:downloaded
                Size (bytes):3434
                Entropy (8bit):5.125258558077745
                Encrypted:false
                SSDEEP:
                MD5:9A2E2A2E48DA2A95D8C970B8A4736F6A
                SHA1:210A882FAEF00EBD9B98B30D40A51039FB3D78CD
                SHA-256:8A804A736CDFC4041542C4EFA3002EBF4C63EC600AED6226C38202BB02B079A3
                SHA-512:9BC932F72581C19DD8BE2FBC50AF44E5FC571FE2785A9DFA5058BCD5CCC8C98E85D1C64C4E420BD21A4138B291B48CE44757AAC6CF40225F0AA7FB7118376AF3
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tpaCommons.1b788520.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2594],{26409:function(e,t,r){r.d(t,{X:function(){return n}});var n=function(){function e(){}return e.verify=function(t){if(t instanceof e)return t;throw new Error("This class must extend BaseStorage!")},e.prototype.extendScope=function(e){return e},e}()},21131:function(e,t,r){r.d(t,{G:function(){return y}});var n=r(55823),o=r(26409),i=r(49637),a=["essential","functional","analytics","advertising"];function c(e){!function(e){if(!e)return;if(-1===a.indexOf(e)){var t=a.map((function(e){return"'"+e+"'"})).join(", ");throw new Error("category must be one of "+t)}}(e);var t=function(){var e=("object"==typeof consentPolicyManager&&consentPolicyManager.getCurrentConsentPolicy&&consentPolicyManager.getCurrentConsentPolicy()||"object"==typeof Wix&&Wix.Utils&&Wix.Utils.getCurrentConsentPolicy&&Wix.Utils.getCurrentConsentPolicy()||{}).policy;return e}();if(void 0!==t&&!t[e])throw i.tt}function u
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):59370
                Entropy (8bit):7.995694970947139
                Encrypted:true
                SSDEEP:
                MD5:92BFAF529B0BB7BB5D4FA46F65D31D0A
                SHA1:DA83ED42B235A02165CC612C46E59F33B8A17855
                SHA-256:3B7A29655DBB022B139705FEC58CE9613134502CA04C81D1B24CC0285254F159
                SHA-512:6E55E8CC4657C2630096207000D15646101E7A79B5C83FE28FF95416CDD54A7058F369D0B938D124A2CA193A7EA56DED38695D0134E8B8D4B679EF9C57AEDCC7
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/cf9d35_7cc7458094564cd7a14db7a61d34dc75~mv2.jpg/v1/fill/w_1024,h_501,al_c,q_85,enc_auto/cf9d35_7cc7458094564cd7a14db7a61d34dc75~mv2.jpg"
                Preview:RIFF....WEBPVP8X..............VP8 .....[...*....>Q".F#..$...H...gk...n.j...k,5..e._\Q=.....h.5.?....E.a&n.4............7....~.............N.U.....1........Z.nOuy...\......'...g...Z.#.o...jM....g....|9...i|....M......^..Z........BS0-.....:....`...[m.._...n.g....d\.,n\5...".%?.Y.:.)m.#Ben.......O.....w.o..j...../.....d..$.]TX].T....7|...<i..fHtX.'..z.=z.Z.1[G....4[+yM.]....~.7. ....>8.;.v.].~...Dg.H6..BxaE./.}..t...l.vvD..A.....h....pN..2..W...]LD>.\....:i.. .......&.C).^F...~..T...$\....}@..]....L.=.....P..r.2...V..y].....Ba....U.[....uS.O.......\Q..jr...}f...5~...=...%.0O...^.0....u.n.n.X'+@....C.T...I....f..a..VX7.4......n..bx!t-...9!...`p...{,..6.J...F...6$..?..e.7.tL......)U.q`.#.*....cn...C...../X.^...YrG.qw..a{.."L...:..Ex.......I!.J.....o.!\...xW.yR...i._.WS.%.....Gj.^&..d-iW_...,...1...m..........0....T$$Sv).t..........^.|0..bjw.sX.............t..W..)...A......Z..)\`....ly..V^_.b6qG.....T...<.6(.G....@.6I.....r~s_'cMz.e....D...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1572)
                Category:downloaded
                Size (bytes):37822
                Entropy (8bit):5.561956885982681
                Encrypted:false
                SSDEEP:
                MD5:77A4AE1900D85D0E42BD19C629AB94BF
                SHA1:C3E5F3BDEE8A357EA892593B634BD5863961DDEF
                SHA-256:DAC6AAB1EAB597A0ECCB552DF2040D9ACF6838755165E5C06BCD9327F683EF11
                SHA-512:950A6B2B6A91942085A15A92D736C8B31BE6D66FAB56F153F4F1B71A37B8181EF6F99BFAA9C8560F59809755AFF84DBB9D30B58F75D5A07672D45343A8C4EB24
                Malicious:false
                Reputation:unknown
                URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans:400,500,700|Google+Sans+Text:400&lang=en"
                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2348)
                Category:dropped
                Size (bytes):2465
                Entropy (8bit):5.32614150906758
                Encrypted:false
                SSDEEP:
                MD5:CE23106660F0AF06794D2FD0256BEF8C
                SHA1:176B27CB22A538CBAF9F36A1E1C0458FCA192E45
                SHA-256:606386FF8C5F58806868E705608ED336CFD42929A4D3781DEEED640658764D4D
                SHA-512:27C16658F2C7FBDF2ABD893D4293570090EFFD030F6CCE1A3239CD7899505A1748C04F42C8B8060F9BD15D552EFE3FE0E6D8E905D31337FE339E49D0F22137A1
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8253],{7185:function(e,t,n){n.r(t),n.d(t,{page:function(){return v}});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),s=n(39218),d=n(43272),l=n(17709),i=n.n(l),p=n(62155),u=n(56232);const g=e=>({compId:e.compId,dataId:e.dataId}),h=(e,t,n,o,r,c,a,s=!1)=>{let d,l=a;const h=()=>{const e=o.document.getElementById(u.M4);e&&(l+=e.offsetHeight),d=n.reduce(((e,t)=>{const n=o.document.getElementById(t.compId);return n&&e.push({...t,element:n,top:n.getBoundingClientRect().top||0}),e}),[]),I()},m=n=>{const a=((e,t,n)=>{if(n.innerHeight+n.scrollY>=n.document.body.scrollHeight)return e[e.length-1];const o=e.findIndex((e=>Math.floor(e.top-t)>0));return-1===o&&e[e.length-1]?g(e[e.length-1]):0!==o&&e[o-1]?g(e[o-1]):u.aK})(d,l,o);a&&r.update(((e,t,n,o,r,c,a)=>{const s={};if(n.length&&n.forEach((e=>{s[e.id]={activeAnchor:o}})),t.length){const n=r?r.map((e=>({compId:e.compId,dataId:e.dataId,name:e.name
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999663270044209
                Encrypted:true
                SSDEEP:
                MD5:1CA2439BE687ABAA308CA0B24EF42950
                SHA1:9F452353578D8863E3BFF394495C7E39F7F041B5
                SHA-256:28BBB020AE71E2D5771C44D84AB3345B664BA576E5AF31EAE3B697C79C824A4E
                SHA-512:98EC14A947565549C08E4D57496E3D5C57138757216442F9F2FFB8D8D7A725B8A00C2DE00E588C4F6F5333ED31D62C45464417E2FB7E56BC2E133B35BE025C8F
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:3
                Preview:..=..G.......dxe~:...d.}.r.~4.DsO ...%..........K.w..B.'......c/U.k......'......0.....o>..G!..J)..w..,.vEg-..........e.R}.&..l...*/q........J4}....^..Z..;6..E.)C......PC..C..b!A.V..'.P.ME4>.z{H<.B.V..R.$..e0.D.:....`.8m..8...Q.K.y..Vdp..]._...kA.E#(Z..+;..quI.yq.9#GB.H=....bBQ..8....1.(......#.k..#<...I.7w..>._.j....[G...q3.......v.S..`.:.7.&....*.....u.......%iw|.Fh.5..ws.p..S.....h....5r.......G......W..`>:U..U>..?..3a1.l.X...4..h`.?....1......_.f9/".K...............0'2?...."X..f..A+..07-.m.e.9+..~#.?".[}.....=.S.(.[......%gpr..5.2.i".W.8..Y[B.F...h.....@@$..7..Ep.a.._..1...t.....|.....?O.;...$B.)W^.~9.z.(..g:.N....o(.....V.1...hg...^.&Z.A.+.*...K./..X:... ....$..0u.J......|D.....\.z.........I...D.R...~0..`QW.......O..V.Z..w...E.<`..L...\..|......k....Aa%.....V.Evvq.<....H.gH...:6...\d>e.Z.z...S....le.tz.....G.I..btB...%%....o.Vk.O..)j.....KX...b.S......wtg.v.L7?.H....A.+}#..A.`..@3.....S[.i..L.p...X.kh.g.8....IX..q.qT..".4]2.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (31535)
                Category:dropped
                Size (bytes):31655
                Entropy (8bit):5.455503387440996
                Encrypted:false
                SSDEEP:
                MD5:A665731D25A320A762E287D17B6A1025
                SHA1:E03CBC3392EE49C8FF073E895CEC782AD1FBA46E
                SHA-256:7ACE2F46A113D6B4AF36639FFBFE57A8C86CEB7DAA861D62206AAABB7D65CC7E
                SHA-512:9F4A2011633F2ECE7FA3FE5AD9235D0738D6F8412730DC74D955D88F6FB3D2F358AC10E8626BFA3F0BC2047391A7534979D6786635FDF5A2050B58763DD2BF8C
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7171],{82884:function(e,t,n){var r,a,i,o,u,s,d,c,l,h,m,f;n.d(t,{By:function(){return s},EH:function(){return u},Gd:function(){return h},lS:function(){return r}}),function(e){e.UNDEFINED="UNDEFINED",e.PUBLIC="PUBLIC",e.PRIVATE="PRIVATE"}(r||(r={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.WORK="WORK"}(a||(a={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.MOBILE="MOBILE",e.WORK="WORK",e.FAX="FAX"}(i||(i={})),function(e){e.UNTAGGED="UNTAGGED",e.HOME="HOME",e.WORK="WORK",e.BILLING="BILLING",e.SHIPPING="SHIPPING"}(o||(o={})),function(e){e.UNKNOWN_STATUS="UNKNOWN_STATUS",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.DELETED="DELETED",e.BLOCKED="BLOCKED",e.OFFLINE="OFFLINE"}(u||(u={})),function(e){e.UNKNOWN_REASON="UNKNOWN_REASON",e.PENDING_ADMIN_APPROVAL_REQUIRED="PENDING_ADMIN_APPROVAL_REQUIRED",e.PENDING_EMAIL_VERIFICATION_REQUIRED="PENDING_EMAIL_VER
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (875)
                Category:dropped
                Size (bytes):991
                Entropy (8bit):5.279419244095897
                Encrypted:false
                SSDEEP:
                MD5:0AB800E209F2F5A5FD33ECC252156975
                SHA1:1B3B723F1FEBF3E5724302313D938C86DDA79B1A
                SHA-256:C8C58515B87882DECB4E489B879FB637C1DBF7B6BF5EB915305DAEF0B6F91D54
                SHA-512:B909D49B75990AF7FAAB0C9B7AA685DA8E39F01CAEBF2AAF3ED0A2F2721037CEA9B63CA40AED8CE216E4162C8C9CB6F19321F1C6AA165E5CCE735A0A41315A3F
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:function(e,a,n){n.r(a);var t=n(41594),l=n.n(t);a.default=({id:e})=>l().createElement("div",{id:e,style:{display:"none"}})},75120:function(e,a,n){n.r(a);var t=n(41594),l=n.n(t);a.default=({children:e,id:a,className:n})=>l().createElement("div",{id:a,className:n},e())},92632:function(e,a,n){n.r(a);var t=n(41594),l=n.n(t);a.default=({children:e,hasMaxWidth:a,classNames:n})=>l().createElement(t.Fragment,null,a?l().createElement("div",{className:`max-width-container ${n}`},e()):e())},39758:function(e,a,n){n.r(a);var t=n(41594),l=n.n(t);const c=t.useLayoutEffect;a.default=({children:e,pageDidMount:a=(()=>{}),codeEmbedsCallback:n,ComponentCss:s})=>((0,t.useEffect)((()=>(a(!0),()=>a(!1))),[a]),c((()=>{n?.()})),l().createElement(t.Fragment,null,s,e()))}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.6a56df09.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):17395
                Entropy (8bit):7.954655108960224
                Encrypted:false
                SSDEEP:
                MD5:F31AFA13B31117B040E14D71426E176B
                SHA1:BA55D675F360B347C381ED03363CD8D0B5C45E62
                SHA-256:339AE202A317C6460CC7A5D290693B48EB8BC40273D68FB14DCB77A1ED572340
                SHA-512:444CBC04B1E117C5890CD2DC56DF0ACEA8EC070E7C0CD406B0051A68B0BAA4957B94211E288DDF016EBE76660DB1D9F7CBA11D8357880BFF7C5CE4379484A069
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.............................................................................................Ko....#T.h.....&.\..y.N.8...^..V....r.Nc...f^4#..Uf.4...:t..D.L`....<V...l...S.f{.TM...s...^.z.frtf..T.ZK..u...A'..'t.H1.........}..L.6G..k+..9.....T..@..V......T.....!..:.Rf.!.0....\.v...*....%.5....m.. .M...#.6`7A.n..[......:-.\....T.kG..t..j\:.CB.>.4...%.F........Hzwv..cV...*..$. .E9..U..+;.thm.6..ud.na.>.:.Gw....f.0l.a..|w6.[#.WQ..._;{..`.:.B..1e...../...P..g....=..).5k.:.._4......"e...">....f..$..e..8r.J........&..3._-}j3X.)..%.........%f...7..*]hfI.E.o''..<YC....;&..F.D.z+B....O.3JT.nM......E....m......+.^~....<.x......Q..|n..4.D9...S.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1250
                Entropy (8bit):7.429623897582397
                Encrypted:false
                SSDEEP:
                MD5:84D9483FEFDCBC76735E6C5B3BF550FE
                SHA1:D3B82988E836C91B32262B475AE6BB7E88F292DD
                SHA-256:5E007372F03AA92F374CCF61A1BA89EAB2E2444C2C42DD14A56C0F78FB5D8F5B
                SHA-512:76F37E2BE657E58284B9A95CDE244B5D839C65EFF4F858B83F5D7777E592F1BEC8AF9706C17A8474E5A0F069AD7D827109DAA8893414BD1BA47DD162C04FFB03
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_09c4728991444a1db65c73e550136b33~mv2.jpg/v1/fill/w_123,h_82,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_09c4728991444a1db65c73e550136b33~mv2.jpg"
                Preview:RIFF....WEBPVP8X........z..Q..VP8 .........*{.R.>m,.E.".....@...d.43..s>.]d....f>.7A.`(....~N.$!.P0".y6m............oX...s..D..{\..b..y.".d.X.F.B.......3kB......F....1.....3..hi(.Y%V.....n..V#R4..#.t.-.N......@..ZI..X...m.......pPl..m.z........2...g<X.k.......).| ........i8S>.$.k..F.5T^yl.H........N...HY'...#..:#...)w..f[c.P6%..j.)p..v....C...I...0....X...$Rk.p..f.Y...Kb...PB..t.\g....D...Q{.....8..;w.... ...'..8n...........Q..hs..;.RGT.j.qW.%.5]t.z......VlY....].8.....;.(e..Z.....Y......M..vQS.s...=3(+.=..bz.._v....)@....^N....DO..M.9._.h.\.Z.>.>!..Pf.....%.w.M.![..<.M.4..C|^.%.M...:.KbP.^....v.......1=........:A...w|,Rx.g...:..{..V..?1.{...~`)..~.>.A.:.b.axz.|5.Q....t...............]c..3f................U.D...(q.....QT..c..#iY[....H!n.......D.{..L....+A..zU...........o.`e.23{.GeM.6....^.+.GM2l......<j....SL....X..#Q.1.... ......"zAx. 8.FF...{..x..7..B....f........E...V.s.....$.#...A.8..:.t.1G}r.k...q.9>#...'...............!h.......S....vj
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (16118)
                Category:downloaded
                Size (bytes):565511
                Entropy (8bit):5.59644065905377
                Encrypted:false
                SSDEEP:
                MD5:71DFBE33FE5F8B8A4031B3AD028670B8
                SHA1:5799B134A6E683A65DC475690384995D1122BD0C
                SHA-256:18D90158ECA725A1F8147D9C979A7F8483EA1AE73D2DB42B1D9B0CF822FF7DE8
                SHA-512:090C0B6BBE9C9B62F1F2D55B62D343F1D32A84D9A085A9988E9535475784D5BA90688A82F907D1F089F9E245A8E6B01BC1B3DEC77749418B3FA4379D7E31F1BA
                Malicious:false
                Reputation:unknown
                URL:https://www.umb-re.com/
                Preview:<!DOCTYPE html>.<html lang="en">.<head>. . <meta charset='utf-8'>. <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="generator" content="Wix.com Website Builder"/>.. <link rel="icon" sizes="192x192" href="https://static.wixstatic.com/media/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png/v1/fill/w_192%2Ch_192%2Clg_1%2Cusm_0.66_1.00_0.01/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png" type="image/png"/>. <link rel="shortcut icon" href="https://static.wixstatic.com/media/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png" type="image/png"/>. <link rel="apple-touch-icon" href="https://static.wixstatic.com/media/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png/v1/fill/w_180%2Ch_180%2Clg_1%2Cusm_0.66_1.00_0.01/6c2209_7ac3a3b390fa47b692a82d935a4913cb%7Emv2.png" type="image
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1384)
                Category:dropped
                Size (bytes):72845
                Entropy (8bit):5.54012585507916
                Encrypted:false
                SSDEEP:
                MD5:74B34C2131A84B70B26C7CB7011A965B
                SHA1:0CE8173CD93206CF108BC9817A47325DB79EFC38
                SHA-256:BE59C20E9A19C25249CD6639426B6E66EC2522F1B54C63D4F3B42C02EC53721E
                SHA-512:570E01AB94BEA96692A8316350983DCA38329E7AD0B6B7C9863A1511927EE287226CF98B8C6B723A34BCE6FE67197171BA34B30429AE3BD6C452A54A6E46FC47
                Malicious:false
                Reputation:unknown
                Preview:google.maps.__gjsload__('marker', function(_){var OTa=function(a,b){const c=_.za(b);a.Eg.set(c,b);_.zn(a.Fg)},PTa=function(a,b){if(a.Fg.has(b)){_.Hk(b,"UPDATE_BASEMAP_COLLISION");_.Hk(b,"UPDATE_MARKER_COLLISION");_.Hk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Gg;const d=_.za(b);c.Eg.has(d)&&(c.Eg.delete(d),b.qn=!1,_.zn(c.Fg));_.Bba(a.Eg,b)}},QTa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.Dk(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Cj()}),_.Dk(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Cj()}),_.Dk(b,"REMOVE_COLLISION",()=>{PTa(a,b)}),OTa(a.Gg,.b),_.Aba(a.Eg,b))},RTa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.Sz)},STa=function(a,b,c){return new _.Ck(a,`${b}${"_removed"}`,c,0,!1)},TTa=function(a,b,c){return new _.Ck(a,`${b}${"_added"}`,c,0,!1)},UTa=function(a,b){a=new _.Yp(a,!0);b=new _.Yp(b,!0);return a.equals(b)},VTa=function(a){var b=1;return()=>{--b||a()}},WTa=function(a,b){_.EF().pv.load(new _.OK(a),c=>{b(c&&c.size)})},XTa=function(a,b){a=a.getBoun
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):12604
                Entropy (8bit):7.973323766943321
                Encrypted:false
                SSDEEP:
                MD5:60A87255E95C04811345660DF8CA03FA
                SHA1:778DDD170A1C97A5DD1397E01B4809B3A3BC798F
                SHA-256:41887662431C6363BEFF80DF83F70B8B70DB655A27C479610F477D2C7B3C7DD5
                SHA-512:C1D6964FD0FCA28917C4C3B3B8F1A35CE02D037011650F8600525759C33D5D3C9C9FB9BBA25F8493D15F31E05A39D5BA137F123D429505F8B2113C8957AD20A6
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_da7e92b2b9624d95abc0092c3a5ccd8c~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_da7e92b2b9624d95abc0092c3a5ccd8c~mv2.jpeg"
                Preview:RIFF41..WEBPVP8X..............VP8 T0......*....>m,.E.".....@..../..t1...._..C..&3...p..z.........@..oG....X.rb._.|.{..?...~.X..cR...m.[....b.?..G.?.x..;.....y.O.?t...e.S..^.?.?......g.O.?...|..7............}..e.....W.....=|=.~....f.......]..t.K...".u....PW......j..o.".....4&.8...qk|.E.k.c..4.....B.........l.....CwSxw......k.7&.7..........*.sR.. .....p..f.......1Ec.....,6..h..`V..y.k.dyN....7C>..P'.,...6.z.-q.K*.Ny5...3$o.....9.~"...>u.t.g...9E.;...$..F.%.`.zQ5s....>2D(.&..[q=.gq.#p..?}.<+.Q&t.e...\rF.8......{.wft:......?[./...&y/..b..I........./ .@.[.aLc...?/.c....$......(...0e].a.u.9tL....XqPz....M.!....VQ .._.0..;.>^.M....9..8.P........J:..;..Da.$;....W...C..I`07...dX.......t....G?@....Y;..9.Jl...<.0~....eO0.N..K.2...R....r.}.....&:DO....;.W....Q[._i.v.....=....A.9.....f`..oX....e.F.9#.Z|. ..M.......#..f.V.:...tAiZq....Xm..x6....g.......j&......&....K......K..J.......Ug.s..$..N..&8.P.H. g..U.(...g.Y......M.....*}...8M%..LO*.v@.$..F.tT
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 220 x 201, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):106358
                Entropy (8bit):7.9867903121093775
                Encrypted:false
                SSDEEP:
                MD5:7A5F42B3BBDB685A312B98F6A97D8AEE
                SHA1:DAC29F1E262D2D922227B89B59EB55444C06679D
                SHA-256:DFC9E0A149542457C80F78B1AF62C22B6FF00F802F795DA8917059F82966482B
                SHA-512:2748496A5872B806C4094835DF0A002A8D042E0030FD8EEDDDAF38314403458283B53F49C8A23B225928E44570819D9DE9EC39D600A476025268521EC739C156
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.............HA\.....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100..........................................".....pHYs............... .IDATx...w\T...M.M.&&Qc..R.)M@:H.wi* .X....b.i"...+.....Mb.)7.Y....@Bro..y.X.s.L;3..g.....Q:.o....pj...v."w\\.K.|qi.?.o.@...?-.l..-A.Z...%!.Q..e(...o.G..FY.$.~."..+.q.*._m....=._.L.;S.p..<.3......4<jH.i_.....2....W........`......!....f..I.......+._.v%Q...nM<.V......N...|...v...8>..g....b..6x.v........2......m$.=..W...jX.8..F..7.cL.....~....0G..........;*...)j<....W.Sp?..-....4..<G`.]_....f.!...........:.#.h.....j.7........>S....=.].....}..R.....2..ACq0t..E...D-\.a..)z............q:.....n.Q.1....P.;.%.... ......A.......Szc..h..R.X=lM..m.&..6GC.5..9..rg.X..B/.\.S.u>8..W&...W....S.8.vxnc .o...!.T......Z..k......X\...be........K[.qnK._'.'..G...V.b.2'.-.......96.....qh.......^8E..o....p........V%{....t
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 49 x 49, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):5862
                Entropy (8bit):7.8591617536380145
                Encrypted:false
                SSDEEP:
                MD5:BD3EC464EF687A9521AC667FCBDBF42E
                SHA1:F4376413F11FE5B463BEC9CF11C921C108317F0D
                SHA-256:6913A0237C6E63059552D7D36A8C586BF0452C0541B0A3EDCD4C46A0A8BB448F
                SHA-512:D4A00BD18EAE22F172466BF4B3FAA49ECE11E53F5737736476A2FE99EF9EA06055D95ADA32A32755C302113259D0E49D0DB0765E7CDC90A040BA6AEBF5A0BAFE
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...1...1........K....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................1...........1.......V.......pHYs..........{Rk....IDATX.}..[SY...AS........H.).....s.{...+....."..t..w...;..:z..}6;''<o..g.r.D+Q.e:..qk...O4).L..SR.BZS.+.~A..(..)9"..cAh.OCxH0...1.kCu[G:.....q......n...U....t7k..5..t]....ck...e....?.4......KN.!.Tar...OB.i.rF.....~.DTS.+.1i*,..x1/;...z.J...>....y4..j.D9.N..!E:$#v...F..p......N......z.t..[.g.,.9c....['*Ta..,^.+.Bu...S.h.sN.|.=_...N......}sv.....*^S..XE.-I"Eq. ..... ...2.@..Os...2.`F..J.iy.'........^.j..O./_8...p.....I..J..r?.{X./>..l......du7Z...7...../...y..<.Uwf.y..,;3O.f.}..x....Hm%6=..GL."vnh8|...s.I...F.N0...A.J....T9........{.....WSs.&..W.o..W..A:..L.%R`.Of.S.Tn/..M.w2.le'[....k.............og...[^.x\.=....v....?....i.5.>.$.$U................{.......B. ..I......L.2..\t.../..k.......z}....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2256
                Entropy (8bit):7.327868965698831
                Encrypted:false
                SSDEEP:
                MD5:44F9ACEAA0C187AB993DDCF0F2AB4A1B
                SHA1:BA021425CDF37EBE3D59B2BEBF7B69A697CEDFA6
                SHA-256:3E90ED00C0C6F662EBCD4B909407B99594539E773AC67A9B6117597865D0DB0A
                SHA-512:8B43EAEAFABBCBD8007C18C93C179253885E35FB655CD4F5878D34245A57FDB764DC8286DE030F0B44E444B8EFAB1B6E3AECFD7533AE3FE7EDC3AD494B5FA7DF
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_e1a504db7e6a4ab7a9d3f455c9fff715~mv2.jpg/v1/fill/w_147,h_98,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_e1a504db7e6a4ab7a9d3f455c9fff715~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......a..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....P*...*..b.>e*.E."....x@.D..dH9L....P..hH.AP.2.u.....n.y......{.A.R.&.OS......#..VD881...t...k...$U.z...W..)..n.'}.+............5...!.8.5a..\`.JF.U.h.;,.t<`. ;.J.r.?........-..Y...B.g.o....M...^H*..|...T.M....!.t ... .x.a.....<B..Nn.....i..........S....N.}.......[6V.}vkk..ub...l&t.z.W>.v...;.@~.8e$...H+.._L..b\.Mz...[..wMr.....2...<..V..........w.#C.2*...Rq....m...6...T7W....v....S...np.4.IKLg..<.;....\...U[.:.0....v.~.Wm..zg.1..0..Z..L..F.j....@||..:..V .....x[(?...=.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4387)
                Category:downloaded
                Size (bytes):4502
                Entropy (8bit):5.203816177509501
                Encrypted:false
                SSDEEP:
                MD5:0207EE371BE56538B25E9A361E9CA42D
                SHA1:50A53A04DDC253F2C45C8BF867A5E0C17E19F77F
                SHA-256:92C7BE85FC081EF6B1DDF9655CC16FF6BF4FAE40C4134F146EF813973EFE382A
                SHA-512:19BF1B6B4388DE0B8BE0A8676CC99D6E3D51D75C419830EA2906F3466000F976B5E53BE7050F71FE1B767EF62A57E138170F7BEF747F20AC2C3AF4F45B1AED16
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/stores.5896c8a4.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5221],{89648:function(e,t,n){n.d(t,{E$:function(){return A},_3:function(){return g},P2:function(){return b}});class r{constructor(e){this.enqueueIndex=0,this.dequeueIndex=0,this.initialQueueSize=0,this.queue=new Array(e),this.initialQueueSize=e}enqueue(e){this.enqueueIndex<this.initialQueueSize?this.queue[this.enqueueIndex++]=e:++this.enqueueIndex&&this.queue.push(e)}dequeue(){const e=this.queue[this.dequeueIndex++];return this.dequeueIndex===this.enqueueIndex&&(this.enqueueIndex=0,this.dequeueIndex=0),e}isEmpty(){return 0===this.enqueueIndex}}const o="~~",s=16,i=Symbol.for("EMPTY_SCHEMA"),u=(e,t)=>{let n=e;for(const e of t)if(n=n[e],void 0===n)return;return n},d=(e,t,n)=>{let r=e,o=0;for(;o<t.length-1;o++)r[t[o]]=r[t[o]]||{},r=r[t[o]];r[t[o]]=n},a=(e,t,n,r)=>e[t]?.[n]?.[r],c=(e,t,n,r,o)=>{e[t]=e[t]||{},e[t][n]=e[t][n]||{},e[t][n][r]=o},f=([e,t,n])=>l(e,t,n),l=(e,t,n)=>`${e}${o}${t}$
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2062
                Entropy (8bit):7.248008517871788
                Encrypted:false
                SSDEEP:
                MD5:3F85916CD3A712205D9F622C7EEBA348
                SHA1:0ABE049A0D68926A7DD8FB3E62BFD53348B8E318
                SHA-256:9E411603F749FE8B16CEBBD4F9677BAE39441018D79531FDC50035591F5160F2
                SHA-512:488925497C9A4B33A495265E93C7408A6CEB3C4B45848EFBF084DFEBB5DD300E6E2BE716BB0D4D1C753C67289387537F9385AA76F1798EACE00AD9999206DE0A
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_1c52143ffaf14ce7b64935812367daa7~mv2.jpg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_1c52143ffaf14ce7b64935812367daa7~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 V........*..n.>m..E."..)5.@...a.N.e4..u..1...._.5z..8.....R.;..t.P.f.].J..j....p...7.8...GI.L..=...o;jk..$.b..,v..I........0wH.^.[.U.H..wa.'.`|.Z.L.O5..n..f.2*|...U......4...o.wqUU.~.n..e.I.Or..e@.3.....S.L.../.2A2.^1...NV3n%..F...jo.ac...y4$'.z..6.Q..M.r...B...n..z2f....6z..7..}+O..[..B.4.?....A[..j;...+K...M...qC.S._.S*..\.t...\J.....b..1.|....r.Q..G.GG..dy....^.h ......6..N.,DJ.q..R5..W......+.".o.Cb.`..;.r.u.aQ...g.O....F3a....a.....TT]....ag...$n4..tc..Xx..hO...v{...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):11008
                Entropy (8bit):7.969805920671978
                Encrypted:false
                SSDEEP:
                MD5:0D5AB55EF353CED5A1AA9A22AA107527
                SHA1:83B509A2F94C26D3870D7763B156DC4B60368235
                SHA-256:47AAD0094E9D54372020CEA350868B6BA89F1CD6385D9F7FAA88270CD44644B9
                SHA-512:835619BFC187BAAC389EA4E881EC7327358A0724B3DCFF0204F77B1E25F30DCCC488D2C2A58FCB992FCE4C23F74F3020C8486A2152BE0C3A61B781E5178EE902
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_ba5b4d28aa194a279d278604713cf398~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_ba5b4d28aa194a279d278604713cf398~mv2.jpeg"
                Preview:RIFF.*..WEBPVP8X..............VP8 .*..0....*....>m,.F."!.+.....bh.S.e......+.=..;)=.v...H.............d<..z...........w...g....h......./..d~7..Z.$..?../........+.;...^.9\/@.r>........./.+.....O........].....?.O...?......7...?..............'...o....?|.^.&..Kc.....V.....DbS..4j...m.>....F5;......,....k.L.......C...b.V3F...F...M0[M..]...g.9H..r.._^.f.i...c..........<.._....V......~I...kX.[S......y.IMSr..#..Q.T...e.../..Wm......[../......!....V2...)F..3.)./f>.5WU...pUH....zMV...D<H....J.o.....).L[^b^..#........y...H"g.....S....c%,z...F..F..N.,....<v.._Bp...f.Q.sOm..W%.?T5...;FvE.&...c....=..1 <xY:.........c....}.|.og).. ....%.I....O.....M'~'.7..e..|.o....k-.......Ye...}._`p{R..zo..PZu.l...;-...>....+.,._2...c.7..w.........hB..s.......4N=A.p..8{$.R..#.{.<^......n......q.z...=.!V+7.."..#..`.../.."...m.c5.p..<.WE,%..ke...kd...h...0..S..u....5.1.$.....q.]..b8.H.9.!..d..#(...Ou.~....Df..~.L)..xlT....Q.$z....Hu.....a&.iZ..h..&*q=sf../...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):15386
                Entropy (8bit):7.9449769633574
                Encrypted:false
                SSDEEP:
                MD5:DC529F2C108AC5188C7E2C47D2F5C509
                SHA1:35EBD352B6C52A39226A955E83319DF8A20DFA99
                SHA-256:614D79E20968B3D008FCFBF48107D7DB6026DAF72D4DED5986B6D5863F024F62
                SHA-512:0DB438318DAFFD4AD22510A223F93FC0B582267338C65BBC17A66199E02667431F6BAB6B116359DB4CDF2CECABA8638AB077116F387CA183602C265250500158
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.............................................................................................#......F.d..#y...+../.>..u...6.#...9.{..Z..>...n.F.gu.J.L`..N...:..yb.k{Ca..c'E.75...n.K.."........,4.!..K..64.h.N.;.....l4Q.......J...x.P.\.S..KG..sV..$Hk.K.=.#.H.....T..(}.`7......}P....[.B.g.JX.:.8.A.j.D..x....h7/....U=P.n.q.........Bm=,$.X...`.._=n..x.,U..........:..3..Zfw.D.+...i..Y.]8P....7...&.J.....+s.iA...6^jT...uJ6h..!]j..F....D B.....!.O.Q.._.[..H.&...x...`{...!.N...isny@.XeQu:Z.6.....s...7.2v........#xN{.Y~.aS.8e.G.).63.T.... n9.k=.*.R........{Ac......9.\0... .....x.2m....$.....40.A......1........4Cme.y.ev].w....k....P....v\....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x98, components 3
                Category:dropped
                Size (bytes):3684
                Entropy (8bit):7.621528520396063
                Encrypted:false
                SSDEEP:
                MD5:646E3DE4518A780991119BCAC702E77A
                SHA1:F1A4E8E50864A29725CE82F704B5D40F8192A61A
                SHA-256:638790A3BA22297AF54A109B2D71CB2F408104AC89AE6E3DFF2EE235F6A09A95
                SHA-512:00280F7531A6926BF95C376789FCC2B0C626553C0BDF612EAF0DF6162DA894190CB682DFF52441A6F86874E29CBFE5DDEA7C9FBB7F0B2AEF3489239C004B51AB
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................b..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b......................................................................................-9.z......!.h-..%k.CS..B.n.....7P.N!..2k.#[3,.......e..8;&.;9...?AE8....6i.;...].]...f.Y2X^Wd..I..It....e.[.D.=.c..}<.^k.F..y.....s.......Nvzg..<.$.k...l..,P1}..?..:cvsW-...TE.......-*.,...!id...|..M..[..-Zu*.I....u..~.}.1rt...7n.~.O1..W.{......8m!...3N..V..EF..j.N.^-...4..cd7LQT.tK...4..".L......K.<....d.2T.K.@.G.j.p..S' ..p...J..T....@..v...$...:P..$.&..7GBM`..D.h..o...h..SSs.n. ..........Iv.f`!C......z..`.x4g..}.o...)...........................!2."14$3.#A ............M.1..O^>.nK...1.P.....a.;....S.......Fn.....kL'..".&%.....2......Ff...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):17384
                Entropy (8bit):7.957734883881328
                Encrypted:false
                SSDEEP:
                MD5:E0508B9A464237C2AEEC0A5DA26345A3
                SHA1:2759F3EA91D70C981166C9FD8267B3D30538D97E
                SHA-256:193FBE720A07A145BFA7CDF35F69DB8B72C04AB77638361DC53E7B378D3DC400
                SHA-512:88CBE69E8EA8A723A02240CE40D2C46FFFBB49284F9132C48AB3BCC585440C14A892DF62005FC269AEDB2A231859996EAEBE8B70397A31E8F7D9F9A2C9AD390A
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.....................................................................................................co.P.B.\.I......jm@h....YJ.X...o.q...^].+.1.Y...Nd.k.#ROe..w9.UM.]bO.~.}G.....G.....~s..+.D..n...\.].>]..&LRg.|..\...5i..;..hX#....3..u...|.{A.......LI6.jr..,..5........W...wZ...\..7..?H.....f.......Fc.Qq>..!.S*.C."h.o....r.$....&.Mg.r...b\(J..U...8I..kz<.....y..7kq..:*r..(.iUm..xu..I M.|k._]R.1......_=.....x<.o..s.3..[s.K...'m.p..vq};.....h}.A8.....FD.qE.n&A..^....-.......z..cq.I..{|...+...O...Z..m.;;...l.Q........^"X#@.|z....}.|9.=O..>v.j..g.r..@H......x:...M...!w....4.8u.6...95...z8..<7...*Y.x."..?.C. . .D..J..[....:..h.u.l._0..g...^.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                Category:downloaded
                Size (bytes):18588
                Entropy (8bit):7.988601596032928
                Encrypted:false
                SSDEEP:
                MD5:115C2D84727B41DA5E9B4394887A8C40
                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (23749)
                Category:dropped
                Size (bytes):23906
                Entropy (8bit):5.059177926827621
                Encrypted:false
                SSDEEP:
                MD5:7278956A6D8D3AD1BC1C764BA1371268
                SHA1:039B8BD052821C83930F473E8EC6F3C378D64785
                SHA-256:E5DB75F1D3E80E89FEB221720E5A32F904C90EDB7EBA173057AF04278ECE615E
                SHA-512:FB23B3DF017586A07F84D2772E71FB527B4D49D080D3708382CE7992326417C46981F6DDF41479876C1F6D80C3AB418ABDA3968CA53ED2343FCAF30097F71244
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_dsgnsys.siteAssets",[],t):"object"==typeof exports?exports["rb_dsgnsys.siteAssets"]=t():e["rb_dsgnsys.siteAssets"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={d:function(t,r){for(var o in r)e.o(r,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:r[o]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r:function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{components:function(){return H}});const r=e=>((e,t,r=[])=>({deps:e.reduce(((e,t)=>({...e,[t]:!0})),{}),resolver:r.length?(e,o)=>{const a=r.reduce(((e,t)=>t(e)),e);return t(a,o)}:t}))(["refApi"],(({refApi:t})=>((e,t)=>{const r=Object.values(t).reduce(((e,t)=>({...e,...t})),{});return e.reduce(((e,t
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (368)
                Category:dropped
                Size (bytes):490
                Entropy (8bit):5.319308389201164
                Encrypted:false
                SSDEEP:
                MD5:80F418BCE5365581DB7E1EAD877B2013
                SHA1:B31C54068ACFED40B2E182F1A4460D84F7FE6D89
                SHA-256:2D7A6B8655CDFF1F58B38C2AAD32378CFF667A888264CDA40017A6F20A52620D
                SHA-512:FC44D0DE786B1A525FC677BB02F6B32EFFBEDE2DB1F8E1123D0C7FA8782AC6D43D4F5AED755C63C0747949A13845877C5CD700CCFD62D29D7D8059A551FDA0CF
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3605],{49563:function(t,e,n){n.d(e,{S:function(){return u}});const r=["iframe","input","select","textarea","button"],u=t=>{const e=t.tagName.toLowerCase(),n=t.getAttribute("href"),u=t.getAttribute("tabIndex");return r.includes(e)||"a"===e&&!!n||!!u&&"-1"!==u}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/cyclicTabbing.d769028f.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):9748
                Entropy (8bit):7.905959016629471
                Encrypted:false
                SSDEEP:
                MD5:A5700F8C00E849CAFE4196CCE9F75779
                SHA1:7B2CD9DFFC3ABAD57E80FE8DEBF898F1689BBBCC
                SHA-256:9326291BAEAC25F77E820A74E7FC78CC33A12C564EBE5F4FA94ABF2609B1FF42
                SHA-512:FD5C34271B6447DB6FB52725A1966C593B0E583EB9EE12AB3C4F9318EE0D0E727178E7F80F17B894AB43CABA33E7AFAC80AEFE5197FBB5DBF78EA8EA08A03951
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_d9c85355054a4364aa939fcbae461b03~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_d9c85355054a4364aa939fcbae461b03~mv2.jpg"
                Preview:RIFF.&..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 \#...|...*....>m0.G.".........c..%r....|.y>../.2._.={m....K...c....L..m..v.\.....f=...5x.......V.......?......g...o...6.._.>....W....U............~......?...e>.?..m........./..........7.....~...?q........8.....(..<.Y...Q?.%.T.d.y#.Z..g..@^..6|..KDL.QZS.j*.X9.5..5.T.......>.hG08....W..X.m.Q....miwGw.{.......{....R|.|.W...vHW.......H..lB...1Z~..6.3.....66...D,..<.../......z...n..h.f....USu.E>q.....i..`$MY..k5..m.&c.:{.!...m.m..~..y... ]..Qj....>m.W......C1L..!.M[(.Jx.@.%..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4200
                Entropy (8bit):7.687388394848425
                Encrypted:false
                SSDEEP:
                MD5:224090001A060E5B63D3F2D9CEF9DC51
                SHA1:128371E43B074252735B88A3675E8C243F679C6B
                SHA-256:85463C69EA0C598F79289575861340E3F7BC0963630512BD9EC9C21325E976A4
                SHA-512:8405784E580EA6F8880FF03F544AB8728421ECF72C0157813F6791858B9A1FA8A923BF06EBAEA9EDDCCE13F5FCCA2278896A3DB74C01854CA919611170CB0D7C
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n.....................................................................................?.`.B..JU6......Q.3..O^.*H.c...d`........&...\s.......Z....?C....o..Sn.....S..2...!.Wm....du5....sFS.n.|.'=A#.3..h..p.y].&../THW..4..s6...m...?X&..=..R.(......v.j.*O.t.4u...`.&..8.*2I.S.h.:......~.#.}.M.PB.d.qZ..*..=...F....WJV=.+o9.....~....,5.\.5`...O.`.......*05..q...]|......U..2..c-6[ .a.m..D..'.8...]..a.s..K.<..M..K....m...v..x4....h..y.W)Ub...Y..A.&.Pe.M.p.}....``....@jO.:.N#.Vj0.H....6.....g*...#.....^".g.}..M....t..."....{s...t..7T.et.@.&.T$.(.9.K....yC. Wf q*....'.........................!."#1. 2.$3A................f...|.N`.........k....+
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):14558
                Entropy (8bit):7.984970380145401
                Encrypted:false
                SSDEEP:
                MD5:6F84C671FB1169980269861974C5DDEA
                SHA1:163504E3C98A52F8AAC1C1BCD3A2D725AA0B2E1E
                SHA-256:44B78A13279F35911BDFC593C50F7A38A14DB573218B414603A7637E12F14D14
                SHA-512:14F2988222C4CD4CF11F06286B6F2010E283C3DC9DC33705D360E85A10F49C66DE79E93A79E2201A34142A0C387EFEC1D8326865A099F1CCDE28BEE3E6D5183D
                Malicious:false
                Reputation:unknown
                Preview:RIFF.8..WEBPVP8L.8../..?...*.m%.../...._....md.J...../..#....]/....D._.&0..\....p.`.........*..H.i;......bb.b.....B..+..>...EZ.I..C..E1f.L..%.=.@...W.rr.... '.Xw..h..I................fN.m.<..=.z..Y.@BH......6.vy.G._...K.m%l%.2......m..........#.f.s.dy@jX/T.d.;\(...8....;:.../r5|...W,.G ...2.'.R..../........_......N.i.,...\.>.{K.(..u..(1Gg..GV.....E..=.L.|....W...,...r.\..0.V<..?....,;#.....P.w..x.......tB.Bez2.D.(..x*..2.....@.3l....v..,..[....g..O.\fR. .&.<....rG.g..Z1...L.[.SO.....,...V.5;.....,..LC.`.s.U..2.U.N.A...s..I....;KEoA2..'....A.....W..~....i..7......?.F}..N`_`Q..@....l....#.....r.Pk...Qe..vgN..~p.z..m.Gq./..~......RI..D.'b.,..(Q9.....).........E....E.I|...' H\..........v.D..{.0..._.O.|k./B.7$.x....8.n.)f.T.A..'.o)..T..qtU.......6s.L....$..\[...`e&.4..ug........K..D..T+.\[/....0..M?~..+..'.D.xWuf'|.....kE...3...@..+..C...u.......aN....4{....._.<.|..Cn.gp.7U.).a.,:F..L......O....k.c.V4.\..$..?.(...u-S+./.....M...=.....M.(*....h.Z9..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (554)
                Category:downloaded
                Size (bytes):184562
                Entropy (8bit):5.629007297098108
                Encrypted:false
                SSDEEP:
                MD5:BB161E955A3C970CDD870A4EC0BD6D7F
                SHA1:125E1DA1CD7BF3BBFEB22D24D8D8CCF70800D71A
                SHA-256:FB4171324646676906D68D37FC0E678AAF5655E0A910D565CBCA48771B727506
                SHA-512:B4052D4A5CE7CF80F9C5EE4E3960F7B18F0F4E2B347B4D740E0B03F52362488E60A4853498377CFD4E86E53FE6992B9F067F79EAFAC0435D7CD212637FEB861A
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/57/13/util.js
                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var jwa,iwa,lwa,nwa,owa,pwa,qwa,swa,cE,eE,fE,uwa,jE,wwa,kE,ywa,lE,Awa,zwa,Bwa,Cwa,Dwa,Ewa,Fwa,Gwa,Hwa,Iwa,Jwa,Kwa,Lwa,Mwa,Nwa,Owa,Pwa,Qwa,Rwa,Swa,Twa,pE,Wwa,rE,Xwa,Ywa,Zwa,$wa,axa,bxa,cxa,dxa,exa,fxa,gxa,ixa,kxa,mxa,oxa,qxa,sxa,uxa,wxa,yxa,Axa,Bxa,Cxa,Dxa,Exa,Fxa,Gxa,Hxa,sE,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Pxa,uE,vE,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,wE,aya,xE,bya,cya,dya,eya,fya,gya,hya,yE,iya,zE,jya,kya,lya,mya,nya,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,zya,Aya,Bya,Dya,Eya,Fya,Hya,BE,Iya,Jya,.Kya,Lya,Mya,Nya,Oya,Qya,Rya,Sya,Wya,Xya,Zya,bza,cza,dza,eza,YE,ZE,$E,aF,cF,iza,dF,jza,eF,fF,gF,hF,iF,kza,lza,mza,oza,pza,jF,qza,nza,tza,uza,nF,yza,Cza,Dza,Eza,Fza,rF,Gza,Iza,Jza,Kza,Lza,uF,Nza,Tza,BF,Wza,Vza,CF,IF,Yza,Zza,$za,bAa,cAa,cG,eAa,dG,fAa,gAa,hAa,iAa,fG,kAa,jAa,lAa,nAa,pAa,rAa,vAa,tAa,wAa,uAa,gG,hG,zAa,AAa,iG,jG,BAa,DAa,lG,mG,CAa,FAa,oG,pG,GAa,qG,HAa,sG,tG,IAa,uG,vG,JAa,wG,P
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (7015), with no line terminators
                Category:downloaded
                Size (bytes):7015
                Entropy (8bit):5.223268544948683
                Encrypted:false
                SSDEEP:
                MD5:F388514F83D60055217F0CFA57B1E40C
                SHA1:E16850FF5F1052CA38705444D7F64B7318B10192
                SHA-256:1B5CD927BA31FFAAFDBCE99BE6AB987A6A3B8A3E592F9370F6FA606F82E248CA
                SHA-512:A4D64A98AE996F33AC88AED61954E309798326EBA381B7CBDBF50907F4848D808879EA57DE453E69C7DD5F0A7CCC70702F0FD1EF4AE47E26113E7E187944B95A
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[TextInput].94e2bcde.min.css
                Preview:.KvoMHf.ErucfC[type=number]::-webkit-inner-spin-button{-webkit-appearance:none;-moz-appearance:none;margin:0}.MpKiNN{--display:flex;direction:var(--direction);display:var(--display);flex-direction:column;min-height:25px;position:relative;text-align:var(--align,start)}.MpKiNN .pUnTVX{height:var(--inputHeight);position:relative}.MpKiNN .eXvLsN{align-items:center;display:flex;font:var(--fntprefix,normal normal normal 16px/1.4em helvetica-w01-roman);justify-content:center;left:0;max-height:100%;min-height:100%;position:absolute;top:0;width:50px}.MpKiNN .KvoMHf,.MpKiNN .eXvLsN{color:var(--corvid-color,rgb(var(--txt,var(--color_15,color_15))))}.MpKiNN .KvoMHf{-webkit-appearance:none;-moz-appearance:none;background-color:var(--corvid-background-color,rgba(var(--bg,255,255,255),var(--alpha-bg,1)));border-color:var(--corvid-border-color,rgba(var(--brd,227,227,227),var(--alpha-brd,1)));border-radius:var(--corvid-border-radius,var(--rd,0));border-style:solid;border-width:var(--corvid-border-width
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1057)
                Category:downloaded
                Size (bytes):21084
                Entropy (8bit):5.014070097851005
                Encrypted:false
                SSDEEP:
                MD5:E5794DC4DE33E05C2BEB53B4EFA77D15
                SHA1:2F22E168E83E38FD6707AF52CAB36C9BC1F10F5F
                SHA-256:65AC26EDD86501F2F0ABD47942BB8251B8B652B21750F492AD9AF8D6ED6BE2F6
                SHA-512:76915E1EA02C7F842EF89AA15B5434B27425AA7515B3BC54317D229CEDF7AB5812486935E16A7638D2D48D6B52B38FEBDC4C9E5FEC2F9CC5FC784C43FA6B2CC1
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/fonts-data/dist/b90d5b337f79413a57d3.css?raw
                Preview:@font-face {font-family: 'madefor-text'; font-style: normal; font-weight: 400; src: url('//static.parastorage.com/fonts/v2/f73e760d-c6b3-4659-9a8c-9ce1d76c1173/madefor-text.var.original.woff2') format('woff2-variations'), url('//static.parastorage.com/fonts/v2/f73e760d-c6b3-4659-9a8c-9ce1d76c1173/v1/madefor-text.woff2') format('woff2'); unicode-range: U+0000, U+000D, U+0020-007E, U+00A0-00A5, U+00A7-00B4, U+00B6-0107, U+010A-0113, U+0116-011B, U+011E-0123, U+0126-012B, U+012E-0133, U+0136-013E, U+0141-0148, U+014A-014B, U+0150-0155, U+0158-015B, U+015E-016B, U+016E-017E, U+01A0-01A1, U+01AF-01B0, U+0218-021B, U+0237, U+02C6-02C7, U+02D8-02DD, U+0400-045F, U+0462-0463, U+0472-0475, U+0490-0491, U+1E24-1E25, U+1E36-1E37, U+1E80-1E85, U+1E9E, U+1EA0-1EF9, U+2000-200B, U+2010-2015, U+2018-201A, U+201C-201E, U+2020-2022, U+2026, U+2030, U+2039-203A, U+2044, U+2070, U+2074-2079, U+2080-2089, U+20AB-20AC, U+20B4, U+20B9-20BA, U+20BD, U+2116, U+2122, U+2190-2193, U+2212, U+25B2, U+25B6, U+25BC
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1451)
                Category:downloaded
                Size (bytes):1219972
                Entropy (8bit):5.093324077569471
                Encrypted:false
                SSDEEP:
                MD5:E32914285DB8402C4F84B5932C93953D
                SHA1:C32B50C183194A52C034F4AA12D30F048195EB2F
                SHA-256:79C01A163EA87030D28CC6C6648A30F59DA6C651138894B23D0DA0F2E143586B
                SHA-512:F2959772D8AEF48E71CDAA13593D9140A9C6AB82CF508FCBAD34BFE1A3BC09A9117B53DAE7511953D0B16E94152A5BEC1ED1C563101B3F69EBD652261E41624F
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/fonts-data/dist/6eedcb314db991b442fd.css?raw
                Preview:@font-face {font-family: 'pinyon-script'; font-style: normal; font-weight: 400; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/pinyonscript/v18/6xKpdSJbL9-e9LuoeQiDRQR8WOXaOqTimDc.woff2') format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}.@font-face {font-family: 'pinyon-script'; font-style: normal; font-weight: 400; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/pinyonscript/v18/6xKpdSJbL9-e9LuoeQiDRQR8WOraOqTimDdT9g.woff2') format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}.@font-face {font-family: 'pinyon-script'; font-style: normal; font-weight: 400; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 49 x 49, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):3483
                Entropy (8bit):7.73321155891667
                Encrypted:false
                SSDEEP:
                MD5:5B0C3E3E0B3128862A8EB32878DF2CC5
                SHA1:D944687F747F44EF5F1669E62D427C07E5237D80
                SHA-256:C4742A815DBC6DDF767105541F2D4E539264B4E0BDAB1C7DBD68363C3CE26C21
                SHA-512:BA4108FF6C8CA10B71C250EE7C355F680AF0E650DDCF87D94C435D97D917CA2FFCFA73CB2A723EE0880F892439966F62F24B92FA367A29106A4962250176C216
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...1...1........K....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................1...........1.......V.......pHYs..........{Rk....IDATX..wWZ....Bw.f.X..).TP..Q.."...).....(vc..........`.$k...~.u<n<.y......N]LL_Ff.cO....}.....|r.....].G.Y.?|.....s....S..nX.{.5..&[ZoIU.....2}.a...........C..V...Oq.....*.R.iIg\,.Z.+,+..<.S.+.......O_~|..#...<}7....^.l`.w....k..u.!...Z..L..[&...T^...b...R..+9..6W............<..g?~|..w%...x.pl.bh.,<t..~..h/.......zW..e.=.3.$.. ..V..P....S..3. .;..o........M..i....+.5.%.~..._......1...e...OB..;...;.......'L...#c...BEu2.p/....N........L.........l.._)..iFz...z..?..'./......1^.....R..`.?.-...l...d..%.)iq,.}..eK.^.s...y..j.D..H".`z..?.G.|/4.w,... .z...0.n.5.2U.%S.<..MD.....j ....h..u...~.E.. ....{.B.-....n..*A.U..$.Qes..5.5.............p..)....."..M..r@<....S..._.;.0.,.SpT...29J..<+b....R..k..Y|..(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):1507
                Entropy (8bit):7.097071235880795
                Encrypted:false
                SSDEEP:
                MD5:F84F0C6F565F0D02F00D8B4F3CB8F951
                SHA1:B9BDDDC5D723EA16CE97517033FB72346751C167
                SHA-256:1B1ABB73A320EDE48D7E9916C0D6B86B0B16583A0FCFB96E1400B938058CC304
                SHA-512:D147CB595660D51D62B0DE011C46922D094D0DF040EA0A38ED8AB9EE29E267065613B2ED0CE9FC1DB26DB3C17721DD01C575D37E28D4BCC7BCFED6166EC017F5
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...............c....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100........................................x.d3....pHYs.................IDATH.mV[O.Q..v....o&...b.nBvii+..1..>......xEA..gC...1.b.!AL.bDc|.g..O....).d:g.s...q.}2....U..#.'.4..:........./PF.P.x&_\..q...\.3'.+..K...s'h.4..{.].3...4..g.O.1....T9...%......A.}..%*)..z.z...;..=...!*...>P.e..ZJ.t..u....>.}..M{...0....(.av.%.M./.....A..@..Q........^....7...^.;op.D...1..5.+h...e..'M."..G..^#...W. E..i...G.&<.......*....J.h...@.q...!.A..|....B..>..)q......d.h.....;)~..M...4..gP.XT..%`M~..n...Ee...r.1....{..\.pX4yQ.t.(.'.{|.#?5.........m'.tn"A..hf.Di..@..:.O...:#......`..&......<.s9.....Q.u.`C....z.A.......@...o!9(....U...z.Q....,h.L&........L.N]....V.Qqs..e.u.l0...mO..Q#t...P.=c..dF.../......<..Y...........g.*.......:^.s..M.+.?M.....|.5...K .$.x......y.`..x.J...E.N...1.%1.UU...o.@...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2849)
                Category:dropped
                Size (bytes):80465
                Entropy (8bit):5.471870682956849
                Encrypted:false
                SSDEEP:
                MD5:5482A8C3DA1D4156B018AFDFA85FBAA4
                SHA1:C1689B0954306D445EB72A1E8D52AA36D2413BAB
                SHA-256:B7F2EDB45430B8EA5EE43E213FBBF357EAE175E2C15FAE8F3DEE39583D55B57C
                SHA-512:10FC40928310CD6C628BFC44584D16AFD507F4CA8BC7938A7513CE6248C008EC1EE6C09CACF9129C92FCD2EFE43130C8C391190CF5E78020EA41E43FDB75CA17
                Malicious:false
                Reputation:unknown
                Preview:google.maps.__gjsload__('map', function(_){var Msa=function(a){try{return _.pa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Nsa=function(){var a=_.ms();return _.Wi(a.Hg,18)},Osa=function(){var a=._.ms();return _.J(a.Hg,17)},Psa=function(a,b){return a.Eg?new _.fn(b.Eg,b.Fg):_.gn(a,_.vs(_.ws(a,b)))},Qsa=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Rsa=function(a,b){const c=a.length,d=typeof a==="string"?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&b.call(void 0,d[e],e,a))return e;return-1},Ssa=function(a,b){a.Fg.has(b);retu
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):52
                Entropy (8bit):4.407761238355061
                Encrypted:false
                SSDEEP:
                MD5:4B838EBA4F9071B72A358BF23998F57F
                SHA1:D1B5C13943C5B7497382C2C8D8FB0185983DD2B1
                SHA-256:B6F8E001A718475980FF5EA03E92BFB160C8704DB26F2C20253EDC43C3DE81F2
                SHA-512:1ED4B8A2913ED2E1B42B8FD2109140CE43A2686FE69FC433C9604199EFF531AB57097FE552DC964C169643C88F30DC6BE5D772DE99CCF1979F6AB1DDD8995989
                Malicious:false
                Reputation:unknown
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlId6rOS-TdlBIFDVkMGggSBQ28ierQEgUNg6hbPRIFDSUAnXw=?alt=proto
                Preview:CiQKBw1ZDBoIGgAKBw28ierQGgAKBw2DqFs9GgAKBw0lAJ18GgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):14644
                Entropy (8bit):7.943698132700018
                Encrypted:false
                SSDEEP:
                MD5:AACB2D1A2C1DDF4465044C04627607A0
                SHA1:317643FFD852F40B396E54E7AE73B4823E1DDD09
                SHA-256:BF11312730C77E4B09D9F250D11A50053995C5751DAE7284E3A9CC47DEC50132
                SHA-512:5D7AC1F52392C319AA9CAEE531EB59DE8D1D3357C11027E871377FDA2E583AEBD3D0404C5B95548F2C11CB93CD236C50C79E8355DE56C2E1781575BC0C45DBAA
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................g.b.I.....h....b..6..4.J..F...|.H...7&+.k[P...\(..J'.6j...YI`...MD.PPTp..ErZ...?+....<...B...XH1..#G..sO.mR......K.4.N..@u.\..U8.n.P..-.a..F..q9..|...U=Y.hTQ....&/M..U.x. F.T.......b...T.....M.K..._Y.:....@.j.c../.....);.'.,N.24l....`...@....fmE.;HX.da7K~..........Q.'.m<8......4h..<.f7..6....J.\...g...q.h...HN-B.@3.....X.I...u.:9.*,3....2..l):0.....~y.>.O.....,..q.....1....k...L..]...&.nZ....Q.Ze...?.......\..6.8....c.^......z......z...Z.N.bp.y.=.&..%..Y.zZ..oEY..eL...........T...5....b..}.g......B..z7..JOK..-.7s^o.}....<}..E..]..!4...h..4.OWht..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):5328
                Entropy (8bit):7.795316593030151
                Encrypted:false
                SSDEEP:
                MD5:33F1CC5AA972F01561A9867181B5FF3C
                SHA1:95E2A2AC2D161531C09593C1568921FECEEF6CE6
                SHA-256:6595C716EBDAF943CB07D05817C5C380ED752A1195240552115382432190579F
                SHA-512:53D9FBD3B3D096F4420E22336F5C1C688523F42920A3AC06B3AB4BAE22F112E85670DBD56612522BC67C092422A112BEAEC56A0F30F52410CD965A6F4D8ACDA1
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_72736a1e630b4522a57f74c9657a76da~mv2.jpg/v1/crop/x_0,y_0,w_4640,h_4659/fill/w_216,h_217,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/IMG_5210.jpg"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .....O...*....>m4.H$".!.U.H...en...}.3..._.?..1...Y.....w......L.k..|.|Vg.%.s.>..w.".@..._7..r.x.P...._.c..?..9...o...g..;.e..y-.u._z.2...G...K..0.E..,&x.ll........:.pa>.>?.....6..vbL.....M5|..X .|.^..D...=..^...c..R..r5..uq.N#.......:K......}.G.5.%7r.4..F....,...p.@...c......I.*...1......5.nh....t3....7......^..%B..d..Z.......Y...-.......H[..L.&,K`.{C#...Y...5x.......c..&.L.S....P.?....{.L.n~+h,.2...S. =.E:.....*..J...hFz...c.....b$.;[U."...9g.2..C'..Np..%eZ.x...T...0..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):2978
                Entropy (8bit):7.901005334324699
                Encrypted:false
                SSDEEP:
                MD5:2D8D2E54506EB307BDFADA2CD8877F96
                SHA1:587E4812FF657C18B88A413EFC05DF56BA60A2E2
                SHA-256:5E7EB490F4158C5AC34C0FBB3903AC0558F2A89BF0FFA85C9F38CC4890569891
                SHA-512:1CB0DD111B0FC34810B84857B534290D6EB1BB80ED104B34BF24A9977F84EA61DED09A211F643C6B56E33A837C4D13C746457269516DCE3FA086A4DD66E59B67
                Malicious:false
                Reputation:unknown
                Preview:RIFF....WEBPVP8L..../..?...4..4..4.....s..l..H..]Z..y...Oim;Mt....I.8Pm.^.?...............Z.._...B.#..P]...4:.....&g.**mT:.2..q.h`..0L..F..,0x.m+k.m.P...w-.{......I...v..fD.%J.R..V.H.1..zf~.O.............._...?~.....J>L.y.z...2.@.Q..U..L=.|..G.| .(S.*.@.Q..U...".e.ts.....vk$.......~US$<.B.Q....t.q*}..%?.M:.0...W.V.[...>.OM?bI8..8..nj..u.RM...s?-@*.[....i..Oq.%.x.z`...MbI......cXG..+.$..n1c..c..K.0]...2N_..).JM?.......N!N>......L.]...i...qh..E".v..o.G...[].P$.l;.eF.L.r..,e.....f.4..2..Nr...."};.v.{`.u.f...k.B...../..Ps.....*.@...f_h..X.y.y% ewY"..<....].!)]Z...JN.d.-^o.F......:....hW[.H"...`.U.iy..T.8..,.2bX.a}...3..v...a_e.\d^.v...@.Uj4.|..,...GN./..G(S..[..2..0o..6.9._.....l..q.@.:.x...1m.`J9..e.1L.e~.uqP...J..+.+y..6o.C......L.v.....y.sP..T.i\.].e..K}...%..H.1.y....UG......_..3-..u...@$mN+....~..0..&..%...w..iZ..2/."..8.F..2(....!"D$$.8..[d.7y.........H=~.5S.) .....c.lG.U.....&.]..s.O...\.~.}..v..I.#......$P#.....U*..z.D......E....o.....bNU...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):4892
                Entropy (8bit):5.029340198445225
                Encrypted:false
                SSDEEP:
                MD5:82F821012DC5B23CC77E5F66F4F919A3
                SHA1:5E46C82E3255F25FF08FE0D308B84C3364EECB81
                SHA-256:711E0E15FBB97553CD9F635DAB3CB3F3218C8CDA316E5FB05A75D04EB01C44AD
                SHA-512:212784408D74AF58487CC87BE3E3A5DC48B2F0DCBF0088ABC85C2F6C065B706AB7688887E6CF21A82CB3CD1D16675D9F866F241F94498D137584ABCBC5AB5838
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&dfCk=6&dfVersion=1.4027.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=ce4d172f.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-platform&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_600808c0259639373257beb67bc018c5_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&viewMode=desktop
                Preview:{"applications":{},"connections":{"wixCode":{"Section1ListHeaderTitle1":[{"compId":"comp-l917hevu","role":"Section1ListHeaderTitle1"}],"Section1ListHeaderLongtext1":[{"compId":"comp-l917hewa","role":"Section1ListHeaderLongtext1"}],"text81":[{"compId":"comp-l9pec4sd","role":"text81"}],"button8":[{"compId":"comp-l917i1f0","role":"button8"}],"text80":[{"compId":"comp-l917i1gp","role":"text80"}],"button11":[{"compId":"comp-l9pec4sq","role":"button11"}],"text82":[{"compId":"comp-l9pec4sy","role":"text82"}],"button9":[{"compId":"comp-l917i1g6","role":"button9"}],"text78":[{"compId":"comp-l917i1ef","role":"text78"}],"button12":[{"compId":"comp-l9pec4t7","role":"button12"}],"text79":[{"compId":"comp-l917i1fm","role":"text79"}],"button10":[{"compId":"comp-l917i1h9","role":"button10"}],"page1":[{"compId":"ttlpq","role":"page1"}],"section1":[{"compId":"comp-l6m346jm","role":"section1"}],"columnStrip5":[{"compId":"comp-l917heon","role":"columnStrip5"}],"column23":[{"compId":"comp-l917hevg","role":
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):3734
                Entropy (8bit):7.620461867679744
                Encrypted:false
                SSDEEP:
                MD5:AD19CFD46A7AB01108B922317369F094
                SHA1:CF7366AB2AD94D0B374B698936C8E833D1411F5F
                SHA-256:739E124F36ED36B460235928A95A68759E36E5ADBB0F3A64E27DB41F0E603F94
                SHA-512:D1E54407CD2E4076BDA95295D344B36F8483F15B9CC41C63E79273839C54F391B9367DF53E06445FD9CBC431992B9D65FD65B21FC5A13B8ABAF22E06405B265C
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n....................................................................................u.M...'i<.m..s...A....g..Q/......5.y..c*.2.C........Vf...W...x........q......A..V.u.N.X...5 .q.GC...<..(-......M..Yj..'......1Z.,E&..0.W.>C......?JE.....(.<.OQ.@Z..-"m$..:..cjNsv..a,..Ujm..H...w.......f.. cgMF...Ss....[I..y.......I..3.<..K..;=r+/.8R.u..Nt..T.0+...;.o..v.'....|.=....mg....gw..*..F..[.6;...SC.t.hzrek`.K.....Qn..b@.2........4"6X...{.k...<.9{(f.T_jADf.`yj.k...3.....Y..4.Tq.fz...I..........k.I.A...m*.Y../.p.S..*..x...4.Z..........)........................!.".. #12$A.34B............}..O..<...?4:.@z.HpM...~4......b.C...K...c.^-.8.....Q.4z.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):12506
                Entropy (8bit):5.364685896586859
                Encrypted:false
                SSDEEP:
                MD5:13EF8FEE351859FC33D35D2C97A3B884
                SHA1:CF0D9A6CE54964F797CC45BE95464A9FD3C0E773
                SHA-256:014B5515953A29D74556C61CA520DC8CFB695B5CE9D8AB9B4743A2787223D31C
                SHA-512:A7FF81DB853F2693380AAD480E51987F5008E8C523549187B5F4C9E5D65B2880FCF41F509E21B7CC9B65F3A459DA8E89C658F9662B80ECBC2591EC58B680E377
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DDMenuMigrateCssCarmiMapper%2C.DatePickerPortal%2C.WRichTextVerticalTextNowidth%2C.carouselGalleryImageFitting%2C.compCssMappers_catharsis%2C.comp_designCss_selectorToCss_Mappers_catharsis%2C.fetchBlocksDevCenterWidgetIds%2C.fixRatingsInputLeftShift%2C.fontsFromExternal%2C.motionFeature%2C.native_css_mappers_video%2C.newSpxResolving%2C.noHeightOnTextMask%2C.one_cell_grid_display_flex%2C.ooiCssAsLinkTag%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.skipCarmiCalculationForNonCssMappersRequest%2C.supportPositionDesignVar%2C.supportSpxInEEMappers%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&featuresToIgnore=stylableCss%2CcompCssMappers&fileId=1e34120e.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-css&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_176219724171e5445f8600fb4eb275ef_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&shouldRunVsm=true&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&viewMode=desktop
                Preview:{"css":"@font-face {font-family: 'questrial'; font-style: normal; font-weight: 400; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/questrial/v9/QdVUSTchPBm7nuUeVf70viFluW44JQ.woff2') format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;font-display: swap;\n}@font-face {font-family: 'futura-lt-w01-book'; font-style: normal; font-weight: 400; src: url('//static.parastorage.com/fonts/v2/790166f1-b347-4f16-8a29-f0c4931a7c35/v1/futura-lt-w01-book.woff2') format('woff2'); unicode-range: U+0000, U+000D, U+0020-007E, U+00A0-00FF, U+0110, U+0131, U+0152-0153, U+0160-0161, U+0178, U+017D-017E, U+0192, U+0237, U+02C6-02C7, U+02DA, U+02DC, U+2013-2014, U+2018-201A, U+201C-201E, U+2020-2022, U+2026, U+2030, U+2039-203A, U+2044, U+20AC, U+2122;font-display: swap;\n}@font-face {font-family: 'futura-lt-w01-light'; font-style: normal
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 73 x 73, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):2922
                Entropy (8bit):7.636261637921038
                Encrypted:false
                SSDEEP:
                MD5:853D0374E3830BC8A4B757DD898F94BA
                SHA1:AE1C24C35B577050851DFEA9F63CF5322244BB92
                SHA-256:726FD5D1D05FE7680C82DB544E46A82716D9717DFE6DEE7BF9BF7A68729FCA92
                SHA-512:78FF3D617C05A219380804337F2198DF03C10C89EB24B3E71348DE431D589DF05A595A4E65F9FF52E25B70F1AF5065B747C6B82ED889961E9747E6E7ABE45347
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...I...I.....qs......eXIfII*...........................V...........^...(.......................i.......f........U.......U................0210....................0100....................I...........I........k......pHYs.........P......IDATx..\[.\E..[..EV...P.b..:.&=..8*.J..>,..EPte......AD..........(.Dv....A. .'.W.x.1...V..t...L.)...3.gN}._.....RY..cy.}..V..j.\...w..)m.*...^.e.}..*~lc.wL.Y.s..l3....{eUz... ...7y1$.).c.p.g...z.....>.z..@..)&P.R'..._..8X.,\.......p6...|..ZP.Z..M.#Z..D..d{...p..ghv"...{.W..N.....hR.$^.....^..Tf......./...V..k...~.r.\o....x.. ..y..b...9.. .{....2..:...q.&.....A*..u...v./.4`F..)...->.k.Ab....:9u..H6.......".W.@...n.Qo.%..o.%.Hln..)F...yO0..K.66.H6+.&E?">)..u]....f+.3.-.......Dye.QM....J..OA..'M.<.....|.Q....$15..?.E.M...."...ObM..{/..9.#...hR..WMj?mX.W ?.`R..0..?.9...K.[x.p...p.......8.. ..Yd..R./...A.D....4..(...mxZ..+.H:Bj.u..e|.....c.%...s........&Y.-.'......G.........`..s...%.... ...Z...\R/.d..$..-5..,M..g....P.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):16568
                Entropy (8bit):7.951089953534622
                Encrypted:false
                SSDEEP:
                MD5:C501404D4DFC4A63C6DC9B2E7E981978
                SHA1:D73E5E12262A1BFC110080543962EF94CCC882E9
                SHA-256:3AD69270A76B8904A892AB234F16FC86D90B7346F9E9DC480AB38933DDE16BA0
                SHA-512:99A5AE237A2852BB26B2B958E2BE943C21C3CF4CC1C99B6B64A9799C2F2E07AC71A6A3A56065EE43B85F55DF5F5DD5B33BD921CD2429A9D19116398BA8923063
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........................................................................................l#C1u..l.3..9.r/j..\.z~}.9..K.+;.ik.#A.R.L..P.H.5..".."5...51....r.T .....k..9\..>r..2i.w. .....$.N.^....q...+..dQp..5.f....Cb......Db'...3..^.Z..Tp...Yn&...[...V.g,1.b.. .\......=..*.2t......y..i,.lq.......x".|].........zll..F:Q...-.gY..i..%"-3..)....;].va2..l.q..5........GG;...&....D*..!.~NI..$....<.k..R.joQ..k..]...p..$.C...x ..... .t:.`...<...+.<.....uI..d.y....n.KY.D*...t.q....:?.Yl^..PO.4.-5.f.....fM2..Hb......}+..Q7...G...x:...l.J.h4..&.-.:...9.t.+..y|....c{|. %/..Y..;*_.@.....X.~.`..x...s.}y"..m....o.BQ.-...o.Q.{.4r..f.*K..Vw...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32616)
                Category:dropped
                Size (bytes):32732
                Entropy (8bit):5.367418562641349
                Encrypted:false
                SSDEEP:
                MD5:C146C157427CF34F6C385CBAC454F7AD
                SHA1:0563A6E295B579F16BD4C76F8C2B50C6C8DCA070
                SHA-256:253913308AF0E2DF63DBB26910944075FCAE23EF90455EEDDAFB79CC76E67B9E
                SHA-512:82C5085345B2B3168A271091694F013F5FDCA78E446A10D1D01A5B9572D5E7C08E4290F777EFC5A87AF60B0722F3C4F3D43CF62FB2F02B4B321E145AC384ED62
                Malicious:false
                Reputation:unknown
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:function(e){"use strict";e.exports=function(e,t,r){var n=e.split(t,r);if(n.length===r){var a=0;a="string"==typeof t?n.join(t).length:n.reduce((function(n,a,o){var s=0;return o+1<r&&(s=e.slice(n).match(t).shift().length),n+a.length+s}),0),n[r-1]+=e.slice(a)}return n}},36673:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=function(r){var a=r.data,o=(0,n.parseChannelMessage)(a),s=o.id,i={data:o.payload,origin:r.origin,lastEventId:r.lastEventId,source:r.source,ports:r.ports};t(i,(function(t){e.postMessage((0,n.constructChannelMessage)(t,s))}))}};var n=r(54497)},92313:function(e,t,r){"use strict";var n,a=r(69549),o=r(54497),s=r(36673),i=(n=s)&&n.__esModule?n:{default:n};var c=function(){};e.exports=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:c;if(!e||"string"!=typeof e)throw new Error("listener
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):9216
                Entropy (8bit):5.226803047926552
                Encrypted:false
                SSDEEP:
                MD5:AD7E8AEBAB3A3DCF61FAE9FDA74756A6
                SHA1:D07A2D31616106638A7A0D771133FDCFCDB52037
                SHA-256:02DD66C10395028D1C8C46D4BFDD682E2DB07E44396FBA1B7415883C3E7056DB
                SHA-512:ADE166DD4B7639473351B874F4CDCA1A9056ED08B1C3488184B7750049D79D7790A61E1EC956C76025B123A72F2CFABF7665E7B82B020241B490AA8496363C66
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DDMenuMigrateCssCarmiMapper%2C.DatePickerPortal%2C.WRichTextVerticalTextNowidth%2C.carouselGalleryImageFitting%2C.compCssMappers_catharsis%2C.comp_designCss_selectorToCss_Mappers_catharsis%2C.fetchBlocksDevCenterWidgetIds%2C.fixRatingsInputLeftShift%2C.fontsFromExternal%2C.motionFeature%2C.native_css_mappers_video%2C.newSpxResolving%2C.noHeightOnTextMask%2C.one_cell_grid_display_flex%2C.ooiCssAsLinkTag%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.skipCarmiCalculationForNonCssMappersRequest%2C.supportPositionDesignVar%2C.supportSpxInEEMappers%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&featuresToIgnore=stylableCss%2CcompCssMappers&fileId=1e34120e.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-css&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_600808c0259639373257beb67bc018c5_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&shouldRunVsm=true&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&viewMode=desktop
                Preview:{"css":"#ttlpq{left:0;margin-left:0;width:100%;min-width:0;}#masterPage{--pinned-layers-in-page:0;}[data-mesh-id=ContainerttlpqinlineContent]{height:auto;width:100%;}[data-mesh-id=ContainerttlpqinlineContent-gridContainer]{position:static;display:grid;height:auto;width:100%;min-height:40px;grid-template-rows:1fr;grid-template-columns:100%;padding-bottom:0px;box-sizing:border-box;}[data-mesh-id=ContainerttlpqinlineContent-gridContainer] > [id=\"comp-l6m346jm\"]{position:relative;margin:0px 0px 0 calc((100% - 980px) * 0.5);left:0px;grid-area:1 / 1 / 2 / 2;justify-self:start;align-self:start;}#comp-l6m346jm{left:0;margin-left:0;width:100%;min-width:0;}[data-mesh-id=comp-l6m346jminlineContent]{height:auto;width:100%;}[data-mesh-id=comp-l6m346jminlineContent-gridContainer]{position:static;display:grid;height:auto;width:100%;min-height:auto;grid-template-rows:1fr;grid-template-columns:100%;}[data-mesh-id=comp-l6m346jminlineContent-gridContainer] > [id=\"comp-l917heon\"]{position:relative;mar
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 95x95, components 3
                Category:dropped
                Size (bytes):1764
                Entropy (8bit):6.831498111828832
                Encrypted:false
                SSDEEP:
                MD5:66836645E8C92541DBC0B9C9A947BF41
                SHA1:37F6DA4752AA324B14F215E4495F078050FC09BB
                SHA-256:1DC714006FC60FE36EFCBF6DA57592FD61DDF7D84644F2D5B86AEC5398A1624F
                SHA-512:D223847AC3D715337779513AD0956E0FFBC36D75491EFACFF0CAB85D66C8252CBE5CF33BD53C2C8463339BD2A0BE80C41104C0AABCB8ADA3AC221D4E2C059184
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...................._..........._..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......_._..............................................................................=>W.y...=r.b.......f.N^.+..y..4e...I.A1$V.*d.Ax.y..P.. .I.-.y}PX.i.+.s:.t.Z.n..9\.m...;.x..}.._+...%j..Z.A..............H ...l.V-.j...n.....#........................ .!.."02P...........A..mq8........O.X. ..Um...Qn..Y/.O52.{...z...n/..%'u....e.fu@}......e.K18....vib..1\#}.....Tl._.!C...>..x.pf.7........!...2V^:.*f...E..c...................... P`........?..b.?... ....................... !.0Q1P........?........yd]u..F.(.M.w.....q.k...Y.l..>...$......F.j...l..L.R...Q....;..6EQ.......................... !1.0`........?..Q..{.&j3.0WM...*#..p~.N.`.,.fr....v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 81 x 67, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):6741
                Entropy (8bit):7.884668125857299
                Encrypted:false
                SSDEEP:
                MD5:1BE7547FE3A0698396716EC826A09CDC
                SHA1:A30A12291388CB416B779F5552E4C0D8661D4309
                SHA-256:060604217B423A806B170D851869C7736F3D0EE20DFF7A62DFEA33F2ED5455EA
                SHA-512:E36859715C2D499760E9E1EA8854A4A149DF8B1C1C66D8B89ED52B70FE132E6EC472A43D8BEF3C7B03A1B360A04DE162096873DD876EA6731CABFD9C39658865
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...Q...C...........eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100....................Q...........C........V......pHYs.................IDATx..\..]Ey..D.%...."...l1.y...H.&.Q[..#...h..E1...-..(.d...D.By.J.....B..6.r..@..$......9..}..'......g...?..1..g....Y=.,z.....-.nB...B.._...&B..CY...'`...#......]..g...........50s.......n.n...~.mo......".'..&7.xB4m;b...<\.......:Iiep.....+.;.....;."..<n..Mj........I4N/.+s....u..........V....l%........&.O;.X...'...u..U...=E..\...I....... ..}8S7.8...i...q....0..is......-JD!..>.H.C.........'..D.p.<..uv.*...+..am".=........+se....._,..DW....3..&.{.z..!qg.....X:.'.b+.....8.a'.C..,...b.../....>....y./.v...>..S.q!4-v.>.}....`..n..6%.F...{w.....6.E.G....{.....m.y.D@...|.....e.+.....,.e1..G;]i.o..}.."q..g?..E.M......{'._"A>......K....s.<.F.....:.0.sY.....9Dd}.7.^.L..]....k............;.&.....l`&.Y-T.-^<...Y...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1382
                Entropy (8bit):7.448405035469974
                Encrypted:false
                SSDEEP:
                MD5:6E5D15A58F931231E189A5EDBC993563
                SHA1:C9333A53FF3169B8D842FF41CC9B5CC70A05F9D3
                SHA-256:D43FDBA657998AC4AEEB459240B88A2013D4B42DB7235D53729EFD6D7CEAB4E9
                SHA-512:E802EA57738439F4ADC7D9FE8663EB96EB9CBCBB53ED6F69442EC7A6421914C9644B5FC8E88E0E2C0A6A84EC48904755777001C8D528147507536FD26BE07EF0
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_229590ff7f8f46f486317da381daf72e~mv2.png/v1/fill/w_49,h_49,al_c,q_85,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_229590ff7f8f46f486317da381daf72e~mv2.png"
                Preview:RIFF^...WEBPVP8X........0..0..VP8L~.../0....t!.....&..gh.D.?&.eg.........M......W.v.!..Y...c.g.,@.7.........gi I...m#....{..m....io.o......*....a...m...O{u.$.....Ep..".s,.H..8.b....C.].M.F...<7.i.-.B.K...q.*.5+.=.h.&.R.}..68..z...+.[`.N.C.....u5...n..8(.(....5e2..5.5......[....8....HMj.1.Yh.A.j....}.u=..[.E..KJ9..D.XE..|.....z..yVo..n!.....D.Vp....]...>.w..S.sK...... "n.*..].].?NB..?....s.8.2......!..s...].r...........ov....=...(B.\.SZ.9...1...;..{..~.P(......[.t...n.`.........Y...]n.[.s.de.=4%.>x..8...WQ.9....i....[.`.[Zk.^[.@.ZbY...F..!...l......ZZE..B......Jx.......lX*..K..v.U.v......Hg.^m..<B...r-...]Ov.pH..6..Z.*I....u#.D.*J..Y"..gJ/...{M..u....^.-.3...iJ..%....n..D(....T?."..*C8>....i`._..k........it..B>!iw8......tz...cjn.r}......T@.......t.K.4.......R.@,......B.%......R..a.....jnCA.....B..-..../.....0y..x.]-?. uE)l......Tx..:.8G...z..B.B........;..6...V[A*...%P....d.@.(...0.{..pD..w..".L..-.......:Zo.s}..<.`=..._|.t.....q.OJ.BT&L.....h.V
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 49 x 37, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4479
                Entropy (8bit):7.801428147458885
                Encrypted:false
                SSDEEP:
                MD5:72300A5E64B3EACBDEAA5137FDF844E8
                SHA1:1704E3F4F8B482460FA45B5470816B12FFEBBA8D
                SHA-256:9B6E5C1E770D24DD628CCDD6F1A2DE47B7879E0BF63A92C0A83E85CA206A0362
                SHA-512:CAC4C29DAB1DB39393E79ECF3D482D5A59E560AE72A5C7C4792DAFD6DDD36B1C186BEEF4D3B6552D726A9FCF0A9232F60186BA8239F820D924832A4E14FFA149
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...1...%.....d.......eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................1...........%........G.....pHYs..........{Rk....IDATX.m..Wb...'3sg.NwO..JjY.,H.D1!..$s.$.C.......!......Ow...0......`...{....yM.... ../.%Sy.X....]aQ.girLu..<..Nf....y#I\....aN....`....Y....o...U..$...f.N.F..6ae.6a...I.......;...vH.L.<"T..+.....m.o.....7.........9......V......n...78......{).N...#.0..4..~p..%.ZM.......V.R$].g,.......J.x....Q.U6m.Us...Tg4...v..../=:....~..g\.N........d....^z...%lD.d.8Y....E..9A.E}.gB.D....J........%.lXK.FxQ..K.'....}.r..8...=..6..i`.M../.h?7R.n........n`....<.q.?:5.....8-.\ci.V.8k...w).]J...&t"N....f.'.S.qbyA.:H...._.?...........)?6.j_|...5?:.T..S.......XZ.y..]5."v.D.s....[.....%}~Q}F..M...}.J....Y..iS+A..s3...........H..n.U.......V.....8.l.#f....G-.iQ_....S...9...:q..y...pJ.....]...~... }.......W.......?
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x98, components 3
                Category:dropped
                Size (bytes):3742
                Entropy (8bit):7.648781050659607
                Encrypted:false
                SSDEEP:
                MD5:1B657A3587D225608CEA46D3149088B7
                SHA1:16A8C942A2FD73624B572DFE030C4810A4318C03
                SHA-256:38749FA562CFF599C8E0EAD91764D309EED2051008B2A629B7A47E8FC5F16314
                SHA-512:41F2570D1702CBEBB1594891F247D0EA08F442CDF586C50304DA3DF0625C34A0D8951ECBF1EEA8F8D250AF354ED87E1BA31DB7BA6DE3C9D0370730CDA629E309
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................b..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b.....................................................................................#|F.*].,..%.=H-..J...r.},....n.$.i.6.@.+J.I#it20.`..S.......t..Kl.zVz......Y...%K...C.....tVwM...C..'.=3s......+R....M.....I...V.a..4Cu.+R.J.LM."..[..@.Lf7..3.5k....r7f/i..H.1....F..........#...Kr.^P..#,........2....d1.E.:r:.y.KK3.\."...+h-.....X.L..z+.....~...:.^.$G..2..#K..q......V..$......]l+...*..Rf.4..yJ]aPl@6^_....."k.p..X....#e....t..z....DZ.+.....k .IS#.&1...T".....t...evm.=....hP.%g.. B....v.H.....'..........................!123.."#4 A.............]>....r..Z..*.C`.x....._.U.2..*.^E..Z]w.aq)..5...Xrk..c<db..[[...p..g.......~:K...<..d
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3757)
                Category:dropped
                Size (bytes):3878
                Entropy (8bit):5.341376730737952
                Encrypted:false
                SSDEEP:
                MD5:E3D4492B778C9CB27F0EFF3CA3589A0A
                SHA1:D39352BFAF465B68F227AF399D9C1355C4E878E2
                SHA-256:77651C47F8E90B02B17777EDFDBF7938F3CB2E7FF7B53C9A6B3978E0C3E40DEA
                SHA-512:99A5D53A6A5CDC4A4E65BE11F53D48889B025DDA8F0A08F22A7FD1815134D7A13D3F35DE901231389E7AE20354081898E94D0D5CDD21A56131F68D196EED6793
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return S},page:function(){return U},site:function(){return y}});var n,r=a(77748),s=a(20590),o=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(n||(n={}));const i=(0,r.Og)([(0,r.KT)(s._K,o.U),(0,r.KT)(s.YG,o.U),(0,r.KT)(s.wk,o.U)],((e,t,a)=>{const r=a=>{const r=e.pagesSecurity[a];return r&&r.requireLogin?n.SM:t.passwordProtected[a]||r&&r.passwordDigest?n.Pass:n.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const s=t.pageId,{pagesMap:o,loginAndNavigate:i,authenticateUsingSitePassword:g,completedSitePasswordAuth:p}=a.get();if(o[s])return{...t,pageJsonFileName:o[s]};if(r("masterPage")===n.Pass&&!p)return g(t),null;const u=r(s);return u===n.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(s,e.pagesSecurity[s]),i(t,u),
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):257775
                Entropy (8bit):5.240558316236736
                Encrypted:false
                SSDEEP:
                MD5:92D72F89A5DDD177FC8AF7FE90FB7A67
                SHA1:ABF2574EA91984DBFB864CA08AE2D49631AC2457
                SHA-256:30A3AAF3874950A9AE8E8AD83C1FEE90FFDE80E61CBE3108677DC0E5F9393008
                SHA-512:8CC2A287249DC56B78049C122C84EBCB331E386FED7DA9039359A238B4FC857F173C5B4306EA35689A23967F10FA90C7BE4D05BEAFDC3660FF32045D2882880F
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.allowAnimatedImageTransform%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=97bc5428.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_827968ae3160aaca9bea37b6d32ff6c9_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                Preview:{"stateRefs":{"comp-le5hwvnc1":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-le5hwvnf":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-le5hwvob1":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-leb2so7y":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-le5hwvp5":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-leb3738x":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-le5hwvpx2":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-leb5ugz5":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-leb562xd":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-leb5vcd7":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-leb5631w"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):102414
                Entropy (8bit):5.469782055907582
                Encrypted:false
                SSDEEP:
                MD5:CF33A72CF05BCF3E22215586AE8780E9
                SHA1:CF896E20C27271B9C7C735F559D8FBF0183450CC
                SHA-256:4D9E6D44A4FA56679CF070578DCCAFF9E491B41F33569B00F307943EABAAC3F1
                SHA-512:870502C90AA3916533B2F8DE868F118E1B0F521CE03E6EA937C25B6EC53D18C0A9FBC91DE2A8E66A15836BEE4F8092DCD42B28264E1C3D073478E9E8A3BC02C0
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid~core.b0575c44.bundle.min.js
                Preview:"use strict";(("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[]).push([[8409],{6350:function(e,t,r){r.d(t,{CB:function(){return _},HD:function(){return u},Hi:function(){return v},J_:function(){return c},Jh:function(){return b},Kn:function(){return m},U:function(){return f},W6:function(){return y},b5:function(){return $},hj:function(){return s},jn:function(){return l},kJ:function(){return p},kK:function(){return h},mf:function(){return d},pd:function(){return w},wc:function(){return g},zd:function(){return N}});const n=/^[a-zA-Z0-9.!#$%&'*+/=?^_`{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$/,o=/^(?:(?:https?:)\/\/)(?:(?:[\u0400-\uA69F\w][\u0400-\uA69F\w-]*)?[\u0400-\uA69F\w]\.)+(?:[\u0400-\uA69Fa-z]+|\d{1,3})(?::[\d]{1,5})?(?:[/?#].*)?$/i,i=/^wix:vector:\/\/v1\/svgshape\.v[12]/,a=/^wix:vector:\/\/v1\/[0-9|a-z|_]+.svg
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999631996207344
                Encrypted:true
                SSDEEP:
                MD5:F6FF45A21CF81B28BEDEF4941573652E
                SHA1:8A92B0AE690CCF6F8927E5510D384C1358876247
                SHA-256:2D9ED9A72E72963EED19B744C1289AE13FA73C3A1785E55FE29F411B198A917C
                SHA-512:47A5F17A69B50B79A1ED27F9B0FC682B4D0AE2C6AE43ADF53706D27807D8CE229733C9709F6B06A6FBFAE4219D07D5C6F218491EEB317F6550E3245902B17EAC
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:2
                Preview:i.p..3.P.I....j........!../S?.L.@f......g..>.;Yz.-F.3K.U..."....6........ ...@]u..P.Q.......S.$.P.e..s..!....xeT. %.Ga..y......dUV..P.dY...X..m.....2..,...$g.....<M,..ki..c,..3....*.N.O.e...\.....B..F......f.W;.t..W.......M..L...ufM.sm...?..hq.~...V..T.,_.Z]U....@.x...B......1g ._.....9t..'.2J..i<.P.9{3W.+S...._B.wppu.?.sxJ.V...\D.}.....&2N..s........h.....A....t-..._..(..!...D...i.....H.fG3P.;`.J5.*.....% .....b-...P.!.(`K.0P?|.nB.!.f.......n...Pxd...,..o+.^...\..4a`...>.....d..Y..*.Cx.z.U@.....O... D^....IQ|kNzj...'.k..o)...fk...[._..../\Z..*b.2.N...^..+.4>.(......g.a4c.\[...@..T..8..VF...f.d)..."...].?y...x...?....6L...v.M.e....~3...M...+(?..%..`.kI.nM+R..r....i..M:h....m..]..9..K...=.e..8..6<dw.Y..........B...S.a..GT...1.../.......[.)y...(.....6.V[..".i.....Zo.M..h.r..S..wt....L..S).E.0.7:..?......!.....^.........[V. k..q....R1V.I_..L...3.......b".&p......)."+..b.^...3....._..XQ6.h.>..&5^..R...`....m....#2%.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):6200
                Entropy (8bit):7.834647150802103
                Encrypted:false
                SSDEEP:
                MD5:AEBFA0427DB8990F5EB1F70E98D47FB1
                SHA1:5C74B9CDCF0010BA4B5B6925B97D3C49E40A19C4
                SHA-256:8763C97090DE855E4B2F1A0E1377F2407C1E5B024C75AD8DFF72489064FC71CC
                SHA-512:D0237CA365F481078495A8F51CFAED3AC2132E8B8D85EA36C80709C03A3CCC7093F6D5DBA0C28A0629765CC159BB31ACDBF0685E343B3980D1B6CBBF43969F21
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_2192113249b84699b4b5119639af2121~mv2.jpg/v1/crop/x_0,y_0,w_4640,h_4788/fill/w_210,h_217,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/IMG_5202.jpg"
                Preview:RIFF0...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .....`...*....>m2.G.".!.V....e.....".v}.K..}@9.sj.Vz1t....a.K..|..FY.....^...G..a.E.o...z}......`.._...D.....ao-.c.........Z.r~@T.;..U..bK....Q....5....w....7.....RN.?o....3..#.*B.e...J}.....WN.}.&..0..Pm...L;..f.A ...f..L.5 l)....`8... 5..@]%.m.c7...(.(&..,.g.G[!...C....SF.^..^$.3.S.dQ.Ng..b.....i...:.M`...yu.W._[.&:_vI..s.Q.RmD.2....].`.R&..B.9.B.O`p..vxh.=........."b..a.!.L..D..o..K....4$.$...k.s..8,.L....ws@.../..Ic...e;p.}..]Q..).z..b.............s.&.j..@.........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):9266
                Entropy (8bit):7.959044960309364
                Encrypted:false
                SSDEEP:
                MD5:3A3250EB45CF07488E746BF7ABD464CC
                SHA1:8D9418659F852C87990189184265BD45660F0631
                SHA-256:AD34045CCDDAA6BE24F6B70A02AE33E62654B02B60EB28EBCE224E3BBB9C71D7
                SHA-512:650704058D3052AA90E25449F70227B301DD3D82F18E480E6C1A71B44F999A1DA690B0A16985BF7E9F8F9FC597FDC2A6584E723D3F75AD33D703B80AD0DA7C84
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_9705bde189484a8e8132356c309641f6~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_9705bde189484a8e8132356c309641f6~mv2.jpeg"
                Preview:RIFF*$..WEBPVP8X..............VP8 J#...}...*....>m..F."..+..q...ck...2.e..>F....s...].|.^..(=o}..i.........`......3..R?..a.....|.....B.........=..=.....K..............W.O.?.=.s.....a...N.d.....L..H..>.wX...80.@....i,..$t.(?.i..O.*r.u....#..'.v .U.._L.>8..).....A.6R.jXh8.....Q..7..=.](*..P.......|..'...,..T..7.=.[....u..M4N.X+...Q..BB.h #ic.0..87...D.f.......'./@E.lA..%.....$Q..u..........~.F.V...p.|(j....:....:....a....7\.....7...p.4.L.._.Osm.......DL..^[=...'.Z0.0.5...eZm.M.-.:.....@r....kE.2d..M./(6R=..>..................t+IA.}6_.L...Zn.n........ ....0.d:Pj...F.V..C@?6.zZ#.........J.d...Q....d,.H..;.5.h5.....lBJ...R..'.O......G.S..Tc.Ak....5IT.@.;.'.......+:\45.....6.....U.....>.iVg!.......JH.i._.*..[+..`.V....$.o,..k..%.C.5.............).xK.oN..]S.'.....3.C.k@.*PEk4q...7.E.Q.[b...\&.!.]'~..2sg.....(R#H"y..........ob`.,..t........._...../.y~.,..".Q=5.a.l..y...Yg(.P-^'...=....u)..HL..K.r.....i#..[.:...d.cv.(.&.{Nj..z..q-~..-d..I.8
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):12508
                Entropy (8bit):7.974334723128818
                Encrypted:false
                SSDEEP:
                MD5:E7511767ED01DC495B06E4FB284EF62D
                SHA1:824F5FDC5ED266CC8EADF681F0B771B2D298BAA6
                SHA-256:7A7961E3D84B4D63EF3E568E2AC557E1542CDF04C0E0E26180DB5F0A3EF5B050
                SHA-512:BA65877DCC5B431D9F1B785336B4E3F5CF4CAFA9C7424EDF9E36F27BA2CC58AB06FE09AB48CE3CBE8A567A6B80A3443C71D474DF89C0E08F8A585CDCB0B52D09
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_8c830ed6f5fa405894588a8769cab1d6~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_8c830ed6f5fa405894588a8769cab1d6~mv2.jpeg"
                Preview:RIFF.0..WEBPVP8X..............VP8 ./..P....*....>m*.E."..{.l@..4~+`...*N?.\..Z...<...y..q.......C.c.2.+._..w...?....K._g..wg..........~....M...N.......Vo.........?.............O........`...................7..t?.....m......_)@.R.....a.~....'.1h.,w.....p..R...\....v.u/^b..Mx~.E...X>.[...O.k/.N.XuEn....i0.`.`.J.....3.;.}.9...;..P.m.L.....&...?w.Z..7.n{k...3.........~....%*Ci...M..}.58w.......X.E./....#..).Y.....e{.......!;[?^.:.z'%?..CU..a...>.....s."k.:.!...a.....cZ,...,.e.{^C.~.z.e|..k..>T....|.(..kwq.q. ......Xej+.xJ...O.r..K...4..up..2.&.d.T=.....j*..@3.'..C.`...v...L.$...J/...5..G........=.{....q+Y......>.^...4..n..A.V..3>.G.Up.....m..B.K8...[6....Ur.D..G9B.}...:..G.........[..>..}Z.YgC....h.J.rv...eu.....W,.#:....S...2.".;.^{..7.s.^..`...K...K..R/.q.L...z..>.....V.....l&.....h3R{H.....5O).=j...``%.Z{H...k..-'.ge.1$]..A}}...;.5H...#=.+....o|Yl..u..gj...-O..dt..|.O..P..47..-.tX.......l.......#...Z..'.2.7#.z....X.=..BS.O.kr..d..~..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2048
                Entropy (8bit):7.698306695424671
                Encrypted:false
                SSDEEP:
                MD5:56408205A35420E375BB6B991554D2FD
                SHA1:651E8D4DA7CB71D89E46F93F018FDBC8923A9488
                SHA-256:603BF57898193F8FEAAA3076F1350D417657C0BCA67F3F41527075748FC87B51
                SHA-512:5F15934D2EA16C225555CF3A363935661171CC8A50393B2F049C1B20069DE8767BE98DD45E35796B7625A436B3A2502C0C00388EF3CB9060DA78A0336C126D32
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_731978f3ba3c4c778bdf115e4f144182~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_731978f3ba3c4c778bdf115e4f144182~mv2.jpeg"
                Preview:RIFF....WEBPVP8X...........m..VP8 .....0...*..n.>]&.E."!.<.TP.........t..... .V.)..._.Gj......X)u..f.!....J.'o#V.L...].............p.....R?..T.;......U.a.....2.ebJ...d...YWl2T...e../.....)..1.N&.z..8........?.NW...+....F.d......d.o...On...5.....%V....;P..#tDR.GCc.n.5.m..r....$>......A..U..m.u]...6.v3x.u`...O..b...8@....y~_=.).h..#..... [4.&.;....d|.S..zlK..?.1;.(,n.D.#0.._...._v&.......>G...~.^..,..?..h.O&.Y7.\...........wk.'.3..1.wFot~..E.p.-....V..o...../kM-..j..&.....'.00..e......,...3....y...!.K.......r.}..D..).h..M../..n.>..Q....@..c.6.|I..f..g .B.n..%.1.W|<.l.V3~.A..Vyq|..gOR\2A.$....Z.?l.......$zK.j..E.T.....8.&P3.,......)..3rf..,..y...E .d...H\ .r*1.....81..%..z...l./M..2...*..l.d...f]*%..C..!9D."....2.)3,..jE..@ ...+...M&.w9...B..7.ws...D.!.,.....7 /........2-........0.M.*.d..\M..~.._.....=...s...X.X....G..A&.6.h..R.l.F.s..s ]D.rw..R.w....SM.P`a'..T.vV.d+i.B...Q..0-s+..'.q..X......^b.+...j.P.?`..k.....Z>|...:(.R.`|.1...........Rz>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):10838
                Entropy (8bit):7.922695325381146
                Encrypted:false
                SSDEEP:
                MD5:76015F7EE6F7A8A95F60A34BE7746778
                SHA1:ECADA4D0E5751FCC2B52778D7273B7E2F69758CF
                SHA-256:10636ACF84FF03A47D0DE56BDCAED99CBD949262C87F64BBB7DC0E4FE2CF3362
                SHA-512:AFA01E330CD9B3DFFA540A6EB4E3D1EB75B81CAF1F1872B536C106E1214C96EDC1195740D6216D04A9FBDDDFBC139BF991C2066877F90914DB8D5D6B7F4ACF41
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8788!3i6606!4i256!2m3!1e0!2sm!3i708460101!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!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!4e0!5m1!1e3&client=gme-wixcomltd2&token=65928
                Preview:RIFFN*..WEBPVP8LA*../..?.?.:.m3...LjMi..m.6.F....Hp.h......."w..j.J....`D..........@@@.....8..PQ..x...:...eZ...v4.FX..E."#.n...r%o....r....0....&.n......<.0.o....m....C..9H.O.cG.~.g.....G.f.................px.]...i......>...g.....|W].....>\..t}x.]..w.....:./I....5}.]........Z~...w...{.....>G....:C...z..u...._W+z......{z.]..=v....4.=v-).%...tu}0...|.\.t.....F.....W.._..k....u..k..zo.p.5}..............5..9i...tX.....w._...5U.R;.+...2.j..~...z.Nz.........7V-..:........;.Z.MP.v.......J.......]s-.IIklcqk.w..S........Z..Z.6VK..{.Zc.$%.i.;.Z.U........w.4M.......r-]]]].4.(V7IJl..?........z"...v...b&.r|..;.j)...Eo.jH...}q.s.X,Ir|...w...X.4-.l.L.....pF.h.]..g.....Y,-.6..I......:.tn.....$...Gw}u.E..^... ..........]..Ek.1.Tb...J..........P..P..6..^W...,.$.HiL]...P..O....z.j.8c......IJ...............dX.f...?..~g..q...[......jv.6..A].w..z.0.J. %..i.xK...?..~..j.}..p.1|H.. [RCDK.?..~g.|.....,`hF......!....X.....!%.`%.'F.......j.}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1042)
                Category:dropped
                Size (bytes):1182
                Entropy (8bit):5.266688926855891
                Encrypted:false
                SSDEEP:
                MD5:8586DAE68EBB4DD295576D6A40497744
                SHA1:8AC0CC1B5106CFEB5C4D5D3C2830BE0ED07AE2C6
                SHA-256:57567E61469EA7FFB546754C31C08B448FDA7821F83B412183AF674C3FFE223D
                SHA-512:9E29FF822C9C07D7642C7F4D25D451BE3F835A2EE0BC71A6A71FECD9624C11821FA320F4CC1692BE4FF89CE56A2BB494AABE82B57FE9AF9DB72A6012A84CF6E6
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{81095:function(e,n,t){t.d(n,{createComponentsRegistryCSR:function(){return p}});var o=t(76904);var r=t(40983);const s=(0,t(8338).Iq)({host:"thunderbolt"});var i=t(56900);const a=(0,r.K)({host:"viewer"});async function p({runAndReport:e}){window.componentsRegistry&&await window.componentsRegistry.runtimeReady;const n=window.componentsRegistry?.runtime,t=window.viewerModel.componentsLibrariesTopology||[],r=function(){const e=window.viewerModel.experiments;return n=>(0,o.k)(n,e)}(),p=await e(a,(()=>s({options:{useScriptsInsteadOfEval:!0,usePartialManifests:!0},mode:"lazy",modes:{mobui:"eager"},libraries:[...n?.libraries||[],...t],isExperimentOpen:r,getSentryClient:(0,i.S)(r)})));let u=null;return{getComponentsLibrariesAPI(){return{getComponents(){return p.getComponentsLoaders()},async getAllComponentsLoaders(){return u||(u=p.ensureManifestsAreLoaded()),await u,p.getComponentsLoad
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):12388
                Entropy (8bit):7.908201681566234
                Encrypted:false
                SSDEEP:
                MD5:79168B447D0552F5A7552DD679BC40BE
                SHA1:B3C4B54789FB753F0796DCB6FC091F8CBBAC0D5B
                SHA-256:8DF1A9E7867EFD3D18DC24CDCC34FE06571AD57D13DF6482F39FAFAEB476B4E5
                SHA-512:A50F48D2DAC040097BA65F2BA0E9052971D565772847BE34BE545B9C0CA72C49E74A0804E98D4D322E369D173472654187D07AF74D9270F7A9F8FFDF91B2BAF1
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................$0...0......@...d.@0.......... *............... *..$Hc1..8z..*.....&.....~w.bhr..s4@..t...S...r.w..|kYe..ur..'O:..G.?..h.....`1.`.....@ .....`...`0.1...B.sh......Z.r...... ........ Hc6...H.Y.c$...]Qa....sje......-.....5...FSP.P..J..E.*..z.....".g......i.r*h...6./..y...DMN=......C8......"B$...f...\{..=.....O.KY...g.....~.>~...c9o....dH`Qg..zu..}.c+....y...z............x`hg.v{..4.F9(..ds~q.........yts..=..<..Mc_:~.,..n.............:..j.6....+..3..v....sy.T...+MMu.h.D.29..s.>OO..;..b..Q.w.N...t9o.;./.=..z.......<.........<...g..1.=:S.s..W>..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2931)
                Category:downloaded
                Size (bytes):29601
                Entropy (8bit):5.571375880058694
                Encrypted:false
                SSDEEP:
                MD5:2A9E2E2E099C82A44DEA03BD4602AD9B
                SHA1:35444F0EFB75C78119A8F0A2040B9F93904BC3EE
                SHA-256:5EF7624D348BE6464F3D06F512CA732696D502DE4ECE904D79A98ACB05BF3327
                SHA-512:4B62377D64FDBA1321940BFFF34D7944E4AC2F5A834F3595566C798E8A1D60C3B981F1CAD6957C16E3880E4860771A5086A330ABAE1F1426FCE753501B7BD4E2
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/57/13/onion.js
                Preview:google.maps.__gjsload__('onion', function(_){var aWa,bWa,lR,oR,nR,eWa,fWa,gWa,dWa,hWa,pR,iWa,jWa,kWa,lWa,mWa,nWa,pWa,qWa,tWa,rR,vWa,xWa,AWa,wWa,yWa,BWa,zWa,CWa,sR,vR,wR,uR,xR,HWa,IWa,JWa,yR,KWa,zR,LWa,AR,BR,MWa,NWa,CR,QWa,PWa,FR,TWa,UWa,VWa,SWa,WWa,YWa,HR,bXa,cXa,dXa,XWa,ZWa,$Wa,fXa,gXa,GR,qXa,eXa,sXa,vXa,uXa,KR,JR,wXa,xXa;aWa=function(a,b){_.G(a.Hg,1,b)};bWa=function(a,b){_.G(a.Hg,2,b)};lR=function(){cWa||(cWa=[_.O,_.N,_.P])};oR=function(a){_.aI.call(this,a,mR);nR(a)};.nR=function(a){_.sH(a,mR)||(_.rH(a,mR,{entity:0,Om:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],dWa()),_.sH(a,"t-ZGhYQtxECIs")||_.rH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};eWa=function(a){return a.lj};fWa=function(a){return a.al};gWa=function(){return _.NG("t-ZGhYQtxECIs",{})};.dWa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-contai
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):3
                Entropy (8bit):1.584962500721156
                Encrypted:false
                SSDEEP:
                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                Preview:{}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):14419
                Entropy (8bit):7.939480516206762
                Encrypted:false
                SSDEEP:
                MD5:37D6EE1287E6DAC5CEA9AFB42F8BF67C
                SHA1:F7FF8F2E8283FDCC98C3593FA951FCAA398F5127
                SHA-256:B3BCD069AEF01A473AC7B90CF9AE31DC4687667475B094905025BFA0D5238CD8
                SHA-512:106B9F9F7098C440AB391EA84E6D46976AD7D8EEF6562E5BB5664A83B80627D075FA2BD8305BE6ED5ABE3DC418291F999795E3C3C099AD6FC68FDC30DF471618
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................e.L.W.jkE.\:..$..#II.D)..p.E...D.&.0$...N`.$.V...aN......)4.pWhx\....h...!...d...6-=.N4.N.F....He(.^...H...n.e...F..*e.C...".t....J.iYd.B....n}".\.<.8T..L..o*..l..y......%...8..s....?-.....V..#..j.l.I.'..&..S..\...9.....5.....L;w.!R.c....kQ.QB5..s...;..kE....e...{=.^...p...N...i..6..#..>..4V.\........3..K....=..n.....5...h.A..r..5.M.J.N4.ZZ......5q..9..n.^..R..Zr.Jj..P.5N.....4Foi1......g*r.Z.u.t..9..e.......::.m\..N..2.T.xpS./..r....u..S.X..&.f..z\..Q8...i.Z..<.F.k+Q...P..).gZ.5;...kR..S.Q...N.J..T.G"Pm.......a..C=.........@..]qv...W1P..C4
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.865971968804142
                Encrypted:false
                SSDEEP:
                MD5:766EF41235038BF1A43B375BB574A8EF
                SHA1:9DCAFDE3E869E1D9B2E27D43A1083FC8494930EE
                SHA-256:270EA76154D1197B97C5C733833C03B67653B55FFE62F8D57EEFF23E1E40E473
                SHA-512:4BF215FC0A48F262357B417D8BF81BD4D9F8BA7A6880C7A7E29339DDDD28A051CD503CC7A66DC85011D244C8107FC0370952D4313573338D816912BC43B50E39
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:0
                Preview:... ftypisom....isomiso2avc1mp41..i.moov...lmvhd..................`7................................................@..................................{trak...\tkhd......................`7................................................@..............$edts....elst..........`7............mdia... mdhd..............<...".U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url .......^stbl....stsd............avc1.............................H...H...............................................9avcC.d.)....gd.)...P...j...................h...........colrnclx...........pasp............btrt.....-...#......stts....................stss...............=...y...........-...i...............Y...............I...............9...u...........)...e...............U...............E...............5...q...........%...a...............Q......9.ctts.......9.........................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1794
                Entropy (8bit):7.65944068417755
                Encrypted:false
                SSDEEP:
                MD5:0EA5FECEB0F12D1A2F1E651774D334E9
                SHA1:89229429CC4635856B836ABC9A2F3F45088BC2BE
                SHA-256:7119764F8A0AADC8528096143572CC063759A9023624505CAB2A1AE7EDE28459
                SHA-512:FC514F1A0AF1FF677E7C291F24C708C4CDE67682701BBB57A2AB6CE74CF5F03C4A0BFB2CB13E9A921E883459A90CCF1CB50886E65651EC8D58E15FB66C088325
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_5bee3966d3cd417fb69899fcb728d79e~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_5bee3966d3cd417fb69899fcb728d79e~mv2.jpeg"
                Preview:RIFF....WEBPVP8X...........m..VP8 .....,...*..n.>m,.E."........c...Z.A.R..F;.}*.Q.).+=.jG. 4...h^....y+..8...oTc.P.hz.....".y5.f.W..?.......ZCK..>.i.xt..Z..7..Y.V...DO..........<zu/.^J...a.~..:.is1'*..T..%..).;..VEqw.z.8Z...>....... .j...n...M[y...-.ak.D.(..i.....+..0.u\....V+..:.gh.F+.yd...'Uh.u@.....-5..u..8.....y...<...!..*aQLF._.C..l....:.K...^.....In.'.A.x>4.^t.YR/oB. ...y.... @\....G..q...f.M....~.?..!-\.N..{?zCY._|...e`...?V...s.......my.6.-{<+...o0../.,Js.E..#..*)t"..t.t/5.#.^.[.T.6............HO....6Dqw.......&H...OT%....c.c..3S.......0+.g...........%..'..w..d....H.dZJ.CH$..4.A.....*:.*..+|2lv.._....._A........2.pBl.`..x.H..K........_Q+VF.d..V...&..%....-...z..&..m.B.r.....d.7<y_.:.............L.\.up.V.s..z..~.l.....Z.Z......X..7....1.{t..`{.../..n*.....4.....Y.gxM..0..AE(.............gR...j...y$hv..'.ToGm.R....O..5...G+h.G"....]s...?.}.....9^.L...~.....9...........x...W8....g...Ey.i..&..p...{.v..K.(';3..h+.|p..$|tYt<.....4...<..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6383)
                Category:downloaded
                Size (bytes):6791
                Entropy (8bit):5.342837460799161
                Encrypted:false
                SSDEEP:
                MD5:63E20FE7F56103DA62F6ED2AE7D34105
                SHA1:A3983D2AB43BFF89CE2CB9E3CF8844124706A2BE
                SHA-256:90125B8CE31BD0E4E9A0C699D633561505995DF2A90EE23D28B8A11BA54D2898
                SHA-512:67B1EC8C5942FFE7A43EB3695F76204DDB007EF1C213E903562CA2428555EDBDB256D5D026A1954A222B35C92BF4E79100A0C4B0FE99F94CDE65B66BA2916AC7
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_42.9bf80db0.chunk.min.js
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5133],{85793:function(e,n,a){var t,r;./*!. * JavaScript Cookie v2.2.1. * https://github.com/js-cookie/js-cookie. *. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack. * Released under the MIT license. */!function(o){if(void 0===(r="function"==typeof(t=o)?t.call(n,a,n,e):t)||(e.exports=r),!0,e.exports=o(),!!0){var u=window.Cookies,i=window.Cookies=o();i.noConflict=function(){return window.Cookies=u,i}}}((function(){function e(){for(var e=0,n={};e<arguments.length;e++){var a=arguments[e];for(var t in a)n[t]=a[t]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function a(t){function r(){}function o(n,a,o){if("undefined"!=typeof document){"number"==typeof(o=e({path:"/"},r.defaults,o)).expires&&(o.expires=new Date(1*new Date+864e5*o.expires)),o.expires=o.expires?o.expires.toUTCString():"";try{var u=JSON.stringify(a);/^[\{\[]/.test(u)&&(a=u)}catch(e){}a=t.write?t.w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):17210
                Entropy (8bit):7.9514685850802005
                Encrypted:false
                SSDEEP:
                MD5:40D1D7D08A21B81B8A585A9E99F7365E
                SHA1:38CAE1D9C953CA1734775CC7A2D354093E03E1F2
                SHA-256:5B0AD4C4CA173C868A20A9C496A42F5B261714F25FFB919D3EAA92FD36A25B42
                SHA-512:BB21937B51A5869A244FEA15500E4602A51571CF171C7D6F11D212D909B796DF0C840FEDA88C0F9C8F476EA4312A10499A582A14D6D9A4253C686A28AFBF813B
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........................................................................................ERb 9.ir..P4...wIr.}9).....M.P.U.]U.......{...G.....}....LPdN...[rA.#............}.. .MU./n..=...f.......THc. .l@.b...Z...T.(~...8b.6.'n..}.......I.K.c.Pl@...a..Z\...t3_m.|.<...W.f..Pl T....|....@....f..:\.tk.? .@AI..&....0 PP.k8..$....W4.....I..l.t.-.X..B. AQc..sn@....'....&...5......&G......E.~{I..B.!A.....<...dBQ.....%.H....7.7-.pNZ^....s.......a.e^[....=:..LO..."n{k*w2.M...../e..b..[4.....w_..U..".O.-...._:...u..u......[..h..v.fV.a.a.......u.#o..W..t.z9...ev.T..>.d...<.<u..'.^..QN....g..=.....N.H.._.u...~....Q.....z...B....7.Y....E.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x97, components 3
                Category:dropped
                Size (bytes):3976
                Entropy (8bit):7.666640011679905
                Encrypted:false
                SSDEEP:
                MD5:83BEA9A58C4E3E613FC1742A1C60825B
                SHA1:7173DC1E613832E2D2D52B4620827B911DFF9D4F
                SHA-256:614A45ECA76E03F1C2DCC591A687652BCADED740F198681B93A26031246DBB8D
                SHA-512:E39885D097559507B50032411FE071990F35089D245C39DBD8658FDA70F485F990B56186748A4FA34CDB47C5279A163FC2DEDB76234B48B586FD0D896A964703
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................a..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......a..................................................................................S.z....N.......w`dw....;K."..6...i.`....p.....V....Z...F.Z....K.p.PD..t..|.Ru.....tK[...Int4QA. (Q.].....@c....w..6..k.V.2#D....\...+.N.p..j.........^..4.H..9/..5.|.1.'~Pt.W......-...;.x.7.'..r.x...5@a..*Z.>...z.;.......e.<...<.=..G..x.m....}.*..cEc..N.;.....{..st..........6>......6.d].v..........O6.....+.../9z.....s.x.[..k.!...=N:..e..Y..3...+H.).Vl.,i.C...6)(.%70...L6.7....us!`"hv..N%.r.m5.5L...\T..-PZ..J ..B.Z.K...H.8888P>....s8|.....&.........................!..."12A#3@.............+.O.D.....i...._U.Z.1.g...I...{" .f..w..mY.0.k..~.~..Zu;...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):11640
                Entropy (8bit):7.968303145639899
                Encrypted:false
                SSDEEP:
                MD5:05143F029EC4A61426FADD6B70EAE9B2
                SHA1:70DC69DFF9AA309A1B9A6C253E8A5878176825EF
                SHA-256:4F000726F8810FE4DD9C639E322706AE2A87DD977C80A0DCF4C59344CFF33817
                SHA-512:494C90A97F33608F62467EAD7D5D0DEE2D11B997F42C91EDCE9FB1F26D4B37D3FA66ED4C0EAB0E57CB2C6F21B0DE546C184FC5D6A08F84F916DEB36F08AC95AF
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_14962393c65f43699a4cd2f25a956c9e~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_14962393c65f43699a4cd2f25a956c9e~mv2.jpg"
                Preview:RIFFp-..WEBPVP8X..............VP8 .,..p....*....>m,.F$"!.-......fm\X.E..c....o.Y.$u...'.O....R{...~.u......g.7.!.?.?.?...]k?..............a..s..>..6.....~.....Q..@...W...;......G....yAw._;.).......z./.~.........7..c?.x}...7.?...~.>Q...c...../.?.~....h...7....G..vO...Ht0&..6.6A...i._v....Z{.s.C.X...l.~mE4<./8...z.....&.m.V$!.z?.?..^*.".z._.t.p.-\...e...7u.....)..[.Sg3.*y.....P.h.....wy-H.Jr.6..cO>.......y...aK.........1 Yf&.......o.....y.-.#..<%.f........3...}d....8.........GB.v.....{k...IF..p[.zs|.."..[..O....=.@.\.l....y.._...}Pu^..b..Q..H.-......o...HC._]..f.n...e..m.V.K..`.1..-...MnG^.,......gt...bqf/Q.z.?9[>.v.......iL.W}Na.]>]r. ...?><.o...OC6n4....0....I.p[).H.?..x..".v......~).U......v6...p.v.#&Z]*.......S..-.4._.r......O...x'$#..o..F.~...Lfw....G...}`pe.K{..+.q....].t.lM.w..Nl...,..).6.;R..u.Z...q...7\.|...IYh..........1U..4...u.v...........B@.;t.Q.){gz........)x5.5l*K.....@tu.i.@Uc.M??...e=...M/..t...E.......g..|...!...B.M.=0.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 13 x 11, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):214
                Entropy (8bit):6.354172010560998
                Encrypted:false
                SSDEEP:
                MD5:F358F5FBE1FC272E3C6694CC8D4CD75F
                SHA1:56A09E77E6DC5811400D6F118FA510D8CD3A9D78
                SHA-256:4720632D9EAA314E120F53D13F9770DB27C5BA76CA2313ECCF6A25D4CBE10F3C
                SHA-512:9AB1D2E8DE93EAF924EBD7A4B1FEF74F0E2D1271FC265E10299DA552731D6FBD0259DD49799D3B73BF78C809D23E2A548248605074A586589B7CD2D81729D9EA
                Malicious:false
                Reputation:unknown
                URL:https://maps.gstatic.com/mapfiles/api-3/images/drag-cross.png
                Preview:.PNG........IHDR................a....IDAT(ScPS.Y.....@.....g...T..~...S.O.H......NGGGVM].<Pp......f..$....C1XOO..h.Z...45.%A. ..............M@.O.4..A4...'.e...@..A4A.$.D..H.=X<...T.s?H..O....WL3...b....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, original size modulo 2^32 157488
                Category:dropped
                Size (bytes):21262
                Entropy (8bit):7.986790943616393
                Encrypted:false
                SSDEEP:
                MD5:49FF9E18697FD379FF01853B0BF1D2CF
                SHA1:8C5F07CE3886BFE8F6C8410EDF2FE16EE9E0A431
                SHA-256:D841C0DD5592A465DC83FF9A0E898F5A15CD0BEB7FD4D1471B6146038B3E938D
                SHA-512:2F540CDD1AE924E5FF48C6EF3B7D8F3D0E3B581D9DBFBAD55657FC92A378B469635184CF85558EE1F15C48FEC265B5C0C39D73855AC56F9C41AF59AE1C5664F3
                Malicious:false
                Reputation:unknown
                Preview:...........ko.Hv(.W.l.{..T.f.{%.T-L.$K..{..B$.....d.L.R.Z..3.c.;.q..q........s....|F...G...V..'".+.9q".g)I..b(..,...J{..Y.a.J;.....H.z.xSiO.#m..l....4.I..s0..../..".@..(.`...a........)..9.M|....1......9...x....)IW><A.G...A..;x.............../IS+.X.5.zyrut.Q....#%7^ .I.U.-W..[..a...&..R/.p.]".....p.......=.w.....T.SF..#.I{...N..CiO.w.8LA..I..Nc.H*.......a........#E....^.xU.C.@.}.....o..Bq.;V... .R.#.>t.$qb..<~'......K.f]2)..(B...Y..I!a.v:...5...M...Q"u+.H....:.E.L. ..h.A?NR8...L..AW..o<w..&.Ue[)...'...S...=...p...{/H.l.........)..]..4.Q.P@.w.......5......}b..[.Q.....L.k.2ohcr?.*z}#.......n...}.....9.U.,..\N..Lj.r.pgU.....0`.}.&'..s.,x%...9.....5.3..*&... ..8.T...7;.Y.. 8G.[T@.$,1x..cmz.^.y......uE.+L...l..T.Z.F..zs.93...F....3..L.,.3......,..!..Zf+..#.s7..U...{..ZYcO.I?..G.D.(.o.-..x7"..'^.IxC..Z.;........X..gd.[V.<.q7s0..0..I..L...y.L....-h..s.....Ef"uil.9;R..b.f....^..w..~.].{....V.7...3%.#.u#0.L..=...a../b...#oS.B..L.iPo.&7~w.)..B
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1626
                Entropy (8bit):7.626752575949606
                Encrypted:false
                SSDEEP:
                MD5:38BAED5A6C2821CE42E0A90A515D4672
                SHA1:A8BD4AA7633265A0BC517D457C358FD0A030F557
                SHA-256:ACD43B4E8ECABCCEF541F59A7F87C34F2391F837D32FF89CA3A638EAB6F27733
                SHA-512:A51ADDE587A100F7A75526270ED4DD43B9246098D9C460D2AC5D4B1457D6E74384DE709D2E8911EE7DEA58BF46B7AE218661AAC94CFDF4FD7517CF643C0DEB61
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/11062b_1d0bcc469def47d2aa6a11ac417208db~mv2_d_2256_1269_s_2.jpg/v1/fill/w_288,h_162,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/11062b_1d0bcc469def47d2aa6a11ac417208db~mv2_d_2256_1269_s_2.jpg"
                Preview:RIFFR...WEBPVP8X..............VP8 r...p>...* ...>m0.F$#"!/.....i8-.. ....a..Sq..:.7.fz..v....UJ...fS..a....{FL.V&?.^.[.wFm..P.@.T.2.h...Ca).j`...?..";.....O...-.Pn.........._......5....,q..eO.4G..%..6.....bs...).:6U.N..kD...h...BIe(.s.&>39te].L<.w...l~.....A..M~9.V.....A.C..../...&.<X......O..#....^...{....<...H...|..;%..cM..a.C.........Kxp.......t.-c.+BB..G.3f...)I..wl&Wje2R..mbp.WE.~`.-....S9)...L.D..0>.Gz..8Rx........f.#.J.......k./.....y..Y..b.:.g.,.Gx0....i...........%f..7..'.?..g8.?.h.......N.......{l....@....n......:...*0k...#...X..v..Ga[....#..P..."!....1J.>..u...........(.p.N.@j..F...3..............q..X4..5......Ps ).........g...qd..1.}..[T.Wa%"..A....~... XW".k.8:......F.$..}RS..V.wZHi........f.......c.._.:....R`......Un..<............GN..Y..<9.F...I.I>w.eO..9.;.^....x.gMB.._...CL0..#......[...f...#..oC.j.E...w...f_.u.......KP@..."xL.[u..=pv9*...........P...'\...8~../4.X.i...z..*.YT#.....}.% .{w.....i...9\.f....O.Z.m..2....s.B..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2333)
                Category:dropped
                Size (bytes):2450
                Entropy (8bit):5.496551815924856
                Encrypted:false
                SSDEEP:
                MD5:F3D50D563695CA17F642525CAE69A323
                SHA1:BC924A18CFFB0C9D72323B830B011416092F5F46
                SHA-256:B27D8E7A9C697FB895798DB6CEFAC009FC3AF9778CE9736C25FF2FCEFB7920A0
                SHA-512:84102834214A26B94E7E08937CBE7A5BCD8A5D84A16FA9E510DC51F091A345E6ABFC2132E16B709587EADB87F94DEAAD4472DA654F46F0776EB534FA1E389694
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2635],{40901:function(e,t,n){n.r(t),n.d(t,{WixCustomElementComponentEditorAPISymbol:function(){return m.Eu},page:function(){return y},site:function(){return C}});var o=n(16537),r=n(62155),a=n.n(r),s=n(77748),i=n(20590),l=n(32166),p=n(87711),u=n(10553),d=n(82658),c=n(63386),m=n(65395);const f=(e,t)=>{if(!e.isConnectedToWidget)return e;const n=t[`${e.appDefId}-${e.widgetId}`];if(!n)return e;const o="ES_MODULE"===n.scriptType?"module":"none";return{...e,hostedInCorvid:!1,url:n.scriptUrl,tagName:n.tagName,scriptType:o}};var E=n(26703);const g=(0,s.Og)([(0,s.KT)(i.Gp,m.UU),l.RV,p.Ji,c.i$,u.n,(0,s.lq)(m.h8)],((e,t,n,o,r,s)=>({name:"wixCustomElementComponent",async pageWillMount(){const i=(0,d.fU)(t)&&e.isInSeo;if(!s)return;const l=a().chain(e.customElements).keyBy("compId").mapValues((e=>{const t=f(e,s.customElementWidgets);return{isInSeo:i,...r[E.Ay]?{getAppToken:t.appDefId?async()=>o.get
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4476
                Entropy (8bit):7.716959646235437
                Encrypted:false
                SSDEEP:
                MD5:6AD92FD69AFB59E605660191C9DB916F
                SHA1:8B8F3F3DF15D335A23F9FA51D7454772570FC959
                SHA-256:2F022A71E2F5CE5FF9E7858114D67605AEA4A899134E43716A3C77994BD66E30
                SHA-512:2787DA408A378607097E00B51D4F58A74F9248052AF5A36567F3628FED2D9FF888F80243A0305C321312D30530D752DD665AB3719082724E9BF21A9339BE9C7D
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n...................................................................................P..t..'p1.Q.;.....7.3......6|.....`.\p.J.-...;.h...u.?...ql.....s_.-..i.Z-."X.u7g....+...a..0F.[6_...s...x.).'.Knvp.+l2v.l.......U].M...U.s......].....t..b.. NW3....\V.t.J>.;.O^i<.!..M>...............6..RqAKz.u%..s.e..Sf....{$d.6u~2*.z....}....}r.Y%..Nv ..yo9...RUh<.;........q./seY.TYM..c.J...c...a..V.!;.....-...A..."w.`3..~.W#....`t.O:..J...4.R.......lb.!.....:.L...z-6R...J...+~tU.2. <wm.D.nu.....:..AC.m...OL.....u.+.k.;......0H2 n:...B.?.0.FXC.Q.OD...a..w..\..0P2..]j{..dQ>...E.. .. ......%..........................!."#132.A............Z....{N3.q..P
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):1882
                Entropy (8bit):7.641066553871644
                Encrypted:false
                SSDEEP:
                MD5:4680A099D7FBBA8091C67647FBF2D236
                SHA1:C69F3127FF77277A15338AE2C3EB1CB99A0D9BF8
                SHA-256:C0796D4A1447B53C1C31728B371E9735A130307C45DA3816D46373BFE33B5065
                SHA-512:250331960EBED6C5A3CCCB7175979D1D2DAABF6CCBCA2F66D2C434694DB5E941DE2825EB46D8A48207752BD7AA09D4F431E48893657C2C358EE4B4C4FAE1B90F
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_b0952e168ad34f3288e3c55e2c2991ad~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_b0952e168ad34f3288e3c55e2c2991ad~mv2.jpeg"
                Preview:RIFFR...WEBPVP8X...........m..VP8 r...P/...*..n.>e(.E."..Y6|@.D.._>(.v6:..G.1....7..}.<...k........6..y...;n.^..b...r8$Yq8..y..<z\=.X...e.i.0.....f..s!.*G9..D+Km7.V.|s..#..J.g.F.z..;....pC..'#.B..=5/.G./......X.0.)`..B....y}..&...>......0..1.....H..RC})OY......_dB`..:g.+w}..".\...\...+.s......M.o..K...}...9.."c..[5.f..a]oD.A".T.V/b.:ZAt[\.._`..3.x..........+......dm..X.U.~#.E.6Ht(..;.N4n.M...v.k...+(...oQ..{xW....2..`)"..;..R.>-0..Y?c.d\F......a[..F?..3....4.p.....nM....zN)W..Q..._...<?..E.R.....{....$-..<....%...(}.i`.X..^...t.P.t.<...r.s%.x.......n.ed.m..Py......d.w.l.4..g).t.. .A.!.....,.e-j.B...+...a....}...W..../..O.r.........}...@.H.>*.C....E...E......g8".-./....kx..>E_.......;5y...M...!....ja..a%.W.1.}...F.6~';SrS..yWW..R"O.e.4..2Z...4..W....6i.9.7...MUev..u..9..[..Y...N`.K..4..>.....J....{.{..HP..Y...5U..c.:Q....a...wt.P.T9.dx..7J.Ar...ke..USj..aWq..6#I.!....H.AE=.l..\.o.^.Y..X...l.5.).?.evV....it.=EJ.4zg\+.~./QS.{.^B..,|.'..d......i.'..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):206
                Entropy (8bit):4.593403260073755
                Encrypted:false
                SSDEEP:
                MD5:1981E3438334ACFCDEF15D1BA1D5FFC5
                SHA1:06A5AAE6A33CCADEEC594BC312A1B333685F0EAD
                SHA-256:FC9B13285F5D92F1147D1953720470E194023EFA5D67EA2C71AECC2ED77615D6
                SHA-512:87E57778501593277F4E28FB2F7E52BDBA7576788AADADBFBDE3E449D5E23E14CB61FDB0792E3FBBD2EC9DD6717DBB17B07959DFE69564D614C0738457D1687C
                Malicious:false
                Reputation:unknown
                Preview:{"version":"2.0","host":"siteAssets","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/siteAssets/","model":["1ec9121f.bundle.min.js"],"shared":[]}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):10970
                Entropy (8bit):7.96967560783814
                Encrypted:false
                SSDEEP:
                MD5:0415FF02699788D04832C03C9B2EC8DE
                SHA1:F65E9315DB296734CF9C23B7DFAF566FB06C3475
                SHA-256:60C0807598A42FEFDBBE043DE3F3CF00D223155E38D0ABF8C672E062B8135151
                SHA-512:6B2A8D103F006F71F4800D6B2E04280A4B83626E53AB9F41DDE38E3824B94E9093B4437F090194926E10276BC88D9EDD0C849F537D9DED916FAC848891D0289B
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_6f6eb59261654f0d8638337c9f7ae9ac~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_6f6eb59261654f0d8638337c9f7ae9ac~mv2.jpeg"
                Preview:RIFF.*..WEBPVP8X..............VP8 .).......*....>m..F."!.+.....Lg....g..c............c..o3.J_. :...z......{.C..-.}.o..h..>../.?...........z...{..~........^..y.O.......?T?..........?.~.|..3....../...?.z3.....?._...?.zo........a...*~3...X..\i6..c ...vdW..>M.R.`T.x.f.En.....3.-..E@s....`-.H...K..t..R..a....$.....^$z_<.......+.j..JQz...'.c.,N.-.f.&.;..+.%.)........g..x....k........r]./IX.kX.Y"'...&.52n.kV.C.\.._i:]..|.c.|.:.N.8=.&.......?&..V.Z.......H..C..c.3..e....)`|...1.M.$...h.e.......P.!...<...Y...Q.-..Y)`.._....St0.?........E.a.1.Q+(.i-I.KpI.^L...?..nv....K.G.3.2......uq..*..%M.v./.{y....I.TV..~....;..g&Z.u;......c..'......m.0pJ.R.. .?...;u..R.^.x'...;....m.M.p..J8..y.....;y6...@#...;...Z.N..e.....FNv..].vJ....2>..O5.(.|....m*.._.+`s..6ZUe...2...q..e....b.lw..c(eE.,..Z.MV<..0......%...h.....q.!..H....&w..../..3...$....L.iY.1-..z.u......!Nq..NL.C.......q?T.i..T$.....[..X..a.]yz..[In...C{nyr.W87;-.Y......Wi.... .U.I........P..^U..< .k
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2709), with no line terminators
                Category:downloaded
                Size (bytes):2709
                Entropy (8bit):5.241528702632284
                Encrypted:false
                SSDEEP:
                MD5:F1F1EA93D6774D42959084F04B761B47
                SHA1:A04EBF55AF4A0CEA44DCBFF70B3F7429CC507703
                SHA-256:ABA987D57CA0D82782F0874FCE4DE64D2CC7845F9004858BDE7FE765D59E12C3
                SHA-512:32B60002F812984F63C604DDABA4415393B7CC849A3C932440B5D74AF45BD12EC85BC732C40D64ABC02C8B1D5118A277A94B52E75DE1C351BD99C0FC08CA7C69
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/siteAssets/rb_wixui.siteAssets.b82fb959.min.css
                Preview:.MHdsph{align-items:center;box-sizing:border-box;display:flex;justify-content:var(--label-align);min-width:100%;text-align:initial;width:-moz-max-content;width:max-content}.MHdsph:before{max-width:var(--margin-start,0)}.MHdsph:after,.MHdsph:before{align-self:stretch;content:"";flex-grow:1}.MHdsph:after{max-width:var(--margin-end,0)}.UVbKYz[aria-disabled=false]{overflow:visible!important}.UVbKYz[aria-disabled=false] .MHdsph{cursor:pointer}:host(.device-mobile-optimized) .UVbKYz[aria-disabled=false]:active .MHdsph,body.device-mobile-optimized .UVbKYz[aria-disabled=false]:active .MHdsph{background-color:rgba(var(--bgh,var(--color_18,color_18)),var(--alpha-bgh,1));transition:var(--trans1,border-color .4s ease 0s,background-color .4s ease 0s)}:host(.device-mobile-optimized) .UVbKYz[aria-disabled=false]:active .RbX9GB,body.device-mobile-optimized .UVbKYz[aria-disabled=false]:active .RbX9GB{color:rgb(var(--txth,var(--color_15,color_15)));transition:var(--trans2,color .4s ease 0s)}:host(:not(.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 134x90, components 3
                Category:dropped
                Size (bytes):3416
                Entropy (8bit):7.5802625213065795
                Encrypted:false
                SSDEEP:
                MD5:4DDBBFA780E9B1B8EE9D54FAD42E4A84
                SHA1:72BE6E815002B34DBC4B5BB9F3920407E4D977C0
                SHA-256:92550772F612B2EE14E707A1EFABF15AADBCCB0CBA4F769B274232641A5BB60B
                SHA-512:929EB4B6A463EFDF9F4D58ADA916F01495956F3282BC073F2A62F64BDF4C627097CDCC08E505621BE43A545BBD0DD58AD146F4E016EC195900F0E08EAE286B26
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................Z..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......Z........................................................................................5....=....PO-5.wD....fz.}.B!.F[...J)..H@...M.....8.\.}.Avhy..f..bj...pT.h.gN.d.W.I....<....~.....b.....<].r...P]h.e6}...9.S..3.?.Lf...i]>...;....s..v.K.A.......+S.....].d..mO.$.j.I......._-,2t...S.J.p.<1zcJ...7.:(W.........8..."..Ffd...9...J.{...h-.`.......$.jduU:.i...i.......*j.Z....Yt...hS33.."...r.. @.0H}Dl.!..v..KBCA.p:.. .p8.:......%..........................!.."#3120..............W.._MMMMML..k..u..x[,;..... d`+L.wH...q3.N.;m.m0..j_.6j]K..........K,M..*..;UN.N.r.R..C.....H.$|....e.ow..2.....z,..V....;..].@8`.!....F.-.?.2..I....A.1...PUqy}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2176
                Entropy (8bit):7.287964151489253
                Encrypted:false
                SSDEEP:
                MD5:44974AEEFA388DCFA7D5ED7E3842051C
                SHA1:81FB81C27B83CC4311CAAF9C8881254616FA8E94
                SHA-256:85C974B15B465BB42D9BD535EDFB70D4F9DA1869FB1A88AA94F56D79E6C42294
                SHA-512:E194F5C1A4485891E8B40FBAE469D3B395F3978FF02108163E2920CF2CA16CA1D5CD7A79D78AB3CEE1C2895399C140FFD775ED68223FA52B4F7AE5E95B2BD95C
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_437fae7a315741f9885052e6aeb7038b~mv2.jpg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_437fae7a315741f9885052e6aeb7038b~mv2.jpg"
                Preview:RIFFx...WEBPVP8X....(......m..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....P+...*..n.>i*.E."..\Nx@...5.*d...*.r....'. .Q-=D;.&go....'j`..8..ZB7..#....p,.A.~b....?.....!...Y.]...C..c...wib[..Oy*.l.[....].....LF.{.....I....fAO.Q...Cd=......L.EsQ..qgi._..+....V....#.....L....Z.A)..9B9.\@.6...!.la..h......;...SO.Op..BA...d.....'....M...K..[.O...]"..f..Xs.D.?!..5Zx....%S.7.$f.=..?.,....^...E..U...{.%....Z.*.=s.[. .......9....Dl@w..6..!Gx....;..'..N....G..Y.;U...a......5kl}.'@...x......e..2 p?..=.......Ea...f..s.....!./.u.:..'.G,..~..|.vC&.'.......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (28846), with no line terminators
                Category:downloaded
                Size (bytes):28846
                Entropy (8bit):5.157264801837875
                Encrypted:false
                SSDEEP:
                MD5:7E5C97C5C86287BEA57891CCD9428EF0
                SHA1:D7D3ADBFF615B2009C1A6A7C22D1DB6460D34A80
                SHA-256:5B59E68D80E165822526209F24DD3DF6104D726F4800C92BF45BCCFD48DF7BBC
                SHA-512:4360F55C8ED4F2213A6CE276962AACF856113BE02C6275F993C9E02BF01152DA184470623AD63122E4A7264242DE397219736624C216EA11B9577CCA97161E0D
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.allowAnimatedImageTransform%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=97bc5428.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_94dcf2d62d2889987ab34d43c1ed5541_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                Preview:{"stateRefs":{"comp-l9o4hfyj":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-krnkqztm":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o2phss":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]},"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-krnkqzu42":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l6m2iqh6":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9o2qbb2":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]},"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l6m2iqi2":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l6m2cd00":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l6m2d46j":{"experiments":{"$type":"ref","
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2296)
                Category:downloaded
                Size (bytes):2804
                Entropy (8bit):5.2838686706583475
                Encrypted:false
                SSDEEP:
                MD5:832D85D6AD372B5ECFBB0B73BB99C095
                SHA1:5D72B28EFE3885D9FEDB5B2883FBAE8ED08544C4
                SHA-256:4D199AB5F9D05D284D016DB408BFF1325209198E58287BA08037161E81900448
                SHA-512:CEA59789DEE30F2849365DF259565E9C4DBD1570BB5B3EE960C34A010C2CDD5408E4A41FA32DB021810DBDE987E4EADA4CB56A4DA2A052F0A4900488076348B1
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.2a47460a.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6850,1274],{54505:function(e,t){./** @license React v16.13.1. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.var o="function"==typeof Symbol&&Symbol.for,r=o?Symbol.for("react.element"):60103,n=o?Symbol.for("react.portal"):60106,c=o?Symbol.for("react.fragment"):60107,f=o?Symbol.for("react.strict_mode"):60108,a=o?Symbol.for("react.profiler"):60114,s=o?Symbol.for("react.provider"):60109,u=o?Symbol.for("react.context"):60110,i=o?Symbol.for("react.async_mode"):60111,l=o?Symbol.for("react.concurrent_mode"):60111,y=o?Symbol.for("react.forward_ref"):60112,p=o?Symbol.for("react.suspense"):60113,m=o?Symbol.for("react.suspense_list"):60120,b=o?Symbol.for("react.memo"):60115,S=o?Symbol.for("react.lazy"):60116,$=o?Symbol.for("rea
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3038
                Entropy (8bit):7.530047812090098
                Encrypted:false
                SSDEEP:
                MD5:9A1A83DEC9BA28965C7C643CC686EE1F
                SHA1:5B6DF2F1970A7A11D7AC2FBBA79CE85CA6C9813A
                SHA-256:6675B6D2E2BEE6E6DFD7B23D6B349252D613CCD1F147D0E27592DBD2EEC4E897
                SHA-512:597486B8BE994CCF578DED74D08A28D4E87D01169F49F15EAFF3475615EBD5F7A4711F85C01303E1BA86D5B570166F30D4154B6DF6E1BF467CAA98A1C9A79771
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_8ca21d12648b418c8cf420d21ff0fb1f~mv2.jpg/v1/fill/w_144,h_192,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_8ca21d12648b418c8cf420d21ff0fb1f~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 &...0E...*....>i,.E.".....@....`O,./.~..6....U.V.K`.4l.........}..c..EN..e.Na.u...J.OE..&.......O...i\.]/....>.i.H+C.=T..8.U.l......p~.-t*.....V...K.d....<T.....t-l.'I*o.fy..3s.h[..1.A...d[...Oy.....&2j.?.YB..:6...+(Y....`M.f...23.v..6...<....eM.....E..2u.l.2.u.!....a....4.HT......$..4+..{E..h...B.l|....$..R.w..s..x%.Av...bS..T..4.[..t.A.......F.g...A'm.y...O.{.r&.T...h..r#...B}.'.F....V.d.2....3.a......x..[.5.{...qV.a.q........7...W..E?..<..y.y.k..p.../.).w.7!....y3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):782
                Entropy (8bit):6.894508732150647
                Encrypted:false
                SSDEEP:
                MD5:C28A1E0CE213A575CEB4071C288D35CB
                SHA1:662A99E35382D6813F5E780E3AFA50B0FCFE2310
                SHA-256:999171EFA1C06F35C048550B08A1FC8518CF70374C5963185205836928ACDB80
                SHA-512:5BDEF4E434F693D6EDD0D38076878AED4B8D058DBFD492633AEBCCA64FD1DD0CEDBB07A4AF77B1043C30B843EF6DF4B0ABA0BFD920F467429A5B2A3AFB81F64B
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_b55076c993e04ee28fcb09839f4ec65d~mv2.png/v1/fill/w_25,h_25,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_b55076c993e04ee28fcb09839f4ec65d~mv2.png"
                Preview:RIFF....WEBPVP8X..............VP8L%.../...... ..8.k....D...m....xS...=.#].m$)RW..1.....$.9..h..&....@....`..`.. ....a..>..../...zK.K..AB....@ . ..........Da.. .".....AI..h.S`.MLA..]J5[p.V..2$.m..J.?.m.m.......t!....Y...........LO.T.W.LN...|#iu .....BQ.......~; r.......1.v..\..H...{)(... ~*..6.......t..B.e..p#l....U.......A...K( .3..X...C..1?N..|b..q. .... N........M.....J.~....}...>.)......#....../..=.}...l8.w...V.-...m.-......b.[!..P?..r.D..A.:......K....~.w2....a.27J..D......~...~...SQ.M....//.W.X.G.E.n.|..w..A0.....XG..%!X.T...V.T....`...... @a..EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                Category:downloaded
                Size (bytes):18536
                Entropy (8bit):7.986571198050597
                Encrypted:false
                SSDEEP:
                MD5:8EFF0B8045FD1959E117F85654AE7770
                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x98, components 3
                Category:dropped
                Size (bytes):3777
                Entropy (8bit):7.638993275937601
                Encrypted:false
                SSDEEP:
                MD5:A1013EBCBA4528B7DF7982F89A804AD7
                SHA1:F1A8C7EC3EC77FF0C2F027398F872B1B273C8012
                SHA-256:534AC9097CAA4961AF090E3794E8DE4EA07E93694A5B7F1C4DB614E7FE539712
                SHA-512:DF2C35029E0573079999A6E761DB5430E8B37B5FB8A283104DA4954079EBB9EA6AC9C2D73C5ABA0C52EA60146AF87A2659A80CA68C3361B8EBA2665942D8F921
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................b..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b...................................................................................z^c\.R...rk:...5.........;=......._.!S.5B...Y....K.>>.*U.LY..XHA.....N......|.SC..........M5.[Dk....<...\.L..5...6Z_.....a...ix:*...=F..HVER.`.....=..\/6...-...|.....Y.R.U.~...l.t...=?,..q.=.........Sa.<.3...}.h.....xW..J....3.7...Lqe..W]..No....y.i.u&......9..p.I..,.^..t...w>......k...}......X|.:... .jk[>=..wU'^:>.y.JKS.X...v.P.....E*>..L..Y.....m...p\C..z.M..PT.5.D..N..^...{g....\.........j.....S..d@....;\._...9.>i....`.r...Q.........'..........................!.. "#1.23C..........u.....q3....j.oI...."v.K..\2..pl...........j..5&...l..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2352
                Entropy (8bit):7.7538557156272665
                Encrypted:false
                SSDEEP:
                MD5:D5B8A22622AF3E7B7C08BDBC87B90AB9
                SHA1:B2A79A3BA8B7E373C49B59AD01EEEE0B785611C0
                SHA-256:BEE2F5CAB6C4B1213DC1B7006F5A2EA2BEE924672667079368F9622E8163C434
                SHA-512:76EB711C374F27407038DF128AB8B4E83704D31E4F10421A95A1AA2AD490C5EAD1DAF211A607B7C10EAB1A41278DF0696F6E17B021E04DDB9135CC8CA9B60958
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_af91de3f820b42a9b9879a5e959effa6~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_af91de3f820b42a9b9879a5e959effa6~mv2.jpeg"
                Preview:RIFF(...WEBPVP8X...........m..VP8 H....7...*..n.>Y$.E..!...T8...._..I.U.......UG.v.'Q..r[o.Qu......4...O..[....V- .....GN....?u&....n ...b.....W..t../.V:j..Q..xl...!1.?.S...-.Z.....M@$.W.N.D....t..k!'....b.<...Q.M...#.....]..$.3K5....,U.Uq...gJcQt....N..[@L..a/...EB?dS..R.bp.....s.w.P.Q......R..[.............I(...].S5n....;.*....e..W....G.C.^4...eX.C@mZ..5...y.........e..).....0.#...U&.65@....t......S.(..-.o.g..V...5..I!r.......W.[....>...T.[......y!.e..zv.c`T$.J..h...........Q.d..|Lzw.q....m.n#.f}..\n....r..[.m....,?.R".C...EJe5....4..7@Fc=3....G.....'..5;......?{.... ..Q... .f.\......Mu..<...IC..'.......J...6.)xH. |...t....wB.A......zT....*d..JM...@.O..Z..)..$....&+j......a...T1..7..u......S%Up.x....'.r..........$...4...]B..,....o..YlZ...~)p.Y..p.C. .l.W0..2..)\3.$..-.i2t..6...Z.y...}.w..2V.n7..8.P.0.2.{..b+T.6..U....hz.!...u\......Ss.6.$F$:?..a^.dp.)..V..O.......`..$J.0.X.1%.`..P8*.3....:@d.l.X*...}.....J..p....#..3..R...w..R..q..}.....3({
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x83, components 3
                Category:dropped
                Size (bytes):3828
                Entropy (8bit):7.6599237355941066
                Encrypted:false
                SSDEEP:
                MD5:9001A77C338C93C4E8D3F5575AFC0839
                SHA1:B602B47423C8004F77581C355E8147A215EDC6BB
                SHA-256:2EC73F01683F6EFD39BFE4436E25D0450B55DA480B32ACA4D4096FB8C9A0F4F8
                SHA-512:5F84DB4CC6422DC7E1FC6405B38CF6F139638D90B8CEB1186D423D482C75E8319F461A8E488F1454DE095C72A5F57EE28579AF36D8D681DFCF0A635ABCCDF319
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................S..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......S.....................................................................................d.s.w..GLN`.".Rz..s.^S o.r..\......])..$.VKB...z..k)Ic...x.ff]rRp.H5.W+m+6}.8..Eo%....1..G\..*..S....@..C.k......i..V...uI+.t..]Z.A.;R..+s.....h5....5S.T.I..j...R#K.,MQ.79~VZ+[._.....xl.`..oV..*.......m....%...h..V..=......[...#.=...f.|m.=yN.vD.!Jd..e..y....]..5^V....!Cz..G....D..y.1.jYA..h.m...BlY./.W.....b..=.m6duy.{.....SP%Y.5i..MTwy3.....q...3.fB..lzN.'X.8.,.5..T...b.6...&-...]...h.eP.EZ..8...w..i..#....BD.oK./...'..........................!."13.2. #4..............&..>...E......%.p...K.m..9.S...1L...T....s...b......jlPM.4.h.p.'..Y....pq1..l...L
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13095)
                Category:downloaded
                Size (bytes):13261
                Entropy (8bit):5.370528485499696
                Encrypted:false
                SSDEEP:
                MD5:03DE305D1523D1C5EAC5DB4B3E97270E
                SHA1:E735951A1340DA2946CE5360B91EC348E5085C33
                SHA-256:75CA90E8CCB20CDCF25A121EF0A85CFA15D7FDCD16B25072093E13620DE0DEA6
                SHA-512:A85ABC5C66DDAB983282667F2FC7A0DF27A7874A08D9EAF2F84E2E72EE806D8E4CCD9A2A92EB26A24259A6AC5DA935CF3147E696605EB2F07FF61EE988C2E9C6
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].4306e7a0.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[ClassicSection]",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[ClassicSection]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[ClassicSection]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={42662:function(t){"use strict";t.exports=e},5329:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)({}).hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var t=r[e];if(void 0!==t)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):2556
                Entropy (8bit):4.782603969029292
                Encrypted:false
                SSDEEP:
                MD5:114C82C7D1F8731F9C1302C69CADD166
                SHA1:1294985CBC9C43B9D38A47AFD1CACB7049EFBBDE
                SHA-256:C42382E27342412A9DD218A105C0749105CABA71CF345E293F73B197734CA7F0
                SHA-512:D3A327F14E2CB703BE567B39D3EE6678B99BABDD606A122774674B9C4066D77EAF2938990EB9A03D31B9BA9E99F9DAAAF0D04F1FD532BDFF498E3909F95FE55F
                Malicious:false
                Reputation:unknown
                Preview:[{"type":"BasicMenuItem","id":"bmi23nr","metaData":{"isPreset":false,"schemaVersion":"1.0","isHidden":false,"sig":"1nf-31"},"label":"Home","isVisible":true,"isVisibleMobile":true,"items":[],"link":{"type":"PageLink","id":"1fti","metaData":{"isPreset":false,"schemaVersion":"1.0","isHidden":false,"sig":"ulz-535"},"pageId":{"id":"c1dmp","pageUriSEO":"home","tpaApplicationId":0},"target":"_self"}},{"type":"BasicMenuItem","id":"dataItem-krj76tto","metaData":{"isPreset":false,"schemaVersion":"1.0","isHidden":false,"sig":"1nf-5796"},"label":"Who We Are","isVisible":true,"isVisibleMobile":true,"items":[],"link":{"type":"PageLink","id":"dataItem-krj76tto1","metaData":{"isPreset":false,"schemaVersion":"1.0","isHidden":false,"sig":"ulz-534"},"pageId":{"id":"qluic","pageUriSEO":"who-we-are","tpaApplicationId":0},"target":"_self"}},{"type":"BasicMenuItem","id":"dataItem-l6m344mm","metaData":{"isPreset":false,"schemaVersion":"1.0","isHidden":false,"sig":"ulz-583"},"label":"Our Business","isVisible":
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4289
                Entropy (8bit):7.706061674499333
                Encrypted:false
                SSDEEP:
                MD5:E5F49614A4E87BFFF15A0E49337DD3EC
                SHA1:A5FD86F9837B14786FFE06E3BE759149568F1365
                SHA-256:A77258B15A5A6FCAEC94296CC00D6845F5BE644B99EEAA77223EBDB45D027604
                SHA-512:31215C78673B1A9D47C4F3E2E4ACB6309A942E3119FD2561755769E64BA4AE6FDAEBDC129CEFDDB9CD8B2C5179DCBDE608BF222A873C98EBF1152E4859A0B4F8
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n......................................................................................!..YF..[E....&...u_g....!;xy...D|?}......>.t..t.C.1.0..fzc..Xt.J....q..m..^D..D]5.....9..q....0....Y.2n....8.TTy.`1a.R.hM....m.a&L....t.-d.:.......R....$.q.Qf.S...^IZ.<.........+d.|.3lOTt|..tCk..'....32....Q....m..TuN..F..7*WU-..#.l.f...f2,.+[.....S.6..cu6...YR...)....LXV.J>. ']N....\.D/....O....I:e+0..SP.3..~.3.t.PZN.3:..*..\i%M......F.Q.;H...(.>..N..O..I..8{i&....?...=..j._4.A"....GM.o..9..c...9.D..,. ...f...RL{...V.o.....n..H.6...gCh..........wL|..9...3zW.m.8w1..a...[}.....'..........................!12.". #.03..........I.N..n..!Oy.@w?...j.v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):9768
                Entropy (8bit):7.963898912924765
                Encrypted:false
                SSDEEP:
                MD5:FF903ABAC1165FA3C1FCF1DDE61F55AE
                SHA1:F17FA4A165E64BBD9C8FDF5890087B4B9982C957
                SHA-256:FA21EA1ADEF917306760BED1024BE74887231D7F640C52EDF7E1C6B92E633055
                SHA-512:5EF2F11D9995A6363B42F8C7B52772BB1210C826DD0BF254EF92243124DB36077EB4227FCE054BBA4FE1884B9DEC03737D421CDAEE7B7B048621019EE3A2E006
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_e42dd44c052f4098a9c13f2e4df737ea~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_e42dd44c052f4098a9c13f2e4df737ea~mv2.jpeg"
                Preview:RIFF &..WEBPVP8X..............VP8 @%......*....>m0.F.#!.)U-....@...._...y..{.~..}zm..M....n.W./Lo..^.N....4...3-..jG.........5..........#..i}....Y...w....{..3..........J.^.i......o....*..G..&.....`.}..#......S...g..3.4...t.!.s...z........B.MiI..(.....w...=.X#..().)P.^.'9.(=9..J.l.[...E7..9h.SL.r.Y....vSx.qm%...N....y..Oq}vmu.%.S.3n....6....s.A.k...{..9...m.kVkNDZf7.....X7.Zp<^N_.;....3H.....Ml}'..o/.'.u..T..wM.....;ak?..I.. .{c..!...Y<.Xr..(.&..q..D.#.kb.R..[...n.t..SN.JD4.....B.8M..t.n.[.^.{.E~.3.....(*...Z.S0P.zB..e8..ODi...Q........j`]....L.hq;....~-_.o..0.g...).O2...}K...*..d..'(.-.b....3.BDX..>....Hd....4..dB\...1.TC.S3..=1.2...~....J.5..M..TZ...UX.I..q..[2...2.vq.H.C...B>.m...2F.pG...1...VC.".g+..V.Y.3.M{.....+*..l3.a7.........G...{.&.......ox....Ej...s..g.z.S....w.(.k..?=.%..'.>.L..F~....Mx...%.m0PO..=.F=B.2TLq......l..fU....k&..z.ku4....(.+V.9d........e..!......Y...0KT{.P.....`C......\.{.?y..B..!RN..c...L.ido.)...o\ .....t.W.Q@.w..!I..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (588)
                Category:downloaded
                Size (bytes):31593
                Entropy (8bit):5.410354943851047
                Encrypted:false
                SSDEEP:
                MD5:BB95B077B7466D4CD370CAE0C96235F7
                SHA1:9EBFDD50B21D2DF099A0E6F20B2584CD748F26AF
                SHA-256:AC1D3B35A0F39F28EBC4BE53FB4E994DA7A6D964FA2558E3A3D69F15D4F7E2EB
                SHA-512:DF4AC0B6D8F1189767772F1EBA751197649422992EFD10FEC37D765016213F80ED3A6221DFA1AE741CAE6E13B61C85D0AFD75A60BA51CEE8E018CD97D7985E85
                Malicious:false
                Reputation:unknown
                URL:https://wix.shareiiit.com/feed/widget.js?t=166
                Preview:'use strict';$(document).ready(function(){var w,R,A,M;function pa(){console.log("restart_all");qa();reset_tab_areas();X=V=S=!1;Y&&(clearInterval(Y),Y=0);ia&&(clearInterval(ia),ia=0);ja&&(clearInterval(ja),ja=0);set_date_format(D.dateFormat);set_time_format(D.timeFormat);var a=e.type+" animation_"+r[e.type+"Animation"];$(document.body).toggleClass("rtl",!!D.RTL);k.closest("#frame_wrapper")[0].className=a;G=0;k.empty();var b=add_div("session").appendTo(k);var c=add_div("divider horizontal_centerer");.a="";console.log("restarting "+e.type);if("box"==e.type)if("circles"==e.navigationBy){a=e.circlesLoc;var d=ra.filter("."+a+"_nav").empty();var g=add_div().appendTo(add_div("scroller vertical_centerer").appendTo(d));ka=[]}else"arrows"==e.navigationBy&&(a="bottom",ra.filter(".bottom_nav").empty().append(add_SVG2("arrow_"+e.arrowType,"nav_icon arrow upward","auto").register_tab_area("nav","button"),add_SVG2("arrow_"+e.arrowType,"nav_icon arrow downward","auto").register_tab_area("nav","button")
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (33399)
                Category:dropped
                Size (bytes):33529
                Entropy (8bit):5.3490676664800105
                Encrypted:false
                SSDEEP:
                MD5:2952133ACA879BE92B11C7C319455623
                SHA1:8C476B3D27DE983C7B9A171249999721000DAEF0
                SHA-256:93BF1E23703187D16B9A0C886DBBDCF7749FD90FC75F1775C081479318B88972
                SHA-512:7AE2895982EF44FFF9BB65EB95F38701AD30B898021D60C79722612D0F6B10956DFCD46443EC2F82E78009D60A4DDEE871A6291EAC4ADD1C27B7C9A0A337D27C
                Malicious:false
                Reputation:unknown
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[711],{85583:function(t,e,n){"use strict";n.d(e,{Q:function(){return W},u:function(){return V}});var r=n(18226),o=n.n(r),s=n(55537),i=n.n(s),a=n(12922),c=n(23184);function u(){return"undefined"!=typeof window}function f(){var t;return void 0!==c&&null!=(null===(t=null==c?void 0:c.versions)||void 0===t?void 0:t.node)}function l(){return"object"==typeof self?self:n.g}function p(t){const e=function(t){return function(){const t=function(){if("object"==typeof document)return document}();if(t&&t.cookie)return decodeURIComponent(t.cookie).split(";");return[]}().filter((e=>t===e.split("=")[0].trim()))[0]}(t);return e?e.split("=")[1]:""}const d="XSRF-TOKEN",h="x-xsrf-token";const m="x-wix-brand";function g(){const t=function(){const t=l();if(t&&t.commonConfig&&"string"==typeof t.commonConfig.brand)return t.commonConfig.brand;return""}();return{[m]:t}}function b(){return function(){const t=l();if(t&&t.conse
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (432)
                Category:dropped
                Size (bytes):562
                Entropy (8bit):5.40038955948807
                Encrypted:false
                SSDEEP:
                MD5:A2CAEA91D084A69654583D1B6D1C3F87
                SHA1:C6A3085178F2FC5B5BBF13B4DE4CDEA912900FAB
                SHA-256:40DCD2C4DDADA8144A373CD0625362FF867CCA04505316608FB865A92B9398E2
                SHA-512:B932BFE878F75BFC84F7FAD0185E02E328707DA86179CE9DA921BA8F768171EEF23B8784CBF98E67EFD6A075B5FC38B4399A1EA7A2D1D01C503288F4784EC3D5
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3511],{43898:function(t,n,e){e.r(n),e.d(n,{name:function(){return c.U},namespace:function(){return c.M},site:function(){return i}});var r=e(32166),o=e(77748),a=e(94715);const s=(0,o.Og)([a.wN],(t=>({getSdkHandlers:()=>({addScriptToPreloadList:n=>{t.addScriptToPreloadList(n)}})})));var c=e(22643);const i=t=>{t(r.H9).to(s)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (608)
                Category:dropped
                Size (bytes):725
                Entropy (8bit):5.401115871150896
                Encrypted:false
                SSDEEP:
                MD5:7BBEC85186E670CECFB4D144CAEF152C
                SHA1:1B612C5759FB078A2BEBEC0D12D8C986A7E54A87
                SHA-256:020C771BFF931385F90F0899054ED6A4AA4A44572095F7167678C5D8645B54C0
                SHA-512:6424B479438945FC6FE49DEBC382A46988A1761E6378D529C7867FA7B7A7D2D0988471F7EBF92621F1BE7AF58C8A1B06E94D1C21920EDAAE964C72D568894DF1
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7265],{33368:function(e,n,t){t.r(n),t.d(n,{editorPage:function(){return g},page:function(){return f}});var r=t(20636),o=t(77748);const u=["VerticalMenu"],a="ExpandableMenu",p="DropDownMenu",l="StylableHorizontalMenu";var s=t(71085);const c=(e,n)=>t=>({componentTypes:e,componentWillMount:e=>{const r=t.getFullUrlWithoutQueryParams();e.updateProps({[n]:r})}}),i=(0,o.Og)([s.$1],c([...u,l],"currentPageHref")),_=(0,o.Og)([s.$1],c([a,p],"currentPrimaryPageHref")),f=e=>{e(r.ls).to(i),e(r.ls).to(_)},g=f}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_28.80fe286a.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (9851)
                Category:dropped
                Size (bytes):10012
                Entropy (8bit):5.376367291855908
                Encrypted:false
                SSDEEP:
                MD5:063E07398F276F7C5A771858BB2CF069
                SHA1:B2A266D8CB28040A28F90C8367BADBCE74F8FD38
                SHA-256:59D964074BCCF970DF29C586E47E7FB224232E4A4F729607A5E116D2E7E27CAF
                SHA-512:D6969D300D5A65729344550092D9444853DDAD9C1F6576BFB426516D970428D19BC25DC70E2DA8BE68B01D50C2290A70E7F849D5761AB008F6997915F760D880
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[GoogleMap]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[GoogleMap]"]=t(require("react")):e["rb_wixui.thunderbolt[GoogleMap]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)({}).hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function o(e){var r=n[e];if(void 0!==r)return r.exports;var a=n[e]={exports:{}};return t[e](a,a.exports,o),a.exports}o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:functi
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2500
                Entropy (8bit):7.372454530502363
                Encrypted:false
                SSDEEP:
                MD5:AC3D012F22D51A7A05218A63746A46CA
                SHA1:11B657E49C3632477693EA286880704336C08254
                SHA-256:0DD94DD2E42D169B7B1DD90825EE4FDB2A5E525A5F54D6B0112C2ED88DFABF0A
                SHA-512:4BC93EE7F90940324004BBCAAFABC730BD5970820AAA69E16F3E605391D00E6FFA3EBB19B04C8BBDC5F02AE925FE0CCE7AA83311D8CC55DEEBC034AF6D1CD3F5
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_4b0f0fe5bd0944c5bc02c55cd7cddca4~mv2.jpg/v1/fill/w_147,h_147,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_4b0f0fe5bd0944c5bc02c55cd7cddca4~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....p/...*....>m0.F$#!..w.p...cDT......k.6....x.......Wpw:a.y.fnNf8y.[=uMk`...#......5..![.......*..0i.i.....d....Os.!.....x......1...+.........`EH%......mO.(ZO.......W.j.D....%...o.u..1.RQ..2)}$...OS...T......r<..y.1..Me<D.H+....!.$>.vS.........8...o;`......D.{.....+....e..k.k..ns....|F.....$..oXp...nG....?....L.S.8.D.[.._..8..A..]..r..d*.^.v.X.%.l......$.,..7......`y..o.M.NO.R..2...g....i..} ...L"..f..j.1.dss....G..-.Z....FN..b....~......t.P....a.......T.L+....P.N8...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x98, components 3
                Category:dropped
                Size (bytes):3054
                Entropy (8bit):7.5010861072137445
                Encrypted:false
                SSDEEP:
                MD5:7250CBDBBE42E3FA5B718A50AAF1DFF6
                SHA1:656834158AD4F4E740C3729E8CB54D93CF837FAC
                SHA-256:37DB90A87B2E3FE9F07C0B7010DC00E7B0EC919AD9B789F457EA971E118F04AD
                SHA-512:2663A10C75470D530B3263D8778B8DC461D018D7B136C14672A39F07FBE5FF8BE969754FF869BFAFBF58E5D3DC0A2BE1E1BA13E248A1DFD3B327263A936960C2
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................b..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......b..................................................................................d%.0@...H..xB. ..H.......:.MAQ...].......@....!j0a..Tk.|.i....<.Q._g=._^..../>.?.5.......k.....c.l.W.NQ...N..'....6.......G|.er^cy"...q..[..5..z(..G.+..S.Jf....no..M=`..{r..f..zlUMa.V..O^2k..b.Z.....j,,..S:B.\..G/W%..........6..t8...Qt#[...t.;.....t.eSX..@.1..p....R.....x.0.Z.Q.{P....=."..J..R..h.B.R....6$,.$..zO[P..D.Y..V=+P@"..J... ...._E...e....%........................1..!A."2 #B...........@6..".|..,,....!.. ..7"/..`.NK0........P6...=.^..Y.Mmiuj....B.....s..c...^...h.B....u...(...Uu..7.iFy...L..wR..|gN5...hS..F..N[Qvc6&...~....u6.....b
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):13557
                Entropy (8bit):7.935395584762057
                Encrypted:false
                SSDEEP:
                MD5:648453B20D15632711ED48D98164A489
                SHA1:33CB3DD67E769199658F2B9DB01CF41B0DD28843
                SHA-256:4AD5A0FF6CCFFA40BCF9587C1EA158B8D7BA3C480C568B1B5058E28B13C00A44
                SHA-512:B1241F1F204BD983FFAB13FAB5D91251011DDE27DD28054E4212367516163E24FD054C5A06A592FDBA50AF0B5EA677BA779FAA1BACB05BF5BCA654F602C46A36
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................./.l./:..&a#.f..M..(j.....P.@C *........w..s...3..z.z.7..C!.!...eB..C *...d...$y...j.....5j.:.5...C)r/.7P.P...........;....Tr...SS...P....BB..@....YP.@U...{st.P.F..l..:.R.C...Y...Q@.T!.e..P.%...st..E.7..t.......PH..B.DT*..B.P.P.T...t.c..RS=I..o.Z...#d...W.SSp.$^..5..Ws1U...}.&:.Th8x..4QQU...~DC...$d.54.5........M....>}....,....96...%.OL.~n.j....4.ucp.........[k..3V...-..."k8j...J..:F...?A..#;.I..t...5.Ykl.,:y[.k<U.C.7.f.:..E......1..>......Nve&...V..'.'-..}..$E...&.o..bo.j............{.......N..t2x.zs'.;-..;.cJ.1-...}^...5.er...-=|...\.|.....I.a.q...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):13990
                Entropy (8bit):7.973792783031985
                Encrypted:false
                SSDEEP:
                MD5:5F37A4370AAACE94B4FDBDBE29CECDE9
                SHA1:6A7A543732F51FCBD2F43DE7A51EAD1CF2494A08
                SHA-256:2BE52E50CC40372F759940B5CDB24313844A6AAC2A52C18BE9A8E3051BCB983F
                SHA-512:99240E65C0AA20270670DEA66CCD3211CC00D3FE531DE79723EAC89750399F2E917FA0C8CB86B9EB578595A8507E84DE9BAE4CEF50E1FE8DDD5A0505F29BF604
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_09c4728991444a1db65c73e550136b33~mv2.jpg/v1/fill/w_632,h_520,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_09c4728991444a1db65c73e550136b33~mv2.jpg"
                Preview:RIFF.6..WEBPVP8X........w.....VP8 .5...p...*x...>m6.H$#'....`...gn.p3..!....(.0.qt....E...._..$..[~.=..g..o1....=.y..|.._.?.7.j..n..$...k....G...$.+....7%..Kg5.?..'..nm....0.G..m....<..=.._...10...5..K;,.p.$....F..._......N...G.CL.$p.v.`..#..."..Vt...S...).)Cwr...{..0.q...Xa..+.J..,.....i.........C....2y.qUW.[.....i.pl&.].l.B.cNu<...NH[...:*.L...j.{%A....TvC.H........D.X...g.e%a.......4.z................._.y.-...j..I.+...m....-....;\..c=.r..........Z......m....O..T...n.f..j^.xm.'....-..9..(.l.Z..)8..E........_.L.$X.....t......UW.........p............-}.....*.`..0_v...u.#..4[........g"......fT.....Z..F...*~.|b.....G.9...~..:....k?.....GZ.I...P%...C.........}t.....l...T...3....!...z....I....u......<.h..x..X.c[.._...8.#..% ..B.\a .5.}.p....tt....(...dz.+..y..|t?[#l.%..X... ..j.....&2P....A9.X)@.A..9A..s...m<..e..6X.......?.........P......H.k...`=-....QG..BzA.....J.,...>....h..%fH?.!|....~mw.r..RRa.._..B."n...........;J.......p.y...81X.o.....T=0l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):13292
                Entropy (8bit):7.92872379013595
                Encrypted:false
                SSDEEP:
                MD5:DD01D2532E0F676BDAF862C96E5846E5
                SHA1:D5999C66C9B4EC9065587A61D9C90DAA84F32C89
                SHA-256:76DCEBB6E00CA2D0D835847933F5D444C62D3D04161CB916534C7F24FA15D9CC
                SHA-512:8E80FFDEB718E46A983C8826F236F3E234472F3CA35554CCD088402D1F73E3485CA7CE25079E96D42A33ACAD61821863C1779273EBE3F7184EF54710AD5F6C5C
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.........................................................................................*..)."....p".....tr.....o.....uQ...A..........5D.O..p...PO...>.S.x<....:.. @..0.Y.....T.E.qzU.....M..H...C..H....\.5{..0Xtc+J..V......i..3KE.TS.|..@.U)..5*lcK..<I.t..J..l.i.K.D..p.j`...-..i.~..k.PEEEu..ZX..hF...D..eU...G....'X...ns..'6..j....S.**43f.<...N....M.U.g......-.(3.m.._..1...$.k...xnD.*.7......jt.Z...*.k.g...x.....a...l..5:........G5o?AS....n........v.34i........5..05o..4...Z.&.$.8Vs.d..9..}<...rt......\ezy6.......=N.{.H..I....F.`.z1...TJ......E..y..Y.b..x.......si[......J...LK......>.Ma,+.....DtJ.S.E9..w..H#7....1.^.<..X2..Z._.xz
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):8374
                Entropy (8bit):7.878381870820838
                Encrypted:false
                SSDEEP:
                MD5:C15710E43AAA5052F72FC16EBAA2A34D
                SHA1:1F731B8626B86175704157C59EF94BCDA9ECD31A
                SHA-256:31F8DCEABC47EB17B319343DF359145CB95A74FDDE2EC2C31E7FAC30FE4BA939
                SHA-512:3608DD9225F4C0F34E1F53F27EE79D65CD5DE52DD5F719C828F5682965548FBFF641E8AD295FC5CB30394E34AD4CF5AEE30A6120F75DED0273B8801C3B1DC91E
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.......................................................................................... ..1...0......@.#V1.p.,..+.MM.i.......J.!..v.C.Q....J.iv.{.....X.....C.`..5\...zlU..<.:F.......H(..@!V9.`0(.S...z.S....,.Q.pz|...T.. ....`1....{6..z.v2<._..7.w......"P@ ".G@...~my.5...f.1.....i....|..R..@E.....E5.q......p.G|...mSM.}...B....S....2..oQ..#..Y.B.S...o]O........d..J..>..y...lja5.L".m&....l9... .0F....iy.sx..j..Ks.fi..Q)7........l........;B..r....s.oLOv.\....?..,.-....(%.@h....zG.|].^_Nv.s.SS.k;.O......7.{6@.. ..@.{.t....y.?.~=....Ed....q..i;....`@.X .S....Wy.4r.=.i.%.2......|....2......._.......4...:N?.n..W._...>...l7.:.c..Yx...5
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):16208
                Entropy (8bit):7.979630441313135
                Encrypted:false
                SSDEEP:
                MD5:DCF5CB79084CA3FC6EEBCFB6D42C53C2
                SHA1:48230D00B44EA7AF74869D55E82D2EAAC60A0702
                SHA-256:FE9E2EB5F5DBC91E503795D2620D3B89073F87E7CE25AB010E51614FFC63190A
                SHA-512:78EE4185FC634C5EFEBC861C28B8ECF7687367E72FB7191DE593FF3742C41B2E2E95E8086B9F2912BB80A4585431C37D121FE474A057F9DA54BA64758AC19B88
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_83b009a7867d411a9e949758f79a4522~mv2.jpeg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_83b009a7867d411a9e949758f79a4522~mv2.jpeg"
                Preview:RIFFH?..WEBPVP8X..............VP8 h>.......*....>m(.E."!...`@...]........n.Y.;.'s=..C.>v?.z......K.7....a.t.l}.....{.........\....?.>.......zi`.o....../.?.=.......?......G....../.g......~i.C...........~.{....?...J.G...?T.......m.7.......:...............,...+.g./.../.?....[..........|..=...g.o._...s_._....k?....(cd.H......J.|uB..1..*z.C...l.;..r.|..9..f.....F@........6.9.,.Lx.....tIOk......;^..=..r..<...s:.Q..-..W../d.*.5x..............`....}8...Q...x.S.9........V%K...#].p.q....._.|aRCa.O..+......#j..#.2?....B..H...eS{..aM..T".&....$...&.}...`.....|....k6S......+..d.l...".R.@...=......>8c...X..q.=.k._.Jj.....W9.<..".r.<...r.Z.!........24.j..g....<lsU.IwU..mlY....7a.......5.......W.N%&.........H!....V...z.C.L6;k..L..z....7..\......|.HfY5[#...k..{.oB..&..t.DQFC....n@8..B...;M..wj3.3.U.c.%I.' m..0.*..b0w!..0W.4f..,........L.[x..G..Mi..I...fL.g...A...q.=P...g.j..(.0.....@....9....U.........B.w...E...y.H&..Q.L....PN=MY..twZ.....3..0a.sn.G(.>h
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):46623
                Entropy (8bit):5.038406986816812
                Encrypted:false
                SSDEEP:
                MD5:525A22BF24D55D16CFD1B9BACC1DB690
                SHA1:8CF5987D52A5F4C99B3D30E87798CE5F129B9CD7
                SHA-256:0CCC7971EB3D1C215CCF4D0C28FBFD2CEF5AF278F8B6C66F661655545DB6072A
                SHA-512:62C39C1664679DC30E745DE3F58C838F413519669356DC913E1E8097F1491B33ED0A9C981C2C6E5DBBD14650ED554C3CEA300D166F78220841940D1160FFA29A
                Malicious:false
                Reputation:unknown
                Preview:{"applications":{},"connections":{"wixCode":{"text82":[{"compId":"comp-le5hwvnc1","role":"text82"}],"text83":[{"compId":"comp-le5hwvnf","role":"text83"}],"gallery20":[{"compId":"comp-le5hwvo5","role":"gallery20"}],"gallery18":[{"compId":"comp-le5hwvoy","role":"gallery18"}],"gallery16":[{"compId":"comp-le5hwvpr","role":"gallery16"}],"gallery14":[{"compId":"comp-leb562qq","role":"gallery14"}],"gallery12":[{"compId":"comp-leb562u0","role":"gallery12"}],"gallery19":[{"compId":"comp-le5hwvoj","role":"gallery19"}],"gallery17":[{"compId":"comp-le5hwvpc","role":"gallery17"}],"gallery15":[{"compId":"comp-leb53z85","role":"gallery15"}],"gallery13":[{"compId":"comp-leb562sj","role":"gallery13"}],"gallery11":[{"compId":"comp-leb5amxf","role":"gallery11"}],"gallery10":[{"compId":"comp-leb5amza","role":"gallery10"}],"gallery8":[{"compId":"comp-leb5dhje","role":"gallery8"}],"gallery22":[{"compId":"comp-leb5hz7s","role":"gallery22"}],"gallery9":[{"compId":"comp-leb5dhhu","role":"gallery9"}],"gallery21
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (875)
                Category:downloaded
                Size (bytes):9243
                Entropy (8bit):5.325479421504025
                Encrypted:false
                SSDEEP:
                MD5:175BDFCBBCB564CC58A362CD73104989
                SHA1:5E9FE43A674E7BCBD14ED63422374F5412107288
                SHA-256:389B278EF317BDF16AD99AB4F6EA6126B305E7732A06EEEC878971A91EEAED47
                SHA-512:17EA415058435F2D3C80FA26C8A62456E22F51F3848935FA375DA9E6131AD8932A27389C28E9ED3768695040E437F0FDCEFD785DCF6FBD5F08FC9E6C61C422AC
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/57/13/infowindow.js
                Preview:google.maps.__gjsload__('infowindow', function(_){var AO=function(a){return!!a.infoWindow.get("logAsInternal")},NPa=function(a,b){if(a.Eg.size===1){const c=Array.from(a.Eg.values())[0];c.mu!==b.mu&&(c.set("map",null),a.Eg.delete(c))}a.Eg.add(b)},PPa=function(a,b){var c=a.__gm;a=c.get("panes");c=c.get("innerContainer");b={ol:a,uj:_.AB.uj(),Vv:c,shouldFocus:b};return new OPa(b)},BO=function(a,b){a.hh.style.visibility=b?"":"hidden";b&&a.shouldFocus&&(a.focus(),a.shouldFocus=!1);b?QPa(a):a.Pg=!1},RPa=function(a){a.Gi.setAttribute("aria-labelledby",a.Kg.id)},.SPa=function(a){const b=!!a.get("open");var c=a.get("content");c=b?c:null;if(c==a.Ig)BO(a,b&&a.get("position"));else{if(a.Ig){const d=a.Ig.parentNode;d==a.Eg&&d.removeChild(a.Ig)}c&&(a.Ng=!1,a.Eg.appendChild(c));BO(a,b&&a.get("position"));a.Ig=c;CO(a)}},DO=function(a){var b=!!a.get("open"),c=a.get("headerContent");const d=!!a.get("ariaLabel"),e=!a.get("headerDisabled");b=b?c:null;a.Gi.style.paddingTop=e?"0":"12px";b===a.Jg?a.Gg.style.d
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):14305
                Entropy (8bit):7.9469959093405595
                Encrypted:false
                SSDEEP:
                MD5:76867564CEA5908A2320E2132027E753
                SHA1:BA15D854CE16A025908FF5A3AD7CFE10EA17B4D4
                SHA-256:0AA05661613CF8D694200393D66B67AFEBABE697E06B258291ED560BD76829F2
                SHA-512:40AC3B7AB441967A8362411A54424F7C2032EEEFF39884365B764AD95E45B88FF06E77DB8868AA9D4956D27D9B9EDE934D446BBA822D1426EAF06A7E2CC14078
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.............................................................................................p.Q.6e.}h.z....>i..3,s.3......0..`..H^E....z.&.6..#.#]._..;y...^..=........x.+.x]OA...=k....,2U..i..4.^.vr5...D...qM..SJt....H4X>....|.i.}*d..6..s...C...,S\......g...RN*.?.. ....2{D..1...'.,.L.zq.o$S...Uh..kI.3:Z...QU..\gB.......u....U.euD'a..j...m.<..El.#Tf....'..k....~......A.].<.g-e.u..........._......$r.1uz..z8....d....S`$..dz2.w.(..VY.v..};..^.u...j.1.{V..g..*N.l.8.B.s..=..I..!.XN.J...&...(....Z.../X.0+...o4p.1yDsk..;.f.p..0....w....S];!hQhnc..HQ......!.b.M......F.nm....r.._?u..Us..:6N.A..|.4.fM~~.~~........\.....M..G."t.|...xi..Vr...t.T..j..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (40700)
                Category:downloaded
                Size (bytes):40816
                Entropy (8bit):5.503879317124012
                Encrypted:false
                SSDEEP:
                MD5:E6DC4792BBCDFB04151FFAAC23420AB4
                SHA1:1258C0024B46A59B74C68C0F358760F853D55DB2
                SHA-256:27714AF548216A57C8E35174D8CB363A74134B649240F5A7C83392D7215AA33E
                SHA-512:782561F738B6A45AC06552084EB604CD3A14E689DD8B2D52859E319CFB43EDF28C591B7880E0A098966B218EDA12D74A8478F5A94BC20BC41DE9F2B4E2320899
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/seo-api.ccfc8780.chunk.min.js
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1305],{42930:function(t,e,n){"use strict";n.d(e,{$:function(){return o}});var r=n(41946),a=function(){return a=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var a in e=arguments[n])Object.prototype.hasOwnProperty.call(e,a)&&(t[a]=e[a]);return t},a.apply(this,arguments)};function o(t){if(!t||0===Object.keys(t).length)return{tags:[]};var e={};"false"===t.noIndex||!1===t.noIndex?e={robots:"index"}:"true"!==t.noIndex&&!0!==t.noIndex||(e={robots:"noindex"});var n=a(a(a(a({},t.description?{description:t.description}:{}),t.keywords?{keywords:t.keywords}:{}),e),!Array.isArray(t.metaTags)&&t.metaTags||{}),o=Object.keys(n).reduce((function(t,e){var a,o=0===e.indexOf("og:")?"property":"name";return t.concat({type:r.Z.META,props:(a={},a[o]=e,a.content=n[e],a)})}),[]);return t.title&&o.push({type:r.Z.TITLE,children:t.title}),{tags:o}}},28516:function(t,e,n){"use strict";n.d(e,{A:func
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):58356
                Entropy (8bit):7.9961171880934625
                Encrypted:true
                SSDEEP:
                MD5:92A51FD7F938E924C391DDA934EA0068
                SHA1:E8BD577676CC01A25F385E4ED44E8635E43EF5F4
                SHA-256:3F3E69277CE36FBB54E334FA33819A86FAB2130D380FC3C9E78D975E92462687
                SHA-512:2A35F1D3909D5C05A48AA90B2F9842D2BDC5E68D34D1FA8531A2C25E9263E23C8A0B8E165B05039E0BDEC816CEC4B399FC2BD10FDBC49EABF42D055501653001
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:a
                Preview:di. ....Jg...o.I....Vcb...~..6m.....!...?x.%u...\u....>.:..n...g.k.9..K.q..9$......D.}.b.*d..M.[.*....$..Y;......M.....U..HN.$.NRF..Kam.4..j.y.....`G.....0.=\5.PMRe.dQu.Xp..AZ....5..$0.*....>..R..K.7...v.....]..N.V.f.F.. ..............O.......sx.[..........>...}.G...\....`.+..K......>.5/...?:........G5^.U.bR:7.7.<....0a....."..|.9..i.-..MNz.q..g..Y...@.|.`8J......oCz.:.e.O...S..@q?.......1.&pp..H0A..0.....m%...o..d.....l6B.....5..x...a.d.D.$j.. w.j.......#....v..-j.t>."...'c..X.. e.8.n..3.6..93...\.~.Y.F.Z4.q........}.;?"...D.t..H.../.....T@.DTM.L.jX....9:.XV.}............y..Y.9.....g.r......k...U.H.....&~.@1.......Y..o......'d/3./..U.<..Y.Z.)...n............^....p...8~......>,.-bq...x..n..M.1..w..)NA1vqy.c.C6.O..."....\...h,.9.B..N...'.,.>.V."V...;.V]*N(....n..Mg.O2.\.c...a.c&....Z..B...y."%.+...P.+.:.}2.W..j.W.q*...3n...._.#Z.O...]...$.[f......a..Q...#.-.o.F.i......GSV...!x....X.tBP....t.......3n tU...+*..3...F.s..za.O..4.z..p....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):301
                Entropy (8bit):4.5742421238555115
                Encrypted:false
                SSDEEP:
                MD5:4F0E0F48A0344774B831AE532AC9D771
                SHA1:719C20EDF3AA70038D983128540825BE3081AF9E
                SHA-256:9C6B80DBBA5CFA40C7B3847008FA351227F4428C559AF56493E80D2EFEFF4868
                SHA-512:11B89CE6848C29E936EA14E354AA8C16F638F1D5E84136701AD9FD9F0B77F10D304EC48A33E7C801EF48661F261077A34FCCFC9826C824B405802C21EB481129
                Malicious:false
                Reputation:unknown
                URL:https://static.wixstatic.com/shapes/b861b040274141de9c08999ec3b76edf.svg
                Preview:<svg data-bbox="13.05 2.55 33.878 54.8" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60">. <g>. <path d="M46.5 28.9L20.6 3c-.6-.6-1.6-.6-2.2 0l-4.8 4.8c-.6.6-.6 1.6 0 2.2l19.8 20-19.9 19.9c-.6.6-.6 1.6 0 2.2l4.8 4.8c.6.6 1.6.6 2.2 0l21-21 4.8-4.8c.8-.6.8-1.6.2-2.2z"/>. </g>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (530)
                Category:downloaded
                Size (bytes):3256
                Entropy (8bit):5.299280818717395
                Encrypted:false
                SSDEEP:
                MD5:F77928222341A67CFA8145CF270368F8
                SHA1:8C6FBED08C0FFE821F5279D113441A20D21A4698
                SHA-256:158E51747C08CD0CA3CCF13996155BDB880281585D69BC64A1B4E7412E7ABDF7
                SHA-512:D1B93E9943C64EAD670AC60849C286E4BAF51B3518E96425F3A2CA1FB4BF6784605562DFB7D7164AC0CAAF230324C9F9FFA1A18E5737A3A1C7ED1C43FD6B8005
                Malicious:false
                Reputation:unknown
                URL:https://wix.shareiiit.com/feed/console.js?t=166
                Preview:(function(){function r(b,a){function e(){m[t]=Base64.encode(JSON.stringify({_type:b,_repeated:l,data:f}))}if(!c.nolog){var f={};"object"==typeof a?f=a:f._title=a;f._type=b;var g=f.file?f.file:!1,h=f.line?f.line:!1;f._title&&f._title===u&&g===v&&h===w?(l++,t=(new Date).getTime(),l==x[n]&&(e(),l=0,n<x.length-1&&n++)):(l&&(e(),n=l=0),m[(new Date).getTime()]=Base64.encode(JSON.stringify(f)),u=f._title?f._title:!1,v=g,w=h)}}function y(){$.isEmptyObject(m)||($.post("/"+c.thisApp+"/console.php"+window.location.search,.m),m={})}var m={},p={},c=remote_console,k=[];c.add=function(b,a){for(var e=0;e<a.length;e++)k.length&&("object"==typeof a[e]?a[e]._records=k:a[e]={_title:a[e],_records:k},k=[]),r(b,a[e])};c.memorize=function(b,a){var e={t:(new Date).getTime()};e[b]=1==a.length?a[0]:a;k.push(e);20<k.length&&k.splice(0,1)};c.log=function(){d&&d.log&&d.log.apply(d,arguments);arguments.length&&arguments[0].match&&arguments[0].match(/^FBNav/)||c.memorize("log",arguments)};c.error=function(){if(d)if(a
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):1303
                Entropy (8bit):5.372729176545861
                Encrypted:false
                SSDEEP:
                MD5:F48B92CF978B0A3472067B1F86DBFD11
                SHA1:86ADFEA509B435F64CCE4E95CF2F891FD5195166
                SHA-256:C724B20F7EC35ACF103197F4A614FC48CEFB1CB3DCA0B0691A27A491DDD0BBF6
                SHA-512:1EAD77C0A2232CDE238AD8DFC9C1D70E6212421076215401AED61B59E4082043982262582921CF72B1D82EA9FB62DE1E41B27D547947B6DD4334F216351F7116
                Malicious:false
                Reputation:unknown
                URL:"https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googleAPI/css?family=Questrial:n,b,i,bi|&subset=latin,arabic,latin"
                Preview:/* vietnamese */.@font-face {. font-family: 'Questrial';. font-style: normal;. font-weight: 400;. src: url(https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/questrial/v18/QdVUSTchPBm7nuUeVf70sSFluW44JUcz.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Questrial';. font-style: normal;. font-weight: 400;. src: url(https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/questrial/v18/QdVUSTchPBm7nuUeVf70sCFluW44JUcz.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Questrial';. font-style: normal;. font-weight: 400;. src: url(https://static.parastorage.com/tag-bundler/api
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):3764
                Entropy (8bit):7.853448147836638
                Encrypted:false
                SSDEEP:
                MD5:7D11449E927709F97886859313C80751
                SHA1:3B2E59585D28F1A7FB57F1120EBAA49EEA718CFD
                SHA-256:00493EB5370D3ADE768E74A904341689D817F36A83695884D54FC430EF65D883
                SHA-512:289F943D2B63D848705B31BEAEAB68BB37A6D5984AB69EA0A3ED4D4151F3B78D0D82B1DFD13C6EDFFD15F347A621F56A1773C18C7CADC54F6D6AD74A8E139195
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_a5ac783e25bc486facb04270d11803c5~mv2.png/v1/fill/w_81,h_67,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_a5ac783e25bc486facb04270d11803c5~mv2.png"
                Preview:RIFF....WEBPVP8X........P..B..VP8L..../P...*..........|.f....9.sV.......&..=,L.B........y.h.J.q.Qf.l.A..(.|.e. .`..\f1.....)2......z...'k..Ag..p...0UsX,dACA.....g.df(.n.0..v.,.....y.a........?......t.K_.^........+...y.t.aA....'F...g4b...,:l...p....R.I..8.H?F.aw.o$..eHRvv.m.m...m...m.6*j.&...h=.....1.u.=s.0]..P..s..1.HPG._uPGC'.{..t.:E..O...=PB..W...]...E..e[-.S..;./...h,@.........~;...=........V.h......VS..W............n.R.I...~....$euVM$[..)9.d[..V.e'm@.W..3..H..$6.l. ...X..H[#.TT.zu..*[..tm.:......v9....~.NUO.b.N+p3y..j.u\.?.....S.zv..b......b.T.mi.c......A..J...N.;'..d.C...U.sv...%1.L....~.._4...R.{.9=...b'.......4gK.@..|_C..\....40...1._....k......O..}i.SR.A..f.r..#..T................>....v"..q.O...'u...4.`$...%-.XZ....b.....=.`.....{...zo.d.H..N.Z. ..J..3.,|..O.."...}......../....."..8..d....G.......!......e.nC.......z......%b...T.z...$..@U...bk.T.t..uN.@..+c..>*4...x.........l....i'[k..R..`.<...E[;H..U.4..#..i.J.X.:..j @.oMv.d'...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):936
                Entropy (8bit):7.220268087459434
                Encrypted:false
                SSDEEP:
                MD5:F1DD7FD1A308B6D2BD8BC313079DBCF2
                SHA1:45D6AC275EDEF63ED403080331DA478F8C59D72B
                SHA-256:C5DE38245E44C293D7572364E3076E45CD08B1FDF4E8904E9095F95478AA2031
                SHA-512:AF857E8879A0C80D60D705678B30CF1FE3CD6083C993FE3EEE3150DD6508CAD539B7C1A2067A8D23A19AE216CE6295FB1A2D4FA6B8F7C48797DCB661A12F59B3
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_754bbc00328d48a2ae25e08afd5b32bb~mv2.jpg/v1/fill/w_111,h_74,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_754bbc00328d48a2ae25e08afd5b32bb~mv2.jpg"
                Preview:RIFF....WEBPVP8X........n..I..VP8 .........*o.J.>m,.E."....@...bJce.9{I..A5....l.....?..{Y|,...;.....s..H............RDP........Y(e"....1.._.8R..d.2G....I.>.....:}...=.1=..G4Oj..[...Yxq....._.!;'.;...\.j.u.VR0....A.....p.Y...~.1Lo...Y......O~..5...6S..I.r..`A...A..>Y.u&.`%W.........}.3..@...FM......z.."..h>...I_%..m.$uj.Ow.AxE2....r.ziq.N.......N33......e..)......C.~F.?..a..y.e.R.V.&..z.....>..P.4..&.`.xB.eFp...\f@..s.m.i.O.JY..&.1.........e....Z......G&......S..L...K.N......F".^..9|..^...A.[..)....h|(.y9.+q...}4..q.....FC.EB.`.A.X.....%.#6..4........Au....r..i'v..,W...Q..H..N......}.................>..~......:...g02l..t....K|.Gl+qB......v/..x...1...F.-..;.S..fk..J....v.'.5 .B.=./-W..j...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................o...........J.......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):834
                Entropy (8bit):6.95134082191025
                Encrypted:false
                SSDEEP:
                MD5:36DEE340254995F13DD688C7CFF16903
                SHA1:FE88A70FCFC632CD3EE979DD6B1CCE7ED980D0B6
                SHA-256:3CE79C3D619B40A1EC1F1495A96E5A8D39A95CC7EB57054A17F269B0270E419B
                SHA-512:FE5CDDFD0CBF8F9A2E800CF33B579F22E98427AD14A514FA360D0C5406EF9A320B913DB4A25A7922FDDB918313493539AC94CA50A21857A1113D6D624627BF8A
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_e30256702f5b47fd9ee0842113d958a5~mv2.png/v1/fill/w_25,h_25,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_e30256702f5b47fd9ee0842113d958a5~mv2.png"
                Preview:RIFF:...WEBPVP8X..............VP8LY.../...._..$)u. ..{{..m......~g m.l...>...mr....<f.!k.o..wl..XR....4......D.....0....zl.I!/...`(.^...@..3e......A4....". .........g.......B.#...!.mcoV..?b...m.vj..n....c..;D...........g^....!...2+9...#..-.........h...93A...B........`.L:....#9.4....{...0....? ..2......(....67...~..d.n-..B...Sn....y..w%w...'r..^.w5^. ...g......Vc.B*.v.v..a..X.K.......B........1.].........g_.~....Hm...B.si3..Ou...4........76C..f3.e"BP..5..Q,.2.a..r.k4...C....T.4...wt..q(k..w.._..~.. 0.X..U....R)%e...A..1..EB[.7w..k.@ `.............&..G....!._.f.C.l..{.... n....Ep..........4...>.y.y...=.EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):44
                Entropy (8bit):4.453416561671608
                Encrypted:false
                SSDEEP:
                MD5:5BCF0F273B2298160155221061FEC883
                SHA1:9D23DDD76F5FAC39E27D7BF915295993C7A6D7F4
                SHA-256:D84BEEF6BF37FDDA7059F2FBF35AACE1179AD7846EC6C43EF10A253B8A7AFB74
                SHA-512:85C1C554A6640AD791A91C59C6A4EB43DF5D4A018F2361D2769D8EE19E1772C84D960938F3F6C19BCDB1D891A66D7DD68A27DC3FE0D84E6C8F1EDA2E77E9AB4C
                Malicious:false
                Reputation:unknown
                Preview:RIFF$...WEBPVP8L..../..?..P......E...".....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (58183)
                Category:downloaded
                Size (bytes):58299
                Entropy (8bit):5.437255639896789
                Encrypted:false
                SSDEEP:
                MD5:8CD2DC0EC7E354533E2DA784E101E050
                SHA1:C45E80F3B2AFCBD9AA613C51838E732330096B97
                SHA-256:71A943A9E247504A211FA03509882FDA5218C17FF3271E2077A7E5EBFBF3703B
                SHA-512:6F7783C7488F179E385A5941E3320E68B2B63BF23AC6F801C9D9884C7D3939D4B143AAFCEFA910C9D964AFC4D6FF718A09548C74EAFE423567A2D1B40AF427EF
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_8.baf7261b.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5625],{95913:function(e,t,n){n.r(t),n.d(t,{SiteMapSymbol:function(){return l.iQ},TpaEventsListenerManagerSymbol:function(){return l.oJ},TpaModalSymbol:function(){return r.tY},TpaPopupSymbol:function(){return r.ir},TpaSymbol:function(){return l.Uj},name:function(){return l.UU},page:function(){return dn}});var i=n(16537),r=n(60950),a=n(18922),o=n(77748),s=n(20590),p=n(87711),d=n(32166),l=n(86227),c=n(48556),g=n(62472),u=n(59427),m=n(5164),I=n(2897);const h=(0,o.Og)([(0,o.KT)(s.YG,c.UU),(0,o.KT)(s.Gp,l.UU),(0,o.m3)(r.dQ),p.Ji,d.RV,d.TQ,(0,o.lq)(m.Q),(0,o.lq)(u.IY)],((e,t,n,i,r,{mode:{debug:a}},o,s)=>{const{appsClientSpecMapData:p}=e,d=({tpa:e,origin:n,callId:i,status:r,res:a,compId:o})=>{const p={callId:i,intent:"TPA_RESPONSE",status:r,res:a};s&&s.tpa.addMessage({message:p,compId:o,contextId:t.pageId,origin:n}),e.postMessage(JSON.stringify(p),"*")},l=Object.assign({},...n.map((e=>e.getT
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (25009)
                Category:downloaded
                Size (bytes):25076
                Entropy (8bit):5.223537012163838
                Encrypted:false
                SSDEEP:
                MD5:FF91E7B699A2193A9E94ABCFD32AB9EB
                SHA1:27FE946B84BEAFE2B2DF7E8C699C66B1A8F24832
                SHA-256:89678794566735846CC6C98048B11D04AA53955DBEA0DB46647F50D1F2FAB5B6
                SHA-512:397E0ACA76D16FB8FF5CDD3A169D6FC0D47D65E7D64488C6345D2585242043DAF79303BABB2F01D705A9FB424A7083C8BE0B10E312D61AB1340F35FED351EF7B
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.68dbdc1c.umd.min.js
                Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("auto-frontend-modules",[],n):"object"==typeof exports?exports["auto-frontend-modules"]=n():e["auto-frontend-modules"]=n()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={},n={};function t(a){var i=n[a];if(void 0!==i)return i.exports;var d=n[a]={id:a,loaded:!1,exports:{}};return e[a].call(d.exports,d,d.exports,t),d.loaded=!0,d.exports}t.m=e,t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var a in n)t.o(n,a)&&!t.o(e,a)&&Object.defineProperty(e,a,{enumerable:!0,get:n[a]})},t.f={},t.e=function(e){return Promise.all(Object.keys(t.f).reduce((function(n,a){return t.f[a](e,n),n}),[]))},t.u=function(e){return{12:"wix-core-services-dev",24:"wix-category-backend",50:"wix-marketing.v2",291:"wix-members-followers-backend.v2",484:"wix-site-actions.v2"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2084
                Entropy (8bit):7.713818062139182
                Encrypted:false
                SSDEEP:
                MD5:5F5D6844697A454BA9897465C3F64A3E
                SHA1:15A00D0DC24F9F34024C71459F3C692238688F3F
                SHA-256:60613E2FA6757A22FF3452F913EC4EB118B79C279966DC9925128C42C83E0E9E
                SHA-512:9ADA483763760894CB7CEB04CF65D84C49A5CFDAB8E43946CB08429F2EBBA7166563CF9C34598DFB292871C126629F8F582A3DF7BE050DA4921DD9714320809D
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_1046e9969179431da77c01611cf402cd~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_1046e9969179431da77c01611cf402cd~mv2.jpeg"
                Preview:RIFF....WEBPVP8X...........m..VP8 <....0...*..n.>e(.E."....X@.D..0.8.J....?vH....y.dE]C...UEgcqz...+G.+C.w.{..f.?....i\X..\K..........*..j.f.=.....Tu..L......;M.. .....Y..|........#.R.|.&v.Jh....H.{..5bOP.?k...i.w<.....Z...x..OB.=Q.z>.@...N.af~.G../O....t....M.....kO..P.8.W...$.q*............x3...3.).....J........B'.<...A..&.)..H,.....f..s.koT.m.......&'..f2.r.b.....E>.f)...-..m...m.....+...Jf....'O..x.....c..<$..3.Z..S..F.."..f.S.c.#.|..Z..s....M...0.UaZ.#h.#f.&..Jt:.*.31.9.<.".1.....*9....u.*.n~.>2.G...p....Z.....a......^..r..I.D...40b.I....].U.. K.hxv.._.a..!&..#...`.C.....C..9.[..%..Is)...Rh.{.1.n....k`..?s[..%..l....v^..r.\.i....`........HB.zf5DC..X.F....Z...9....p..VeUVx6R._......Y*..%_l..,.M.8.Ox...S..`...#uOo.............9.7..I.......E.Pu..O >..U.C...M.......;..n.l.....n......-#......8.j.r.@.^"..h.7-+..'......EZ./..?g..|..N....w]....X!..k.V..~.<m......1......{..a....c=..w.Os.j..).6aD.......!.1..g...d=...Q.pW" _v+....W.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (35430)
                Category:dropped
                Size (bytes):35576
                Entropy (8bit):5.43189376006657
                Encrypted:false
                SSDEEP:
                MD5:1D83D7DEA30FE8F5988E1F1BD36FC559
                SHA1:70F1EF70C1A9F8659663700D1910172D97E35BE0
                SHA-256:93153F485DC48F809BD46CF551A7D67993FFDB48C5AB087C50B46FD142C1222D
                SHA-512:147C322D8F732FECFD3780768ECF0D5543DC0CD4EBA2DA10214C7FB5619DD274FC4E00A509B1B226D0751961E808F0B3B0649F3524F7450729E523DC9414DCA8
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid_forms",[],t):"object"==typeof exports?exports["rb_wixui.corvid_forms"]=t():e["rb_wixui.corvid_forms"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={9669:function(e,t,a){a.r(t),a.d(t,{components:function(){return yt}});var n=a(5857),r=a(7685);const i=(e,t)=>{const a=[];return{onValidate:e=>a.push(e),validate:({viewerSdkAPI:i,showValidityIndication:o})=>{const{props:l,metaData:{isRepeaterTemplate:s}}=i;if(s)return;const d=e(l,i);let u=d;const c=(0,n.vy)((0,r.ST)(i),l,t);c&&(u=(0,n.z7)(d,c)),a.forEach((e=>e({viewerSdkAPI:i,showValidityIndication:o,validationDataResult:u})))}}},o=(e,t)=>!(e.required||!1)||e.value?t:(0,n.kF)(t,"valueMissing");var l=a(4314),s=a(1669),d=a(6350);const u=/(\r\n|\n|\r)/gm,c=/^-?(\d+|\d+\.\d+|\.\d+)([eE][-+]?\d+)?$/,p=e=>d.hj(e)&&isFinite(e)?e.toString():e,m=e=>d.HD(e)?e:"",
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2754)
                Category:downloaded
                Size (bytes):2925
                Entropy (8bit):5.16872928903241
                Encrypted:false
                SSDEEP:
                MD5:D98A47B19810FFA91D973921F80DE69B
                SHA1:E85DBB96C0EBB9884D78D89A11D5453CD51B3D93
                SHA-256:8D2335CD970B19510398ED110C5E56FF3BC33E7623833FA0C1084325BC197BC2
                SHA-512:8F091526A61454A46D369DFE5C81CA331AA1A3B1A950CEEA24C6399ACE88ABA4D015FA3BF07171E7F18BB53BF8C570BE02DE3A767C6F462B0FA85CC58A018ADC
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].69abe737.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SkipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var u=n[e]={exports:{}};return t[e](u,u.exports,r),u.exports}r.n=function(e){var t=e&&e.__esModule?funct
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (577)
                Category:downloaded
                Size (bytes):300905
                Entropy (8bit):5.482945781545427
                Encrypted:false
                SSDEEP:
                MD5:B0E91380D8D1FE01441DF47457D93211
                SHA1:F2E55BA7F64CE135DE25CEB1CA6B723DAC4D938B
                SHA-256:22D7B487C7ED16B6DB70AE6AAD638E15244B54CDF550AD8F0ADD612FCF1B1C69
                SHA-512:5F86A8634DB341D866BDA45EF127B00EDF696B5E2428BFB9EECCD64938202DC1DDE6CEB1505F057928AA828D0F528B88D15F49E65DD79DBDA658154F57A4FC4F
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/57/13/common.js
                Preview:google.maps.__gjsload__('common', function(_){var ega,fga,gga,hga,iga,jga,kga,lga,mga,nga,oga,qga,gr,sga,tga,mr,nr,vga,rr,tr,wr,wga,xga,yga,zga,Aga,Rr,Cga,Dga,Ega,Fga,Ur,Wr,Xr,Iga,Lga,Nga,bs,ds,Pga,Rga,Sga,Tga,Xga,Is,$ga,cha,fha,Ws,hha,gha,kt,lt,kha,nt,lha,mha,nha,oha,pha,qha,rha,sha,wha,xha,Aha,vt,Bha,wt,Cha,xt,Dha,yt,Bt,Dt,Fha,Iha,Jha,Lha,Pha,Qha,Kha,Rha,Tha,Uha,bu,Wha,Yha,$ha,mu,dia,Su,mia,oia,nia,sia,uia,xia,yia,zia,Aia,Bv,Hv,Fia,Iv,Lv,Gia,Mv,Hia,Pv,Tv,Nia,Oia,Qia,Sia,Ria,Uia,Tia,Pia,Via,cw,Zia,$ia,aja,hw,bja,Ija,Mja,Oja,Qja,dka,ry,Cka,Gka,.Eka,Jka,Nka,Oka,Wka,Xka,Yka,Zka,Ry,Sy,bla,cla,dla,ela,Ty,Hr,Gr,Mga,lr,uga,as,$r,Zr,Hga,Jga,Vy,Oga,Qga,Lx,Mx,gla,Nja,Kx,Nx,Uga,Vga,Rja,Wga,aha,Zy,hla,az,bz,ila,jla,lla,dz,mla,nla,fz,gz,ola,pla,iz,qla,jz,rla,sla,mz,tla,oz,ula,vla,qz,wla,xla,sz,tz,uz,vz,yla,zla,Ala,tha,vha,Fla,Gla,Hla,Ila,Jla,zz,Bx,Mla,Nla,Ola,Pla,Nha,Jt,Qla,jka,Bka,uka,Zt,aia,gu,Rla;_.dr=function(a,b){return _.aa[a]=b};ega=function(a,b){return _.vd(b)};fga=function(a){return a};gg
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 17216, version 1.0
                Category:downloaded
                Size (bytes):17216
                Entropy (8bit):7.988357838511384
                Encrypted:false
                SSDEEP:
                MD5:FC02A3C78CAC0F6AB99C6C19F004D02D
                SHA1:7BCC73042C63C86637084549DAAD26AED3621D64
                SHA-256:0DDCE0E617794FD30B60E5C829FE12B9D7EEBA14E561E7D89DA5FCAF2FE900C3
                SHA-512:201B9561731CBCE83B5CB9E614A821B00E35EDCC3F9AF97B76090C64D7AAB1773CFDDBAED0C1C2B4AE81A0A1EFBD1D32E2F1F81F11839E96CE63F8225B35EF5D
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/fonts/v2/af36905f-3c92-4ef9-b0c1-f91432f16ac1/v1/avenir-lt-w01_35-light1475496.woff2
                Preview:wOF2......C@..........B...........................4.`..`..F.....4.....T....6.$..$..(.. ..B. ..J.c}...v\..+.yf/...n.....6.E#b..........8n..\.....!N.L......2.!.v.....}'....Ew..)MZ...6\.<#5#..P`s...'.M76.0.y..d.`.1.2.U......<.R....p...R.O.a).._..f.p..$O!....eQ"a.......c.....N3K.<......q..%V.9....nx~n..^.D..p.....56v..dk..k....D)..#1.P.y9..].}.%..O.%.}3..`t9...|!.._..._.....~)...{l..5.\-........E..c.`..........J(...I4.....I.TE3...2..........1.$B.m.P@P*..P........!6.gs.d...P..N....9:(...xo0u.z+6.N8$..M.j.e.5.....#.Q..|..W).. . .0>L...{H.O..?......._...J.g..;.wN.SP.T...4~..n].l86k.&-.@..x..../.G..P..9.!..+B......6U.!U...u..Zw..w..?..........0. a.1........1..D.i.*.P..c,.......:.../.*.\.~........... CACC..LBp...I.....b.G.*.....R.<....P.1.Dh.j.y..z{.K.XU.D-.......L..N(....U.~:9P.[e.z..Vn..90?3T..%..24...cL..=<....Y!...];_(..P..F.!..!d......d....y...[J..B...BRXYX..e.>k.:.ZP.......]s"..1.d..O.Ry......l....Ss.#@..HD...%o......//..w=....0.6.0.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (10746)
                Category:downloaded
                Size (bytes):10867
                Entropy (8bit):5.16154180306208
                Encrypted:false
                SSDEEP:
                MD5:0671767C55E6F487D38B29D3747F9174
                SHA1:FEEAD686DB771768659B2D9A32BC7E378D0D081F
                SHA-256:77190D04AAE383EC966A7AC706D35EFE3C17BD8A400163BAB61E52FA69036D62
                SHA-512:B0DB7FE58B903C4538D4D2281FB0DBB1024DC4BEBDFA7530B09C23A0F9EA278FA9AADF7F654176E683F8E8A97BB86458987D2C88C9D664B4CE6F975C153A4C74
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tslib.inline.4901af4a.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6510],{55823:function(e,t,r){r.r(t),r.d(t,{__addDisposableResource:function(){return F},__assign:function(){return i},__asyncDelegator:function(){return S},__asyncGenerator:function(){return P},__asyncValues:function(){return E},__await:function(){return j},__awaiter:function(){return _},__classPrivateFieldGet:function(){return I},__classPrivateFieldIn:function(){return A},__classPrivateFieldSet:function(){return R},__createBinding:function(){return h},__decorate:function(){return c},__disposeResources:function(){return G},__esDecorate:function(){return f},__exportStar:function(){return b},__extends:function(){return o},__generator:function(){return d},__importDefault:function(){return D},__importStar:function(){return k},__makeTemplateObject:function(){return x},__metadata:function(){return y},__param:function(){return u},__propKey:function(){return l},__read:function(){return w},__
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 95x95, components 3
                Category:dropped
                Size (bytes):1757
                Entropy (8bit):6.781628056598838
                Encrypted:false
                SSDEEP:
                MD5:A950FFC1CCF1163F63EB654127DC0A70
                SHA1:A78B4360B04E6B3F8662F388F851A55DD60BFC9B
                SHA-256:364FCFAD578E34BDEEDA7CF392685D962D7305E60D2A17FCDD9707192A3F8878
                SHA-512:6C70EB1F216B9BA37B3029A7CFCEDD1016C2ED2FE1B8B05CFAA1F8A286556DBF65B99FB688D0D59D5F610BF31D93B5CFD30F15F76B75CA9ACC8BBD9BA5155AD0
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...................._..........._..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......_._.................................................................................^..................s....P..{.-....{......+..g....}.@4..y..NFm+..].Vs.~o.b...h..IXL.)T...b.SLk.....I........A...6.b.V...v.....%..........................! ..#01@P...........5\q.6...U..n....a..8..<.kX.un...e...A+.4....).BV.tg3Y..?.H.:%Z(r-..k.OZ..W.,.Bm[.....GP.-y..N..n.$.N..S...t.&.s\.w..M.........L..N*c............................ AP`........?...B.....b..xb./....!...................... !..012@P........?..4.H..D.Q!j.;.HZ.N...)q...]...(%.+[".._...{6W.D.....oK=.+.K.2.nZ...0...fro.|........e."....!.....................1..!A P.2a........?...HOD.~.HOD..u
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x147, components 3
                Category:dropped
                Size (bytes):4624
                Entropy (8bit):7.690260770455693
                Encrypted:false
                SSDEEP:
                MD5:1B1E1B3C013E3F3B23ECBF629F011497
                SHA1:63B95C87AD41BF66FF631CE753A9D224767CECC9
                SHA-256:67C1F1332A2CDF2D0720800B1C686AEB11C2BC62ACD4BC28FCED0021826C30F7
                SHA-512:E4135BF01FFCA644C56E53F835968948E38B8EF05856B5749E06E88990BF6F55E18F47C608CC26586E7095A4AD098943AC091A5C7AB4FB46B966F7AE8A78DC0B
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.............................................................................................(...?.....a_[mN.7G..... ......|.g.\.WL.[.vk:<Y...%.....pp..M.j....=OSK.....,........Cb..h.z.0..,.F....z>..."j.N.:t...d.....D.=T..;.,..t.9..D...I.VaZ...d[-..kg^.4^.s]...H....7.sn..fe&..E...Ki.{.....fn.<....m.....s.5L$x..I...M.:..o}...2....y....e.........)6.v~...[........v....~..i..+F...L...<..D.~./K.7.f.....*6._.....:...R.k..,.3...s...o.e..A..&].I.Y>*..+s.;<....G..Z..L."Q-..9...).....b1Yg..G.Z.6.8...,Q `.....1...u....\..8..@.......{..=|.i....H.@86,H...u.5.e}..V.|.Uk.....(..).].cHv....11W....V...8.5.....''b&..ef.Y.kt..$.@.&%+%^!gE..K...'.................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (687)
                Category:downloaded
                Size (bytes):804
                Entropy (8bit):5.408868070491578
                Encrypted:false
                SSDEEP:
                MD5:3526230FD5F90F5897DB3B0E6B36D2C4
                SHA1:86A16A989AE483052752DB3CEFD7CB89D348550E
                SHA-256:A79F46D8B4C38CBC6E9A6D2B20AC8835B6CAB1F0D585C6E124425D03745416FC
                SHA-512:A85A41F3DFADD22CBB49D60FB4B3EF7A1CAEDB41550CDC7CF6A9A69FFFC695518D8C9F7FCFF53E69D681A0ED291CC1FBCA5F3EE2603EEA95CE59AAA36381B450
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_36.6ed9a539.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9896],{94109:function(e,s,n){n.r(s),n.d(s,{page:function(){return u}});var o=n(62155),t=n.n(o),a=n(77748),p=n(20590),i=n(478),l=n(9858),c=n(69434);const d=(0,a.Og)([(0,a.KT)(p.Gp,l.U),(0,a.KT)(p.YG,l.U),i.e],((e,s,n)=>({name:"onloadCompsBehaviors",pageWillMount(){const{compsBehaviors:o}=e,{isResponsive:a}=s,p=(0,c.N)({isResponsive:a}),i=t().mapValues(o,(({collapseOnLoad:e,hiddenOnLoad:s})=>{const n={};return e&&Object.assign(n,p.getCollapsedStyles()),s&&Object.assign(n,p.getHiddenStyles()),n}));n.update(i)}})));var r=n(16537);const u=e=>{e(r.$.PageWillMountHandler).to(d)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_36.6ed9a539.chunk.min.js.map
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                Category:downloaded
                Size (bytes):68
                Entropy (8bit):4.216478854650569
                Encrypted:false
                SSDEEP:
                MD5:8327A6037AE00A5BE9F75E63EE1B9FBE
                SHA1:A812C79B0D125E4946B33446EAE0353F518627E2
                SHA-256:FE67E12A6497F8518EF1673FD8CF5622871935FF85F204715E78B2009DD48588
                SHA-512:EAAE2B937F3DC48305AC697A791067902360861244832024A84FD32F8E608CDAF9504C63FFF49B6DC06153E6B0C797C7C013757845619CDF0FCDB32975C9CB72
                Malicious:false
                Reputation:unknown
                URL:https://maps.gstatic.com/mapfiles/transparent.png
                Preview:.PNG........IHDR.....................IDATx.c..........(.....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4026
                Entropy (8bit):7.690886582066678
                Encrypted:false
                SSDEEP:
                MD5:1A71440526AC3AC8A489D740CDBB98E6
                SHA1:9C2156BB1E03A05284C92BE6A0B8E50EC2C0C255
                SHA-256:E95EA83EC7E408F40CFBAAD0A2450A3E09A054C64696A0B3BEA141F591F332B6
                SHA-512:DE131F7184CD3F304CD0C0AB5954E9DE983EA18E0ECC2F3DC2859D4B358212FB40E8B9EEE0F479D3CAB5BD4A6FBBC4AB9C1925E96B2AA4AF43B8E64629860030
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_51b907d6feda4433a30b5383d11b941f~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_51b907d6feda4433a30b5383d11b941f~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....0?...*....>m6.H."..#.....c......8SO.90..)..y....`.....A.i..........Kw..;....l....&^.;.5..>.^..C..&....a.....k..@....?..@}..M..............i......lob?.~...cd....]...s..IvMy.POY.L....&.HWi.../.......F....&.%.B^z..X"...;$.....W:._5jX.BF....7...c.8....1.'U.>4..-...5U3.;v."..N.v..*........u.+..../......<p0..|7N..M.e.Q.K.........F....R..u....D.,Q..}..k.i.o.a..m..~...|@..V..7.-&.I....V.V......"tF;E...~.Q.#.fj.......?.9....k..'.....-...np.f.D....f.....[O....P..$....p.Z..(Q.A.#[T.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):766
                Entropy (8bit):6.866705759611117
                Encrypted:false
                SSDEEP:
                MD5:CC5B45E727BFDCD10A990860047530AC
                SHA1:9CF47360262A7E6F3A26EC09696321C7D652F9AB
                SHA-256:EC6FE89016BACD67E4EDA54FA6498407E919A6E8FE158A14F3541A75FF897B54
                SHA-512:C36E7CFBDC1975B65E7B13CB9F4F82166F5BA946571F995C8280743E9E6B02779E2F0D59EE68C4AAC999DCD981B5CECB327CC97B9AA684A9A32FBAD27C04B4C6
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_2a5654339ec4414690559219a10cef9b~mv2.png/v1/fill/w_25,h_25,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_2a5654339ec4414690559219a10cef9b~mv2.png"
                Preview:RIFF....WEBPVP8X..............VP8L..../......m#I.]H..{w=...6r|....w?..m.0..99.`.I.....x......Y.m.0..;.1m......a..`"1.........T.@ .(.IX.>.4.....5..:..0>...y....X.c....(..aT...zG0f..[E....l.6$.d..?.m.fT...m&..?j.......H.i.h.N.4....2...9..Z...M..l..,{..1h:Or....ot,...6..zwAY......*`..ASy..&?...%...8/C........vo....s!0.......F...GY.p....L....n...2&._^n.d...,...B...>?.d...n........s....>..J...t....Gp.i....q.....O.d.4_....?...n)....g.......V..Y...,..`.A..?)..H..F@..y.9.... D1......@#..R....a)..A.M.Y..X.\....N..Pzh.`..K...-..S.-..k.M xk ..{..6....EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2946)
                Category:downloaded
                Size (bytes):3135
                Entropy (8bit):5.201925686539476
                Encrypted:false
                SSDEEP:
                MD5:FB8F18C7D2735F43F8182220C3833961
                SHA1:7FC7473A1879573A3204E91C825A9410646FAB1B
                SHA-256:55E5F44B4080B404273D82019D7D32978ED04FDC96F956E8F19284A8E5ED7D72
                SHA-512:BBE76872DA16A3A9A734E074DC563CB5B4B552CF45865F5DCD39E7B53563E917FA8680D05B0E7F0EC6A7A3500437BEA4F524D371AA2487AC8EC6212E650FA4D3
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[VerticalLine_ClassicVerticalSolidLine].86b461c0.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[VerticalLine_ClassicVerticalSolidLine]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[VerticalLine_ClassicVerticalSolidLine]"]=t(require("react")):e["rb_wixui.thunderbolt[VerticalLine_ClassicVerticalSolidLine]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)({}).hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,n)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (8039), with no line terminators
                Category:downloaded
                Size (bytes):8039
                Entropy (8bit):6.105618854746265
                Encrypted:false
                SSDEEP:
                MD5:031DFE4F789302625EA74F875522E6C2
                SHA1:068811971BE248726463B6AFE6476565BDD54299
                SHA-256:EC8639651464BFE007D5DE9CCF6BF28A845E2233E04D16951CC047FECB7AB81F
                SHA-512:7CDF4949C02C0738408E36195EC84FDB986A1CC5E6DC04EDFAC744C19D9413B4CEBF1EB10249061E9986BF46D2A125120330E6EB566D518AEC17AD181D2C9A17
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[GoogleMap].b7b29521.min.css
                Preview:.c36GfP .gwyB6z{bottom:0;left:0;position:absolute;right:0;top:0}.qFjBwF{background:rgba(var(--brd,var(--color_15,color_15)),var(--alpha-brd,1));box-shadow:var(--shd,0 1px 4px rgba(0,0,0,.6))}.qFjBwF,.qFjBwF .gwyB6z{border-radius:var(--rd,0)}.qFjBwF .gwyB6z{bottom:var(--brw,0);display:inline-block;left:var(--brw,0);-webkit-mask-image:radial-gradient(circle,#fff,#000);mask-image:radial-gradient(circle,#fff,#000);overflow:hidden;position:absolute;right:var(--brw,0);top:var(--brw,0)}.D_LINF .gwyB6z{bottom:9px;left:9px;position:absolute;right:9px;top:9px}.D_LINF .J8D75x{background-image:url(https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/media/sloppyframe.d2412ec4.png);background-repeat:no-repeat;bottom:0;left:0;position:absolute;right:0;top:0}.D_LINF .KH6hFC{background-position:0 0;bottom:3px;right:3px}.D_LINF .Czan88{background-position:100% 100%;left:3px;top:3px}.sp0Pug{background-color:rgba(var(--brd,var(--color_15,color_15)),var(--alpha-brd,1));border-r
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2621)
                Category:downloaded
                Size (bytes):2758
                Entropy (8bit):5.535528118068265
                Encrypted:false
                SSDEEP:
                MD5:736891996D9C80700EBFF858D8B74ED9
                SHA1:2FF728C142E057DDFAF003B0FD54AEB8DA79CA8F
                SHA-256:AB148F6706B6CFD4FD610DBF4A59F55C0603CEC4F55BC98EBF510F8BB35E5674
                SHA-512:D7C42AD385BBAA74A92650382D47EA4956B73CCD3B36BF1B116BD66D43EE8F222B4DBAE1E22D7122F2295766397277568613D86AB62EB7A3363BA521AD6C8766
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/wix-seo-static-page-v2-index.014ac761.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[350],{46218:function(e,a,t){t.r(a),t.d(a,{adapter:function(){return S.A},pattern:function(){return O}});var p,s,o,i,m,r,c,A,T,n,E,l=t(30135),g=t(41946),h=t(86785),d=t(4595),y=t(66730),R=t(26530),P=t(34104),N=t(43922),f=t(26827),u=t(37195),b=t(77631),I=function(e,a,t){if(t||2===arguments.length)for(var p,s=0,o=a.length;s<o;s++)!p&&s in a||(p||(p=Array.prototype.slice.call(a,0,s)),p[s]=a[s]);return e.concat(p||Array.prototype.slice.call(a))},O={tags:I(I([{type:g.Z.TITLE,children:"{{page.name}} | {{site.name}}"},{type:g.Z.META,props:(p={},p[h.A.PROPERTY]="og:title",p[h.A.CONTENT]="{{@".concat(l.fW.TITLE,"}}"),p)},{type:g.Z.META,props:(s={},s[h.A.PROPERTY]="og:description",s[h.A.CONTENT]="{{@".concat(l.fW.DESCRIPTION,"}}"),s)},{type:g.Z.META,props:(o={},o[h.A.PROPERTY]="og:url",o[h.A.CONTENT]="{{page.url}}",o)},{type:g.Z.META,props:(i={},i[h.A.PROPERTY]="og:site_name",i[h.A.CONTENT]="{{s
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13401)
                Category:downloaded
                Size (bytes):13520
                Entropy (8bit):5.25493838190983
                Encrypted:false
                SSDEEP:
                MD5:584E8477A03224F6298B11DFC3E24926
                SHA1:050E988AEDE03DDFCE38412346423527371B4ED0
                SHA-256:C44831A1DBA431686EBB7FA6BE1E4D43044162FD1E16455684BF400EB590BD37
                SHA-512:9641996CE54585BEF1FD4119E3313F01158B15C8F1C9CE54C885F554F4E2D59AA985131960707EC290359AF98F38218B7F74939146299BDA48FB6C5C44BCFDDF
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/animations.0c47ed2a.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[974],{81220:function(t,e,n){n.d(e,{S7:function(){return s},T_:function(){return o},tn:function(){return r},xg:function(){return i}});const i=t=>-(Math.cos(Math.PI*t)-1)/2,o=t=>t<.5?2*t**2:1-(-2*t+2)**2/2,r=t=>t<.5?(1-Math.sqrt(1-4*t**2))/2:(Math.sqrt(-(2*t-3)*(2*t-1))+1)/2,s={linear:"linear",sineIn:"cubic-bezier(0.47, 0, 0.745, 0.715)",sineOut:"cubic-bezier(0.39, 0.575, 0.565, 1)",sineInOut:"cubic-bezier(0.445, 0.05, 0.55, 0.95)",quadIn:"cubic-bezier(0.55, 0.085, 0.68, 0.53)",quadOut:"cubic-bezier(0.25, 0.46, 0.45, 0.94)",quadInOut:"cubic-bezier(0.455, 0.03, 0.515, 0.955)",cubicIn:"cubic-bezier(0.55, 0.055, 0.675, 0.19)",cubicOut:"cubic-bezier(0.215, 0.61, 0.355, 1)",cubicInOut:"cubic-bezier(0.645, 0.045, 0.355, 1)",quartIn:"cubic-bezier(0.895, 0.03, 0.685, 0.22)",quartOut:"cubic-bezier(0.165, 0.84, 0.44, 1)",quartInOut:"cubic-bezier(0.77, 0, 0.175, 1)",quintIn:"cubic-bezier(0.755, 0
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999601514076669
                Encrypted:true
                SSDEEP:
                MD5:62D83F3A0EAE4E03E0CB7B47639F2A61
                SHA1:2DC829B1E06771F695EEE89816304B30D0A4A130
                SHA-256:AD760F339433F07B66887A8154A93396E8EDFFF6A1ABB7E7467673BD6E8A8835
                SHA-512:4BD1A8C0FA48C381DEDA7F9861F0192DCD046FEEF8A3D7961A44E9FBD2AF70A86C71B4A1FAB72819AA8BFFE03B4F94EE5217ADD2CC1C3A2025FCF6A6CDA593E7
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:8
                Preview:.G.3.a..$..h.k0.....Oou...6.D....9P.2........?.D.A.z$.).v.e4.....r....(..GI|v.I5g.>...qj....L......Rk./.k6.(...i..V=.....*t.IE.....n............X/.J.bYmy......d.^....._f..-..t.r@..=...Y...,.GXKuw....q;..B.e.....h.m.rw.3.E..X.}.......rdc.Z g.G5xW.>.T....>.H?.Ya..1.v`..}.G....kTv.QO.......y..:.8QJ...u......o*...)..HS.Z.......X1..lcm.V341..`.@..<.,.)f...(.......h...X3G]E...dp..VrTz......32..>./..A.).+....K...`.V..j.>..$7D.....l..."..:...}....Sr.Z..fz.).px.b...L...=.. ..8.<e..d....b.Nr K.J.....0(M.u_..x<+.0..9.5.....Tj.7.E.>..s...V..5D..Z.<..Z...a..5./g].E.&....trl..../...R./D.^...9 .l.....S.....G.6.._.....]P..x...Ba1..sa.1.8..t..I.79.S,Z...[..*......A.D(x.U..?.f..r...7._G...?%.6.....!.....]..F.......B?.. .-...H.u|3J.....l.K......,+.:.5g.y..>S....Ad7.Z.....h.kz..2.8b?..<.P....O..z.8...VlQ....v.q.){.(7.....#K...w..Js..8+....vP....`..SdJ..O...P.U&..h..Fw..}.+c...C.:.G^.Y..+.......\...{][\p9b..wG`...../..@..=.....(u...O.. #...AL.y .5H.VWi.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999592680583674
                Encrypted:true
                SSDEEP:
                MD5:2184D90AA2F68EF278FD76AC4EA04309
                SHA1:8D7F980C296AC87CE775E5C5D0D6C777FB56B0D5
                SHA-256:EE045381269A1E48A8D866A22B121D0A15BD035632FC8F225397641112B89C0F
                SHA-512:54A23B7136482A216AD104021D89BE20B3066484BB2CB55419230C1A2037E3565A477376FD1BCB036F21B768E7F368C5A5D5843943FCA7508488B965E36A2B7C
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:7
                Preview:..y..?8..B..U{....:'6u..c...VDe.....'.KF.Z.s..U.*.............^*.YO+.u..X........O..1..Emfr.Tx..^,..?.....oj.....z/..4.:....&^.j..._.A.%...vR..........H".X..tk0G|....'...........!M........u....a1...Z@n..@0X..............O....{A..'...J.9..]..K...[."C.....,.}H....F.=.~...#~..'.6D-.....^..4...P...E.9.B..^0.v.C@..qMu].i:.}.zz~.}......A$..Z...,......k...."..tJ:....`...\"5...1...G.7...l2B.v@Qw....."........#..R.+.p..S...7......!...j -*.LC ^0+....n..$.5JPH....i.T....../E.l.o..Nl.\.....Je...d.kP...b...C.'...=X..$...%T...r.-.g...p..sN?..6...........35.C..s.8.*.T........c>..3...>....Hl8.(...9......=2.\......r...Jj+.2.!.u..[W.....}-..W2X.....q.Q1......p...P[.6.M.2.....A...j.A..0..UJ}..o..6..Q6...'Wzr6.:&[Q.1....t....v9../.............U...t8).W...w.sm$.q..?;.|#.RUW..,?/\PY++ .......v..V...<.DQ.`...E..^$......L..<....=./%...s.~ .Tw*.Y;<."...sX.G..^..W)A^ZA].A....;.o....Ha.........3...A.........."d..U.gz.NjD..d3...@y.?.%.B}i4p.|@..."...b.N_.G.....HTL.......&.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6291), with no line terminators
                Category:downloaded
                Size (bytes):6291
                Entropy (8bit):6.061068284346142
                Encrypted:false
                SSDEEP:
                MD5:50B76A4E588FB685A2DF83E5413E68FC
                SHA1:F86E544969540331D760E028A01655E9ABDD6650
                SHA-256:898C3CE1EDF126AA815484B706B871C60006EC990291996413B43BD7E113ED67
                SHA-512:4E76C8EABEE383377FE5FE84F44CAE6C7A38E38B5FFE8FC322BD0675D08BF412AF0257F5E629F47444225DD77E55BB0FF53D3076ED650CF23A6FCD3588751A18
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[WPhoto_CirclePhoto].8bc45188.min.css
                Preview:.nTOEE9{height:100%;overflow:hidden;position:relative;width:100%}.nTOEE9.sqUyGm:hover{cursor:url(data:image/png;base64,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
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (9089)
                Category:downloaded
                Size (bytes):9250
                Entropy (8bit):5.45249357918166
                Encrypted:false
                SSDEEP:
                MD5:A6695975BE370EED24E78B11B9D65974
                SHA1:B5A3E6F54B025B78ACD700A7AD7E711DF6C906AC
                SHA-256:AEA32F4E53AD5FE666A17858944E81C1413E4B725E7B8B33EB1B670E661A1C59
                SHA-512:3151B0897D20F31737531EC58DB56BEF015092866D7B16AA3EB390B4DF947920E6416EA08FEA4F5888C51217831B05FECDCEF859493E8ECE522570AE68BE868F
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[TextInput].6812d35f.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[TextInput]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[TextInput]"]=t(require("react")):e["rb_wixui.thunderbolt[TextInput]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var a=n[e]={exports:{}};return t[e](a,a.exports,r),a.exports}r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:functi
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (534)
                Category:dropped
                Size (bytes):18244
                Entropy (8bit):5.552755664269131
                Encrypted:false
                SSDEEP:
                MD5:2ECCD83C4246D9F323A80BED9ACB4397
                SHA1:B66943090682001956362CB59C41B597C170602D
                SHA-256:D9DFD1CF2561BC26A30FB3FAAF8F7FFFBAF8BF887216D37D1DBE4B0D74C681B8
                SHA-512:63339ED7ABF0FBFF8AA8AF5586096909F83434C867C39946D6FC66A36621C3E75ED6AE9424BD9358D256462B1747B9B84D2A72D2D0FB14751B225AF80F0F9906
                Malicious:false
                Reputation:unknown
                Preview:undf="undefined";var getQueryParameter=function(a){if(typeof __queryMap==undf){__queryMap={};var b=location.search.substring(1)||"";$.each(b.split("&"),function(c,d){var e=d.split("=");__queryMap[e[0]]=decodeURIComponent(e[1])})}return __queryMap[a]||null};.if("undefined"==typeof Wix){var sendMessage=function(a,b){var c=parent.postMessage?parent:parent.document.postMessage?parent.document:void 0;if(c&&"undefined"!==typeof c){var d={intent:"TPA2",callId:1,type:a,compId:getQueryParameter("compId")||"[UNKNOWN]",deviceType:getQueryParameter("deviceType")||"desktop",data:b};try{c.postMessage(JSON.stringify(d),"*")}catch(e){}}};Wix={Utils:{Media:{getImageUrl:function(a){return"http://static.wixstatic.com/media/"+a},getResizedImageUrl:function(a,b,c){return Wix.Utils.Media.getImageUrl(a)+."/v1/fill/w_"+Math.round(b)+",h_"+Math.round(c)+",q_85,usm_0.66_1.00_0.01/"+a}}},setHeight:function(a){sendMessage("heightChanged",{height:a})},getSiteMap:function(){},getSiteInfo:function(){},addEventListen
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):302
                Entropy (8bit):5.4357451956521
                Encrypted:false
                SSDEEP:
                MD5:A61BAD8B26EF8914546AED6B68CCF7A3
                SHA1:AA77241CCEDDDBCBFB19BA28E07DE8280E1F1CBF
                SHA-256:9E06028665131F0A17F015003AC578BA216CE432EB0A6B787A7A1153F4A9721B
                SHA-512:D6A76313258E5B0DF752E6E7F3D98478C6D09619F8A444B2A8B0771385D04028A42091E01301EAA1A47D86F4BD9A3E2698A13D709D95D63937F607C944CB5622
                Malicious:false
                Reputation:unknown
                URL:https://fonts.googleapis.com/css?family=Google+Sans+Text:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=en
                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v22) format('woff2');.}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):39132
                Entropy (8bit):7.943722007200672
                Encrypted:false
                SSDEEP:
                MD5:5FCEA8113BBC1F58955EC9F795CDDC1A
                SHA1:19035F78706FBFCB42A6782662FAE9CAAC85A71B
                SHA-256:9FBA70D2F2A20915D9206518D5B4A1B15E1ACB7EED8D123F102B07002CED76E6
                SHA-512:D6A8212DEF794AE3ACE9C9EF382D05384202D0B82817A1175883188FBBFDBF85C51BCBA7B1B34DD8984555B2B220E66913D8B7CD270B6028564FA425861FA873
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_31d77230c47e430db6c42fa3e693173a~mv2.png/v1/fill/w_220,h_201,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/6c2209_31d77230c47e430db6c42fa3e693173a~mv2.png"
                Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8L$.../..2.M8l.6.....=...|.;D.....&......8..~/.:}}.v)...t..].....:.......}...i....D[..-@..m...E ...m$....O.....j..+.../j./ ....Y.9m...2.x.t..'71:..A[...0.#...m!F..o^.v..t(._<..i..k.z.l\..d7-...{...#i4J2.y...m?.7....$..v?.~5.I3q..gf..*..D.7..f#.......Q.W..t..xl.n.......O.K{....r$I.$_F..+..._G.S.....$..^....H..H.....F\^......O....i...,.u@......@....DD...&...&.D. ".G .&"...h....0@...B.(..&BJ......b..`..u@....B1...j.=........B...C..l...x....x.%..^....4.. ..C....L"z.'5(.DD..a.NN..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 215 x 835, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):49357
                Entropy (8bit):7.978962093038094
                Encrypted:false
                SSDEEP:
                MD5:901252A867235E58D4B8A72F984E7805
                SHA1:1AB982E3C7943787820BC72FFD93EE341358FEF6
                SHA-256:672E40A7143D57BB869ACF790D0475C5C5CAEC705D4ABF00B360F1BF73383392
                SHA-512:B277604E1D43ED848053E0E67205EC81F6CD6B0A83D9B26D7A5464A6154DB9BB96403A64FFAB9D2DBAA64B02522F42A03B8D344E32A3E7D12D2627C7CB4AB4C1
                Malicious:false
                Reputation:unknown
                URL:https://maps.gstatic.com/mapfiles/api-3/images/cb_scout5.png
                Preview:.PNG........IHDR.......C.....>b.}....IDATx...p]...S....$.d.}..U.m;.I.\..^.q..m_.....59.Myu.Ng.........t...n.4...a_.C8.z....^....C.......Q.8.>..08v..a.W'....\....M7]XQ.I@.Jv......._n|.(..W.)....g..[..tq...$.A..P7}...j.9...0..Yf.4C.{..`....p:"....4..L. .....D[..s...wO.K1..>~..X1$....s....O.....%-...)....2:W=......r.(."..{.-H.<....B.#...3I._)..^F.U....DU...<W\FY.z..dK@..!..).<...~...aS:..Ft.`g..K.2v........[./.n...,...T...".s.66..N4$....591]q6=....)........he....IZY.t..c.s..\:E]X.....e...eJ(........N}..-........g...(.....s.`F..T.... ..D.",cqX..M....sL.G..D].....A..&.....s..t....#y...4....dp>}....{w..{.=.3.//...hP.^8....l...C1..O|.h`4..^+.....[...x.8>.......b_..x..o...............(.}.7.../=i...2p.=....*...=...l...E-7....*%&..>..Y..K8>..vlDK...\....i....CV.j.........D7..^...M.#.....<0.j].fDu...}-...g.<....:....Q_.:}.......9P]}.. .....X..>{.e..k..Z....<.%.<..a....y...'.....F4'.Y.lJA|.|..S.Z..1Z1.-.7R...-Q....+.....#6...\.>^.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 220 x 201, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):66026
                Entropy (8bit):7.991007231981224
                Encrypted:true
                SSDEEP:
                MD5:6175C89F153BE7A00F1EDC4AD7B5B1BB
                SHA1:EF2F555C7D087ACE580B963B125698F989E09725
                SHA-256:663C81C90ECA94F72B7EF96B9D032F89909C8E3DC197A278FD0A1D1DE90118DD
                SHA-512:3E2508A6CEBC63B919314EF9DC82B1191B4EE7510D4B13FC0A234FE712FF013337989457BCB0FA280AF10B2565962B4258C6A00ACBBCF79C026E4822520BA46F
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR..............#......eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100..........................................[.....pHYs..........{Rk.. .IDATx....XT...........s.9.)j.].H.....e...I..b..E.......Dl!".b..c.m..........5...4&.=w?.g=..f@..'._....W..,..d..Hl....j...0...h@0`..0 ...<....J. ..+..;....S............J.o..k......m.9...&..e..54...)..MrRf3....Ik........A)....Hj.K.'..W...........k.;c.'..Q.A..I.r.......!f..-j.+e.[D......2.0.s(\+..bG.p.s.......Z{.|g...:aWG........C..S.>.........y..M.....W. .}...v....J.j.X......t].[...o.......[...Z.".J....0Q..%> ......$...%..$....8.BPf.P6..8...@....q..EB..Z..k".8..P..n.....2.2...n...V6.z....f.....\.D.;...C...H" ._..=Y|7..SAi7..{AI...PZ.i..n..8...8.8.@..8...8..p"....t.+.@...D2.,.$d.%\#..I.%.8..Y..JRF39...28u.)q....2.G.n..".&.s.x.w{.vy1..J.K..............m......%..6D.......t..[.r......7.....t.*t.)u.....d.=YhG..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4154
                Entropy (8bit):7.696021014381047
                Encrypted:false
                SSDEEP:
                MD5:0550B17ACE9DA6D9EBCDF597314FA552
                SHA1:B8D4BE9A5C0060CB049ACCFD4BFC365F3D83C0D7
                SHA-256:87215FDF9FFC18368E4779453AF1D93390E18FE0936548D9F570289C85DB66B1
                SHA-512:1DC7D53B9ECC2567DC271FFCFA4ADB051ECC4CB5166CFCD37CFB77A916E0D4361C99C5C8AB43D063115EEFE102934E74BDB09C7A416079012701A26B940B37F1
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n.................................................................................I..S...F.b...X.t.....eV..v.:.NpN.j..2.t......H........D.R_.../.....+G4.X.baDR..R..,.z..d.+..K.*z.6.2..*S.T.L(.I..zt..8.t....@.\Q......h^..I.J..TN..1.D..i...-.Nz=.<t.\..F..u ..'0.Y<:.E4..s....F.].1....\....Xi.Wk.#Z......U.....).0...,.%..W........L...#\.....!.h..z6..:...Y..J...d...f.C..E..N.@k...VV..Q.!.X...h3OE.a5.........x{....H.Hjc5.....ji.`....p@Z...N.k&.k+..,..E.Xk...}.To".$.......W......t..y.R./o...s........)...[s..!U.C..".....*nc..[..L.[.T.<4...I.K...*..........................!1."2.#$B3A.4C...........l9....EpH...K.9_.&~...9,.'E.E.M......;a
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2247), with no line terminators
                Category:downloaded
                Size (bytes):2247
                Entropy (8bit):5.10483339845491
                Encrypted:false
                SSDEEP:
                MD5:A2B734692BB5B80DF2C9EB0024A083E2
                SHA1:16F96FBA5FE7424AB27A5A0E105E3229A490719D
                SHA-256:6B990C372DF4DE9C2DC6705656EC5F7FB77409609278AAE43D9190C9AC9F7296
                SHA-512:3304982E4BCBC09251E5E4B8ACA83012DE0B1AE5249ACE97D47508FA37954879ECF0DEA90568C94902BE2AD0BA057A6E42044D07F49416ECDA25AA8AB8E4AE16
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StylableButton_Default].53e93f34.min.css
                Preview:.StylableButton2545352419__root{-archetype:box;border:none;box-sizing:border-box;cursor:pointer;display:block;height:100%;min-height:10px;min-width:10px;padding:0;touch-action:manipulation;width:100%}.StylableButton2545352419__root[disabled]{pointer-events:none}.StylableButton2545352419__root.StylableButton2545352419--hasBackgroundColor{background-color:var(--corvid-background-color)!important}.StylableButton2545352419__root.StylableButton2545352419--hasBorderColor{border-color:var(--corvid-border-color)!important}.StylableButton2545352419__root.StylableButton2545352419--hasBorderRadius{border-radius:var(--corvid-border-radius)!important}.StylableButton2545352419__root.StylableButton2545352419--hasBorderWidth{border-width:var(--corvid-border-width)!important}.StylableButton2545352419__root.StylableButton2545352419--hasColor,.StylableButton2545352419__root.StylableButton2545352419--hasColor .StylableButton2545352419__label{color:var(--corvid-color)!important}.StylableButton2545352419__l
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x105, components 3
                Category:dropped
                Size (bytes):3877
                Entropy (8bit):7.650925900794135
                Encrypted:false
                SSDEEP:
                MD5:7B9630423D9B47BC740B5B0AE1605450
                SHA1:495FB852C99040902EB41A8122F90E9E14C25B2B
                SHA-256:3B012262F2B26AF4CF83404B0E7DF8D3766A92327C56914A049D9BC7B5CA0F69
                SHA-512:30264F25B049623E0381B5132D39A81172DE1AFD693A007EE973609F5FAC8500313F9600852A8DA68DCB6E22425E67F64650D35DB9B5D0D54CF009D46A30B62E
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................i..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......i....................................................................................Q4.+da...#.3V....m.y.L-..\F.Y.c..........u.5.D.......{.F.....L.}.....w).L...Ka...y..Yo..E...*fKUk....S.lwr.y'..1..F:"S9...9......S;....B[....=.....}......2.:y..y`h2...........o\...g.........e.fpV......6/....`P..G.... <.w,.WN]b..j..}<!...[...w.../_.Z.x.5....c...m....@<...~^..>...9>."..;.DZ..B.B[&-.cG.....Z....|.......=.:..\.5..........vj.Y..e\m8.Ks.....d-..q...:...e..=P.....u/2....._..V....7.o.:[-.a..S......*4.....Z0...]........:......!.$..............."3......'........................!.1"..2A.B #@..........om..A...eR..c........9..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):133
                Entropy (8bit):5.024220547707636
                Encrypted:false
                SSDEEP:
                MD5:BBA45323922DC9406F50EC22EE9362C7
                SHA1:CCFFA7AB8E9CED85548E02B524D8C0AE3C444E9F
                SHA-256:7771F34401CE5FD809ACEB24296930445E6E87B346A44C600D203CB7E57CD6BD
                SHA-512:39BCB344554B150F77F510E655258AFD9E061156AE8137A45EBAB3DD18EC3EB65209E6FBDBFC81A83EAA0385C0F0771894EF5666FFF0D662CB46A12973421655
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[VerticalLine_ClassicVerticalSolidLine].f07c5db9.min.css
                Preview:.SsY_2i .UGHfip{border-left:var(--lnw,3px) solid rgba(var(--brd,var(--color_15,color_15)),var(--alpha-brd,1));height:100%;width:100%}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5722)
                Category:dropped
                Size (bytes):5876
                Entropy (8bit):5.282726821772384
                Encrypted:false
                SSDEEP:
                MD5:418E17B88E1C80F3FEFF0ECA6E64F75B
                SHA1:C8AAECC564EFF7517C25F41988C2B8562FB44F61
                SHA-256:B44F8EEF58B89AB706E5D42FAC62C2CF42E8F22F89C4077FE0E965A0D7F202A3
                SHA-512:55ECDBE66FCA6A44E4F7B05DD9106B425086861B7AA66C7590E11249AEBF8B7A494BBD6E05FEF1E62EA40072C586FC03DA906F25BB17F557D92DDB215EB19E32
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[VerticalMenu]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[VerticalMenu]"]=t():e["rb_wixui.corvid[VerticalMenu]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={8796:function(e,t,n){n.r(t),n.d(t,{components:function(){return h}});var i=n(2449),o=n(8041),r=n(2174),s=n(6619),l=n(6350),a=n(7867),u=n(7930),p=n(9637);const c=(d=[e=>l.hj(e)&&isFinite(e)?e.toString():e,e=>l.HD(e)?e:""],e=>d.reduce(((e,t)=>t(e)),e));var d;const f=/^(http|https):\/\/(.*)/,m=/^\/([^ ?#]*)[?]?(.*)/,v=e=>f.test(e),b=(0,u.S)((({setProps:e,props:t,platformUtils:{linkUtils:n},sdkData:i})=>{const o=e=>l.kK(e)?e:e.map((e=>r(e))),r=e=>{const t={label:"",link:void 0},r=v(e.link)?"_blank":"_self",s=n.getLinkProps(e.link,r);var a;s&&(t.link=s),e.label?t.label=e.label:e.link&&(a=e.link,m.test(a))?t.label=((e,t)=>{const n=e.s
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2102
                Entropy (8bit):7.269364395794828
                Encrypted:false
                SSDEEP:
                MD5:E8467DC787345097E3C7AA7EDC8BA414
                SHA1:26CB2654F21DCFFDF09B866DE126ABB504F62D1B
                SHA-256:9455BE013F36AE7AD9A198ADBD7FEBB58618B935450EFF24A6EFF5154506F922
                SHA-512:77381516539CE45B5197F5BFCCD3803904FEC4DAB256AA4B1B3635206256594AFC6C63B86BDA8842BBB84E88027221E33D524EA9396961F1D9F378B46F06F4E0
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_4913fc658474472ea927953d38173fdf~mv2.jpg/v1/fill/w_134,h_90,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_4913fc658474472ea927953d38173fdf~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......Y..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ~....'...*..Z.>i(.E."....p@..........ryd...6.F?."s/..X..}.\Rs..g.....u.B...hc..zew..vn.P.....(_hX7..h...H.s...Z.T.....^.. ...F..U.....0.t.jJ.g.....[a....5.4.V.....rBO+.F.........F....D......-i....O.'.k6.u-............&.T.F<.k.O.[...i....J[...I.\...n&3F.......}Wk.QV5%....>8.?O.&....eL]..F.O......E.....I-H.*\... ...#....].....*a..k..<.;..~Lu.E.F....e.._..[n.$...._+...S.7|.......^............8.FJk..A......"4.%.e.11..i...i..$T:.*.....=6.J.:..~.MB..E1....W._...q ...P>...ysnzrq.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 13576, version 1.0
                Category:downloaded
                Size (bytes):13576
                Entropy (8bit):7.901694146500508
                Encrypted:false
                SSDEEP:
                MD5:9616B204866174224459EEA874F17072
                SHA1:7A665598CC166DF67524D0CD74353D129B9D15F9
                SHA-256:495347EAFC1881654163FD276F18415487F16CB282B9695DC03A8B99A4DE21B5
                SHA-512:208967F88C29DF903EE6555BB1A34F68629E15B3BC0F355621161BD5AB3FC58997E8D7FAAD0A13BEDE20C7F0D1B30208E516C554E6B2BFEE704C6E74FC293B02
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/questrial/v9/QdVUSTchPBm7nuUeVf70viFluW44JQ.woff2
                Preview:wOF2......5........l..4..........................`..L....<....,..6.$..T..... ..Z..Q...k...z.....,....%e..-,C....f....;.DT...................B...y....V...1.V...0.I.$L.%D.R9%.(...S.;..Z%..3.hw6M.Ij3;.4j...3.%.8."..HBI........z)i64s0..O.l..u*q"..lN.IOg7j.....M...h.1...9..T...j...m"L].zZ..CT..|...].......4{..zE.>...!...1..........:..././...k...5.-........Z........O.w./..................._..-..6..H.|..b.kZGh.\.....k.sqko.Lg..b)[i.!.[.X~.<D.3<...j..2..8).P..|..%T.F{.:{Y..NW...6.m,.Kww.]...B</..tDc.K....8.3..pA.&.=h.R....\.(*.pB..H.:.7qj.WG..DN.7`%..._.....C.C..ej..6...uz..t.aWb.e...S.F......c..g....:K..+.....N.D._.=.......t..S.^Gf..b?s....$..$%.M....&...b.A0....r...3?.P.J.../g:JR.....A..Cd{ .>.Hjn.s..$.J.,.@..s^G..J.D...5...S8n...pl.m`Li..4.+....-h....7...? K. .."..|.}....8...""4..`b..*.B....*..0.Kp....0..1.......2.%')+.%fd.&..... |m5c....6.@8..$..K..*5..@.T..JU.......[......]........c..l.....nx....U...K.......`Wv.:...d.}D...r.W..K..h..cG....MQ.\.}..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15375), with no line terminators
                Category:downloaded
                Size (bytes):15375
                Entropy (8bit):5.157781324712607
                Encrypted:false
                SSDEEP:
                MD5:90170B73888B8BE4B8008FA789E12BC6
                SHA1:2CCE6AB4BDDAF7910383C2425A2C6AF90A95C1E7
                SHA-256:C70E6815D0092D00B71507C5F03E5896B0AC2900919647EB80A9F7DD2849B4B3
                SHA-512:5CA285250FC1D4E72DBD29E1BF9221628EBCCDF39E807573B4F67C17D98345FF9DD79D015140CDA80CCB5DC2822A6652B38A560878C6E0413FA4C134C7C5E8F5
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DatePickerPortal%2C.PayPalButtonRedirectFlow%2C.TextInputAutoFillFix%2C.WRichTextPropsMapper%2C.allowAnimatedImageTransform%2C.buttonUdp%2C.carouselGalleryImageFitting%2C.edixIsInFirstFold%2C.fetchBlocksDevCenterWidgetIds%2C.fiveGridLineStudioSkins%2C.fixDisabledLinkButtonStyles%2C.fixRatingsInputLeftShift%2C.minMaxInCheckboxGroup%2C.motionFeature%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.useInternalBlocksRefType%2C.useSvgLoaderFeature&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&externalBaseUrl=https%3A%2F%2Fwww.umb-re.com&fileId=97bc5428.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=true&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&languageResolutionMethod=QueryParam&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-features&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_25007e7d4603af3c9ff29aa1d682843f_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&staticHTMLComponentUrl=https%3A%2F%2Fwww-umb-re-com.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                Preview:{"stateRefs":{"comp-l6lyjiz6":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]},"currentConsentPolicy":{"$type":"ref","refPath":["exports","consentPolicy","currentConsentPolicy"]},"openSettingModal":{"$type":"ref","refPath":["exports","consentPolicy","openSettingModal"]}},"comp-l9peuilv":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9peuim4":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-l9peuimz":{"experiments":{"$type":"ref","refPath":["exports","environment","experiments"]}},"comp-l9peuina":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-l6lyjiz6":{"componentType":"GoogleMap","pageId":"c1dmp"},"comp-l9peuilv":{"componentType":"WRichText","pageId":"c1dmp"},"comp-l9peuim4":{"componentType":"SiteButton","uiType":"BasicButton","pageId":"c1dmp"},"comp-l9peuimz":{"componentType":"WRichText","pageId":"c1dmp"},"comp-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (49040)
                Category:downloaded
                Size (bytes):49153
                Entropy (8bit):5.645753974485874
                Encrypted:false
                SSDEEP:
                MD5:CF6C2851F1E6BF41A751063571DB3EEB
                SHA1:3944AF8EB4F787F92C4765804AD61FC9A2F97C21
                SHA-256:2D26377414D0F627682D6785F6394D07A7144B946C9587FEB1714B41F280AF02
                SHA-512:E50B403A826A7906ED3BC37D7E3CF1CD280CE428BAD431573442D7F5FB11C0AD789903B48D70A5B8C1611D4DD6883B713473CA800A6C677E723B9D4ADD063321
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/8869.0bfadfd3.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8869],{86083:function(t,n,e){e.d(n,{FV:function(){return L},xD:function(){return I},NP:function(){return R},AX:function(){return O}});var r=e(48551),o=e(11972),i=e(66447),c=function(t,n,e){if(e||2===arguments.length)for(var r,o=0,i=n.length;o<i;o++)!r&&o in n||(r||(r=Array.prototype.slice.call(n,0,o)),r[o]=n[o]);return t.concat(r||Array.prototype.slice.call(n))},a=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],u=function(t,n,e){return{"@type":"OpeningHoursSpecification",dayOfWeek:A(t.toLowerCase()),opens:n,closes:e}},E=function(t,n){var e=S(t),r=S(n);return-1===e||-1===r?[]:e<=r?a.slice(e,r+1):a.slice(e).concat(a.slice(0,r+1))},S=function(t){return a.indexOf(t.toLowerCase())},s=function(t,n){return t.toLowerCase()===n.toLowerCase()},A=function(t){return t.replace(/^(\w)(\w*)$/,(function(t,n,e){return n.toUpperCase()+e.toLowerCase()}))},_=function(){return _=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 10424, version 1.0
                Category:downloaded
                Size (bytes):10424
                Entropy (8bit):7.979678465540851
                Encrypted:false
                SSDEEP:
                MD5:F382578649DF40093825E06A8C31D5B2
                SHA1:5FCE857E340158DEB6B656435116BAC2D2F92E44
                SHA-256:87D9EF0DDE0568BA2C03802ABD3DC99C3DFABB4BFA9D6A01FD6A1E301CAC2F7A
                SHA-512:941EF4CC9921F939FD95CCA3443F6BAF930521E2F0EC9CE18E558A113AE02839C08F3004300A9D6013D81C9C7B05373FF31D591CB13ECA77D3942333A333B165
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v5/h3r77AwDsldr1E_2g4qqGPk_vArhqVIZ0nv9q090hN8.woff2
                Preview:wOF2......(.......\d..(b......................... .0.`..H.....D.!..6..6.$..h. ..(.....K..U.......Q..Ij,...L2....8.:.....*...E..8.XtQ..L5..0/..ZL..5{.<..X....Q.P.....3..V..=..OU.}#9...).h.......v.u.......?..:..N..e.:D.9.WB.lY.-.S';..w[O.........N..[.......wE...eWgY]K.....o..*.....-..|.Y..&..u7..sf.3...;U.:.GmS..u.."...s..<..l.I..]........nq..N{EG.`[%.k.X0.<..C.......F..[...R...+.YO.3...?P..!%,..FvH. .......M.........m......T..~i..O.....A.t..mZ+.4....`!..F`&....,k#6dF.H....b..P...hhS...;.U6/...........s..K..%""!.t..1..P+..SO.M`<...4m.fL..7...Y3n=.k.e2.q..j.....*y...1.g...u.L.....M_....yw.%......e@...-....j.I N.l...SKr..fJS._.d].4...]........Tt:....h.Z........cR0....R..g............Sg....7..NEgZ-........<.ssf.32'.....sp.L...5.u....}..0../|..0.!.!.a.....=......JB1.N...:...f.9ms......lq.........l.u.u..c.X..m....S.E...%.[rKjH...,.6.'.A..f..Qy....1.rF.....5..(.:.wwD.......COf...Q....c 8 .M<..N;s...sf...9o<g..K..m.v9...X:GP.U.X.`b.M}....&.=..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:exported SGML document, ASCII text, with very long lines (2487)
                Category:downloaded
                Size (bytes):2610
                Entropy (8bit):5.3670575799288045
                Encrypted:false
                SSDEEP:
                MD5:A6BF21A50167A120B916F6B94C9C20BF
                SHA1:B96279BE141ABC39F7BCB26F203778C665BA9270
                SHA-256:08F4AB6C17246F9EE463D71C7606B09945F39D2050841F28D7F9EF5B58DBA2EC
                SHA-512:D1A64A7E78A1F4A90AF996EB0D81AFE41CF449D16E485C139855C4A0DD243D6E0D427F875BB60ACF29701BAB8CDAC8FA553ADE9B17A521C181090BDD3828A8BE
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/scrollToAnchor.3bd0f78e.chunk.min.js
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7116],{6395:function(t,e,s){s.d(e,{X:function(){return u}});const n=/^<([-A-Za-z0-9_?:]+)((?:\s+(?:x:)?[-A-Za-z0-9_]+(?:\s*=\s*(?:(?:"[^"]*")|(?:'[^']*')|[^>\s]+))?)*)\s*(\/?)>/,r=/^<\/([-A-Za-z0-9_?:]+)[^>]*>/,a=/((?:x:)?[-A-Za-z0-9_]+)(?:\s*=\s*(?:(?:"((?:\\.|[^"])*)")|(?:'((?:\\.|[^'])*)')|([^>\s]+)))?/g,l=b("area,base,basefont,br,col,frame,hr,img,input,isindex,link,meta,param,embed"),i=b("address,applet,blockquote,button,center,dd,del,dir,div,dl,dt,fieldset,form,frameset,hr,iframe,ins,isindex,li,map,menu,noframes,noscript,object,ol,p,pre,script,table,tbody,td,tfoot,th,thead,tr,ul"),o=b("a,abbr,acronym,applet,b,basefont,bdo,big,br,button,cite,code,del,dfn,em,font,i,iframe,img,input,ins,kbd,label,map,object,q,s,samp,script,select,small,span,strike,strong,sub,sup,textarea,tt,u,var"),c=b("colgroup,dd,dt,li,options,p,td,tfoot,th,thead,tr"),d=b("checked,compact,declare,defer,disabled,i
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):139587
                Entropy (8bit):5.567358883883899
                Encrypted:false
                SSDEEP:
                MD5:DE90B044DC226E3F4AF16BF28D8C260C
                SHA1:36537F1D09E0C9CC27C9E92B0D99528C4AA5BEB0
                SHA-256:DEA7C9BD1AA8D5BCBD1A941CEADFA8AE1EB6B473EDE02B8F9F709B94722B2AAD
                SHA-512:6F1A391CC401A50A1C875147288765280FC9DBF963A806A55AEA481B4D7096D864DF486AFA300DB7CFAE2DE69779EC48AE5965EF5DB6306CC50285A0880E6C47
                Malicious:false
                Reputation:unknown
                Preview:{"13":{"type":"sitemembers","applicationId":13,"collectionType":"Open","collectionFormFace":"Register","collectionExposure":"Public","smtoken":null,"smcollectionId":"d88371a6-8566-4a6e-9f60-be102a1106fa"},"1983":{"type":"public","applicationId":1983,"appDefinitionId":"14bcded7-0066-7c35-14d7-466cb3f09103","appDefinitionName":"Wix Blog","instance":"AHs07Ok3q4gAr--yqqNvIjTyjVl7su4nqUY0FSNniAY.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","instanceId":"db2cc98e-c685-49b5-8123-bfae8bafc864
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):1524
                Entropy (8bit):7.152718123848819
                Encrypted:false
                SSDEEP:
                MD5:7B233E01519573B0E635070334D643DB
                SHA1:177DA105BDA08BE3C2C5118846C685A6AFDD3741
                SHA-256:0075A11FA9BB67A03450E502FC850AB844543F879944B93179BB2A9122618740
                SHA-512:3386CFFEA708BFB6187E3E89770D6741CB58648C0831E98EF37CC91E1BB55221E04D26DC6A8655FC23EBA4DFF40034B6ED8F7C539BC44EEFFFD3FFB9DEC599AB
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...............c....eXIfII*...........................V...........^...(.......................i.......f.......I.......I.................0210....................0100........................................x.d3....pHYs................&IDATH.mV[k\U.>3.4./....o.5.gC..N.xiC....)..y.P...B.v.Rm(.VZ.H!U.V..XP...>T....A.E.N2..o]..x.c......d..9u8.T.v..(.V..`....H..1)..N.._-6.o?...?.5[.dl........>..Y...\.k.7<n...o.>:....\.../a.....K.....f../.n.~cr.{..'.!.7Wa}L...`.X%..6 .....|..W0.i..s.........Q.....rx....!/rU.#.X%..h.+......V..=.Q.g....[R..Z..C..5..Y..%E..!......P.h...*.v...q....q..bo.X....?....Yt=.P..,...Ziq".)`..........M..A.D..5.....A<x..S...gLp.{K.]B..A.\..3>.=-..!b. .....z......n.......c..p~..h.z..I.t....\j.'...PAT...[...[..{!J...7m..,.4..Z..owC...U...h.RG,..n....y.T...S...z......(..g;.d.)h..NE....._...R_...\.....~wa......5D.~.GM}..Yf.s.|S..e....+..",.X...Ja.r..<...mGd$...1-.f-x.+./z.s...a..U....w....'.....8^2.\.....A......UK..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):18644
                Entropy (8bit):7.9857189545899985
                Encrypted:false
                SSDEEP:
                MD5:FA8F0FEAB8533F294469E1A5BB5F8CFE
                SHA1:695C0E956E400ADA0BD260BE17C18EC1FAD142A4
                SHA-256:2BD593706DDD84046126F9466F595BEE7C2B8FA012965E36A676DE42A98AA44C
                SHA-512:9CC3E6232FC19F7890517AB1B01CC470329C2698BADFAE89CEA862C7E00A792F688B243B9C8CB69172A752368948C60FD4F9771A5F1EF029D2C398F020E8C919
                Malicious:false
                Reputation:unknown
                Preview:RIFF.H..WEBPVP8L.H../..?...6.m%_..1.@g.I%.d..;7....m+.}8.....Zz..w.].^.d+..?..a..G.....?.$M..CF..&~O.2....}p%n.v...y~.:.../iur..>.....&...X..oYd.{t+....8.t:.2.B^O.i.,.z^%S-....d.....p......HA..0.ma.S...1x..7o.H. ..MJ......V.$....._.o...1.....g ...$I..A....{z...H?..>...3.#..H...|..T...._.......e......lm.T.`fAU5.m..........?..._~.?.\.O.<....M~...3RF.....l.+...5...?......_. .t....m....g1.i,....o.i......i.|..*.j; |&.w.[.%7.?..y|.....?....z..3L?.m.vt....G.$.u..u..>........._....]..G.e+..Y..%..[D....4R......u....s...O...m..D.[..o.,i..L.x..........|....Hx.p.=....oy.7...SPU.;./.6G[.....NP....q...[.@V..om.Q.t.}.4t..*.?.:...?.~...pn....3..?...6.(..B.x..5l.O..#.3.x...H..1..q:.f?.M.U.|..G..V.?..s..6Z.1..o.@u.......[.o....m.6l.V,...cO../....r.......>]G..\.om.H.>.4(}..K~.-n.h...J.W{.V....T...z....+....m..$......._>._.U..qku.6.....J...._?.=.k.8.>~\..{..{,u...'5O.K.....!.p....u.......wToa.a..}..........|.....Y\Mu...,..e.Im..qh.[9e.......^?..j...Zl.k
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 10400, version 1.0
                Category:downloaded
                Size (bytes):10400
                Entropy (8bit):7.981841656293074
                Encrypted:false
                SSDEEP:
                MD5:FD88A4E0F78ACD1481CBA622EB0ADA7E
                SHA1:8242BEB884B0C0ADA3CDAEDB9386D9CE5D9A7ACC
                SHA-256:5654B0E267FF835EBDB0B8F09E24B7A393BD0818B68D475E1729C3DD59AF4F67
                SHA-512:6D0D5BE82E87A7B8F427B13C4BDD7A6B2BAA0E1CAD33C7D373EB253AE2869B46B1121C50D24F43A0DC1E7719AEDB3D3E0319BD28F92BAA5CE5F2115A09586AD2
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v5/9VWMTeb5jtXkNoTv949Npfk_vArhqVIZ0nv9q090hN8.woff2
                Preview:wOF2......(.......Z...(K......................... .0.`..H.......x..6..6.$..h. ........IUF... ...Q.Q.DQ&9A....n..v.j...Q"..E.Y...(.cT.RlE...r.....&.e4........"F.7.x...^.XG..?...tWI........kry.~.....\L..53...#.HS..b.,_.....?k&V`a....H..(.b.........n..[......r.....k....m..T4~..3....5$B.l.GP3.."!.C...ZLU..<.@....)..s..[..T..,..> .h'....... `..P......$..c...:I....wx...Y8.VM*.;:..s.n..p........Y.".C....@.E.E..._2k...{....[...!;.T..G..9...@..H.M.:E..V...UG.G. 2.D...\O....epy.F....%.-...cb[..$..*............].c.Nh.1A......~.-?./.m.t.........%..'...+....h....W_.L.1+Uj.F[.2jZ.....8...\...:|-..g....f....[.BW[.......x....?........p.h.^_.bs....Lw."..|(.G..tgi.4...V..8.}.......b`.08....#...C`|H;Pdc.l..SLRB.-..c.....l.71.aA..1.7...V"..O..=y....o .yu....+...:...i.>.{}...w......8._..`.."s..r..Kd.....J...O..~.k.g...... <'.k.Gu$.qg.<...g.....~I.[&...7.Yr.......}..[.Er....jF..Zh.k.Z.i..w!....t-...i...{..;..e.}Q.d<.!...as/...f...7...........z.Qs..R...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (5103), with no line terminators
                Category:dropped
                Size (bytes):5345
                Entropy (8bit):5.2316694243570465
                Encrypted:false
                SSDEEP:
                MD5:5C3152E3CB9D1D072FE356DA4A620372
                SHA1:36A508D5ED3F6BAD577CD896D4BB3A20219CEE19
                SHA-256:66A96EBEE465A3BBCF50119EE630691A9F3F5BDA72AA97C63FDB5DCD427C0D83
                SHA-512:4199246E6490DAD8249282B2D7FEAAFFCB9CDA72B2F244B80363C4D892AB3CF2FD2C5C29F62B44CB791EB3C1F6789A7187AD311281BF9A2D4DB4CC3DA7B6E632
                Malicious:false
                Reputation:unknown
                Preview:/* API Response */ _xdc_._o4lznv && _xdc_._o4lznv([{"id":"vuutvuuwtvuwtt","zrange":[14,14],"layer":"m@708460137"},{"id":"vuutvuuwtvuwtu","zrange":[14,14],"layer":"m@708460137"},{"id":"vuutvuuwtvuwtv","zrange":[14,14],"layer":"m@708460137"},{"id":"vuutvuuwtvuwtw","zrange":[14,14],"layer":"m@708460137"},{"id":"vuutvuuwtvuwut","base":[1151975424,865995264],"zrange":[14,14],"layer":"m@708460137","features":[{"id":"0x13a8ec42fd2ff793:0x53e4155cfcd4c0df","a":[0,0],"bb":[-46,-8,46,9],"c":"{\"1\":{\"title\":\".... ........\"}}"}]},{"id":"vuutvuuwtvuwuv","base":[1151975424,865995264],"zrange":[14,14],"layer":"m@708460137","features":[{"id":"0x13a8ec42fd2ff793:0x53e4155cfcd4c0df","a":[0,0],"bb":[-46,-8,46,9],"c":"{\"1\":{\"title\":\".... ........\"}}"}]},{"id":"vuutvuuwtvuwvt","zrange":[14,14],"layer":"m@708460137"},{"id":"vuutvuuwtvuwvu","zrange":[14,14],"layer":"m@708460137"},{"id":"vuutvuuwtvuwvv","zrange":[14,14],"layer":"m@708460137"},{"id":"vuutvuuwtvuwvw","base":[1
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6056), with no line terminators
                Category:downloaded
                Size (bytes):6056
                Entropy (8bit):5.123231326052178
                Encrypted:false
                SSDEEP:
                MD5:A365930F7EA958886E373BA51AE87D8F
                SHA1:17BFC25406C97379F6B853E8FD2C410DE680E18D
                SHA-256:62470FFC2B34B2D10BF534789E443E5719FCF4FD2FA45805CF224A7EC0D6DFFA
                SHA-512:5433BAE5F57DD55CCBC94A1A5A49B07DC5470A5D2A33AAF59C78327CCFB88BE73274B2B3901C3A97D67962B59E7FBFD82FDB45174100C9B8A9F132660558C019
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[TextAreaInput].3c7afbae.min.css
                Preview:.snt4Te{direction:var(--direction);text-align:var(--align)}.snt4Te .rEindN{-webkit-appearance:none;background-color:var(--corvid-background-color,rgba(var(--bg,255,255,255),var(--alpha-bg,1)));border-color:var(--corvid-border-color,rgba(var(--brd,227,227,227),var(--alpha-brd,1)));border-radius:var(--corvid-border-radius,var(--rd,0));border-style:solid;border-width:var(--corvid-border-width,var(--brw,1px));box-shadow:var(--shd,0 0 0 transparent);box-sizing:border-box!important;color:var(--corvid-color,rgb(var(--txt,var(--color_15,color_15))));direction:var(--inputDirection);display:block;font:var(--fnt,var(--font_8));height:var(--inputHeight);margin:0;max-width:100%;min-width:100%;overflow-y:auto;padding-bottom:3px;padding-inline-end:var(--textPaddingEnd);padding-top:var(--textPaddingTop);padding-inline-start:var(--textPaddingStart);padding-top:.75em;resize:none;text-align:var(--inputAlign,"inherit")}.snt4Te .rEindN::-moz-placeholder{color:rgb(var(--txt2,var(--color_15,color_15)))}.snt4
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):11570
                Entropy (8bit):7.9173108254451305
                Encrypted:false
                SSDEEP:
                MD5:B80482029764554FC85C8F6EF3367F31
                SHA1:D6E72F6B9EF8D8B4DB9F81E3B4948A627F97985D
                SHA-256:520A4C4F0F6BBDF001A8AD561565ED4B105D01D10231EC2EC621CDEEE42FCCB2
                SHA-512:C59B6BC380975AEEFC77EAFA1C2AA28438B39267212538EB8D0E0BB4785493AC46412BD191EEADBE69982284271BB44AFB2BD4FE442A94DE83792ABB879DBEB3
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........................................................................................|....._..`....n...2...8....t.C...w9O..F..... ......*5.......b.$.[........y.....0.4...&.A..J.u..... ....P..)R.TRKge......0.LU.u.\...6S..c..mY.eg>.G...9.....9.w......N..C.;...N..u...t.sic*.............-..n}.I..6<.....g8....L.75...<......i.\..f..;.cv]3!k.l=>I.$....v.fk.3|}...K.YcP.....e.*e_-..>.<:.H..2.........@..U._..4K% ..{..y.h....K....U.o..`.QR.tHb...o....4....H.H.:.D.#.....F.....=d...lP.;.'?D.~.f....i.w-...s.[..&k.<.ma..z.(...V.....K...{...........\..>..n.x...u..!.(D.c..".%~t..F..~..!..4.r..e6vX...Sz;....=-...s...N..S*(.[.....p8H.D
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):2887
                Entropy (8bit):4.747216790010057
                Encrypted:false
                SSDEEP:
                MD5:DADEC762DCADF65D8DC8B7F50E407832
                SHA1:754685762281A73AE252C973BB2D72B5BAD13580
                SHA-256:C35972100F739570ECEA5E9C3992461E2109D204272527F6CC7293204EC295C0
                SHA-512:25512E1701FCF18509738EA0D40A345068477664475612DD781896BA7289ED8A5DED465C1EB363EAE26AA1F141EFC4691210C27F3612D1A37CE7705B92D27644
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/forms-viewer/9b1d5a24f4d5eb8918c79ff097b3218838c889af86c27b3fc52d6428/assets/locales/messages_en.json
                Preview:{. "submitFailed": "Couldn.t submit form due to a temporary issue. Try again later.",. "submitFailed.formSettingsFailedToLoad": "Couldn.t submit form due to a temporary issue. Try again later.",. "analyticsPageName": "Page Name",. "registrationForm.generalError": "A member with this email address already exists. Try a different email.",. "registrationForm.error.memberAlreadyExists": "A member with this email address already exists. Try a different email.",. "registrationForm.error.invalidPassword": "Passwords can include: a-z, 0-9 & basic symbols.",. "registrationForm.error.general": "Registration failed due to a technical issue. Try again later.",. "registrationForm.passwordLimitError": "Password length must be between {{min}} and {{max}} characters.",. "paymentField.invalidFormat": "Enter numbers and decimals only, without currency.",. "paymentField.outOfRange": "Payment amount is not within the correct price range. Try again.",. "fieldTypes.generalItemsList.itemName":
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):31
                Entropy (8bit):3.6034123432601906
                Encrypted:false
                SSDEEP:
                MD5:BE1880D50050BE0BF8012C1544FA820C
                SHA1:8A3649A6840051D40807E6AB16111EE800767CEF
                SHA-256:B35BBED2C39C304DB376F732AC64BAE5B168DEFD42610D3E7B5679D247DA0810
                SHA-512:A1FA8CF8EF76BCEFDD47BFB9471281CF983DC4954568CBE725CD09072DFC5C83B01B492E0456A0B8B400822474CBC4C9AA71CAA9F02992278CBB748AA684C0D1
                Malicious:false
                Reputation:unknown
                URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?appDefinitionIdToSiteRevision=%7B%2214bcded7-0066-7c35-14d7-466cb3f09103%22%3A%221335%22%2C%2214271d6f-ba62-d045-549b-ab972ae1f70e%22%3A%2225%22%7D&beckyExperiments=.DDMenuMigrateCssCarmiMapper%2C.DatePickerPortal%2C.WRichTextVerticalTextNowidth%2C.carouselGalleryImageFitting%2C.compCssMappers_catharsis%2C.comp_designCss_selectorToCss_Mappers_catharsis%2C.fetchBlocksDevCenterWidgetIds%2C.fixRatingsInputLeftShift%2C.fontsFromExternal%2C.motionFeature%2C.native_css_mappers_video%2C.newSpxResolving%2C.noHeightOnTextMask%2C.one_cell_grid_display_flex%2C.ooiCssAsLinkTag%2C.removeHeaderFooterWrappers%2C.roundBordersInResponsiveContainer%2C.skipCarmiCalculationForNonCssMappersRequest%2C.supportPositionDesignVar%2C.supportSpxInEEMappers%2C.useInternalBlocksRefType&blocksBuilderManifestGeneratorVersion=1.92.0&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.4027.0&editorName=Unknown&experiments=dm_deleteLayoutOverridesForRefComponents%2Cdm_fixAnchorUrlFragment%2Cdm_removeTpaChildren%2Cspecs.thunderbolt.use_data_fixed_pages_upstream&featuresToRun=stylableCss&fileId=1e34120e.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=false&language=en&metaSiteId=ef192d49-2035-4553-ab9a-179a7eada649&module=thunderbolt-css&oneDocEnabled=true&originalLanguage=en&pageId=cf9d35_afdcfad05eea0fd36cf6fc412e503c12_256.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12821.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.251.0&shouldRunVsm=true&siteId=fd28969a-ab43-4f46-bcc8-88161feb89c2&siteRevision=256&stylableMetadataURLs=%5B%22editor-elements-library.thunderbolt.7d46d34fa6f7e16f2931f34d3447b7f44ad0cdd6%22%2C%22editor-elements-design-systems.thunderbolt.e4fac3f8e98dc5f93e01a960de21aa5c233e5ea6%22%5D&viewMode=desktop
                Preview:{"css":"","cssResultObject":{}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x110, components 3
                Category:dropped
                Size (bytes):4337
                Entropy (8bit):7.7092763949419885
                Encrypted:false
                SSDEEP:
                MD5:C5CC4D88363BB010790B2DF6BA882DF0
                SHA1:746469085E109B176C8B7820BF944D81FCC178E1
                SHA-256:21E049D7196DA811A4F241A7555362F12E699390BF919DDD89CC007149EE6638
                SHA-512:934DC35898276DDA85C9870DA199F94CAE43951CE7660CDE6C999CAC70EA4A50FDF11F5B17BF84D12996648FFB6A1EBEB1964B7A396305E1A36802F3A36D82DA
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................n..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......n.....................................................................................2..+.....lk..r.....4....N..v..i.D..{q..y.1.t{.E{...O...0S.DL.4.Y.W.V.{...2..@...x7JX..fY.........+.m&..|G@.......l..A.C...Y..p.t.-..IR[....d..\....-.FQ..z[..b.'xI.....L...7.....S..^v..gO13..^.......`....}.tq..h.4./L..y..Uvp.;.K...'L.D...}.7Fi..aY..\.i...u..vur.x;.....a..|E...B....3&...~..}.m.AVgj.DkN..Q...d.Z#hew.....8.[..S...DSVZ.QeP.....2..c.....n-t .n.t......1}P..$...v.K.R.d.i;.c:..c.3.p.S....u....=0$h.._.....V.....6..&.....q.P.)Z...vb: ..B....#._....{G....~Et....+;t...'........................!."#...12$ABC..........J5'.z.W.&8.S.Z.j_.~..m..Jh
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):66952
                Entropy (8bit):5.259994644274693
                Encrypted:false
                SSDEEP:
                MD5:21EF886DD43AF57340FC6F792AC9A3FE
                SHA1:FDEA3FCCD8698FE8272241F79746CFB3ACE6ED3F
                SHA-256:8A4CE215869912DDAB3E962007607D68A7D622ED53D4CBBCA7C4AC6A989E47CF
                SHA-512:2912CC98507CF6CB23A57A9841EF8A12FF1E1D5FCBC71DDAEE07416F4960F20E62CAB597F49266BB53040F798E9AA0B5E959C482DC64A055A352F9732F8A19D6
                Malicious:false
                Reputation:unknown
                Preview:{"css":"/* END STYLABLE DIRECTIVE RULES */\n\n#comp-leb2so7y .style-lebb5m2n__root{\n -st-extends: StylableButton;\n transition: all 0.2s ease, visibility 0s;\n background: #FCC84E;\n border-radius: 10px\n}\n\n/* START STYLABLE DIRECTIVE RULES */\n\n#comp-leb2so7y .style-lebb5m2n__root:hover{\n border: 1px solid #A7A9D9;\n background: #0F102F\n}\n\n#comp-leb2so7y .style-lebb5m2n__root:hover .StylableButton2545352419__label{\n color: #A7A9D9\n}\n\n#comp-leb2so7y .style-lebb5m2n__root:disabled{\n background: #E2E2E2\n}\n\n#comp-leb2so7y .style-lebb5m2n__root:disabled .StylableButton2545352419__label{\n color: #8F8F8F\n}\n\n#comp-leb2so7y .style-lebb5m2n__root:disabled .StylableButton2545352419__icon{\n fill: #8F8F8F\n}\n\n#comp-leb2so7y .style-lebb5m2n__root .StylableButton2545352419__container{\n transition: inherit\n}\n\n#comp-leb2so7y .style-lebb5m2n__root .StylableButton2545352419__label{\n transition: inherit;\n color: #0F102F;\n font-family
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999563092055986
                Encrypted:true
                SSDEEP:
                MD5:12287689CC5EE1CD9AD7200C3842C630
                SHA1:FC7DF27A614BC65068A00CC657BBCA9A3E9D680D
                SHA-256:5AFCB952263907D03C50285144D50427EF554173C8B97B06BA71C3A1B886BD1C
                SHA-512:E86A0C064F48EAB67189917FD2FB68A229D1060DCCF61C5521D3E3D158AB1B4BCF30F651A1A1DD701CC3D3F9C06CA5A9CA67AA96215DDAE72ABA34F72CF1D46B
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:5
                Preview:.C..O.7.q.g.l.F.W3uI.5..[.td...V:.BdO.......=.d.+.!.....!|..M...,.}.mI...sn.l]J.@...Y..w..F..@EB.u...C..M...#%v.u...JD...f...M.0[.:..A..pm.#O...Lz....5..e8...t.0....n..h2..B-H.n-l.B\...y.......%...W....]......\5.f....-.../.p..{]S|.....{F.7 .. ...&.@7f.t..Z......t..u..X....G.Vx.M.Q.v~..1.V..T...x..V5..lq.X8..P.:...1.......$0......!.=...~..]...P~...a..gE...B....}.B.6.t.S.......UV...&.{z[l..W..40s..n`...~CSh.,.I........2...l.RS.&*.[..Y.......+u...pGI..C.......(.\Z..ny.;X..7..u.n.....%........W..k.6...+..mr.fA.`e.*^;.X..%.p..y[...}........M..(.$..h.w+?..j.._.......a.+.q`7...\.x7.6G.f....M2D..];z.J.].....(E:............|.y..>%B...>...R!...n,>.p+...6n....!YG...........I..sc...{.C..b,)oQ.p..p..l9$.Lqvk(6,.y.7+...MA.}.;...J..*R9......W...E[r.l.....\s<D..FQ..Q.s.....}.Uv'..}%..;.3...F.5a...L.^...FHQ`e.6E.R...n...V.AL.M.[`.C..l?..j.Q9g.....|........<....,.J..o.m....2Ko^...J..6H.7.y..@V.u....y..H.....y.......8.......C..n~....._..6:p w...yc..hj+}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):780
                Entropy (8bit):6.941900889924727
                Encrypted:false
                SSDEEP:
                MD5:15D7D2B30241973B328AD615A033F936
                SHA1:4934A0853FB5A93AF8A487561141E4B19ED628C6
                SHA-256:0D2936C8F292DC7B955F4C292F418631F1ACFAD5C42CBCBC9E2A36D59E04272F
                SHA-512:47D87C288D212017430D2B2B0C5D0B64B07DD456B9665CB8D1995E68A1FA94BCA88E57EEF47F5867A31CFD125818B088F27AA542BF8702374E2CFD76F79B0D6B
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_97a0cf907cbb4901a7987d4770fc0512~mv2.jpg/v1/fill/w_95,h_95,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_97a0cf907cbb4901a7987d4770fc0512~mv2.jpg"
                Preview:RIFF....WEBPVP8X........^..^..VP8 $...P....*_._.>m2.F$#!.-Vk...e..#.kfW..O..%.`.W+..5N.;<.U.(.p......G..j..p..[k....7Y.9..+..l.`.6J].......e..........z......C-h-,.a..0...%........g....!.........O.:mg<..I..j=..]....I3..r.I...?h,-.Er.^.Q...A.....l_.H)2%g.e*..AqM...r...K.=..~...k4(!*2x[. q...........m..G..Z...@T>....o.....Cz.......4..}.P..(.2...Uh...~9A..97.T....E6....\.\..P.&xz_.SB...*.....H......q.... 4.ue.^...^..L_.....3..o[N..{...1..._...j}..a....~..p4+w.94.2l...k.......I.....[- ....X.G.....!_j3.\&.*..E$...&h...u_p...B.../.m.:/V.....\....}...6...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...................._..........._.......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (64447)
                Category:downloaded
                Size (bytes):64563
                Entropy (8bit):5.38500314959277
                Encrypted:false
                SSDEEP:
                MD5:0CCAD4BCA5FB01BB71861A879E26A782
                SHA1:E6B7A35FCB987A498515A3576CD129231DA89495
                SHA-256:CB652C2CC7D770F725AB67E20838602C10D874728EB57BFBA0E13E201A5D7181
                SHA-512:59B0DD498222F16186E8E8B34452619C056F533531B51E7BF419D87BD25DCF0F84767090FAB19026AC4D15A03EEB5A5979B7CE39C067CE80BE754279A48531C5
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_3.416ea641.chunk.min.js
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:function(e,t,n){"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashString}})},64846:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){var t=e.lastIndexOf("@"),n=e.substr(0,t),r=e.substr(t+1);return"wix.com"!==r&&(n=a(n)),"".concat(n,"@").concat(r)},t.hashPhone=function(e){for(var t=a(e),n=e.substr(0,e.length-5),r="",o=0;o<t.length&&r.length<5;o++)isNaN(t[o])||(r+=t[o]);return"".concat(n).concat(r)}},23097:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var n=o(["=","/","?","(",")","[","]",'"',"'","&","@"]),r=o(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")",
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 216x217, components 3
                Category:dropped
                Size (bytes):15020
                Entropy (8bit):7.943654893881732
                Encrypted:false
                SSDEEP:
                MD5:6226F13FAB694999D2028C73ECBA0900
                SHA1:B664846B7D3E873D1A9241DC3C52DC2850178CA8
                SHA-256:29E125D53108C0C3607B0E0E88AA57620482FAAD3CA5D6C604C1EEE42F71E508
                SHA-512:FC7DD80382B5C59961A99E2313946B49875A7A98ECA4C61BE4ED2399260B09CD1BAD4EACD60558934205BC77364388AEBBB32634B3B281675DECDC0549D17AA7
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C............................................................................................................................................................Vp.. (`6`..H$.b.U... .Z0{&.5......A...!...P.......Y.1a.n\.CIo..".l..!..A..........."H.`".....-(..Nr...4.HCYF....3.6L...x1...r.]....(J..N...8.z`....D..Y.....0U..2..7..O......}...i.../7...2.......S.NlD.FP.u.............s...Zo.....y...r}...G.d.Ie.D....Z.DY...|.f.G.|.e.......p^.....2M>....Bsz$[@.fL....=/..u]q......;.>m.)..u.>.....J..9-3Y.....(...=!{.3...;.L..w......U8.=...~w..y.H.r)..!...FL:.+...../..|O{...v.3..n0.+...z.O...BAj`.z..f..WhU.I.b.yv.........v.._...?O.....{~,.... ..XI\..(.....^.....nM......n~M...i&..HHS.........0.-.?G.y>.I..,.E..O...|....F....B.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1711)
                Category:downloaded
                Size (bytes):99846
                Entropy (8bit):5.491325102635392
                Encrypted:false
                SSDEEP:
                MD5:70BEC25AAF2341FEC4F24916BD322AE4
                SHA1:3F85871B2B94FEF277DD61B77289315E5E651111
                SHA-256:6B37F9E0D5F5B2E8A9ECB857AB9D84056FCAC1BEE73C1279E85CB63B84BC538E
                SHA-512:E9DE3631EFDB7C72C37FD464734D6FF2F456D73B5ADEC5B1671F9A97632C5E876E5B873E2DD7A60274E28F65315B968D3724DB7AE2B767E44C9E12B08FC550E2
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/57/13/controls.js
                Preview:google.maps.__gjsload__('controls', function(_){var gIa,pM,qM,hIa,iIa,tM,kIa,lIa,mIa,nIa,uM,pIa,vM,wM,xM,yM,zM,rIa,qIa,sIa,AM,tIa,DM,uIa,vIa,wIa,BM,FM,CM,EM,HM,yIa,zIa,AIa,BIa,CIa,DIa,xIa,KM,FIa,EIa,LM,MM,HIa,GIa,IIa,JIa,KIa,NIa,NM,MIa,LIa,OIa,OM,PIa,QM,SM,TM,RIa,SIa,TIa,UM,VM,WM,UIa,VIa,XM,WIa,YM,ZIa,XIa,$Ia,ZM,cJa,bJa,dJa,eJa,bN,gJa,fJa,hJa,iJa,mJa,lJa,nJa,cN,oJa,pJa,qJa,dN,rJa,sJa,tJa,uJa,vJa,wJa,eN,xJa,yJa,zJa,AJa,BJa,CJa,EJa,gN,GJa,IJa,hN,JJa,KJa,LJa,MJa,OJa,PJa,NJa,QJa,RJa,SJa,UJa,VJa,YJa,ZJa,iN,$Ja,TJa,WJa,eKa,cKa,dKa,bKa,jN,fKa,gKa,hKa,.iKa,lKa,nKa,pKa,rKa,tKa,uKa,wKa,yKa,AKa,CKa,RKa,XKa,BKa,GKa,FKa,EKa,HKa,mN,IKa,YKa,kN,nN,PKa,kKa,DKa,SKa,KKa,MKa,NKa,OKa,QKa,lN,LKa,eLa,iLa,jLa,oN,kLa,lLa,pN,mLa,pLa,qLa,oIa;gIa=function(a,b,c){_.Gt(a,b,"animate",c)};pM=function(a){a.style.textAlign=_.AB.uj()?"right":"left"};qM=function(a){return a?a.style.display!=="none":!1};hIa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (16027)
                Category:dropped
                Size (bytes):16216
                Entropy (8bit):5.264662879594462
                Encrypted:false
                SSDEEP:
                MD5:B7991B84336F2B5B718A8199E91FF01C
                SHA1:A1A6974983836FCAEA6A491845057021D6C29C35
                SHA-256:BF44F4C6F76F2D2937467B360D800EB8A59943DECA1E50EAD132F1B350A34A70
                SHA-512:66D3D8E7463BF97C9A2ECBABFA57ED5C598B70396B36CDE0112F44DFECA4F6F94AFD2948F39943F7F8599186120856FABB805DD96D977B857C0A3649692DBA60
                Malicious:false
                Reputation:unknown
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[DropDownMenu_SolidColorMenuButtonSkin]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[DropDownMenu_SolidColorMenuButtonSkin]"]=t(require("react")):e["rb_wixui.thunderbolt[DropDownMenu_SolidColorMenuButtonSkin]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var a=n[e]={exports:{}};return t[e](a,a.exports,r)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (7316)
                Category:downloaded
                Size (bytes):7467
                Entropy (8bit):5.481063504296717
                Encrypted:false
                SSDEEP:
                MD5:AB7FAE0FA6C21F025E544A93640FF8A1
                SHA1:3D7672D4B9EFC099B9ACBD7510AA1B68A68EE17E
                SHA-256:380926059A80308470ADE4B93D3E9299903A7DB82535BA0A9B6C521FDF6CDACA
                SHA-512:43746E6451025501D0EB4158EE7DBEDD3A00B9755717EE6244D9C61AED8FD1FB3660EC975D89CEABB8E552091E8C98BB4760D9FA88C11455DDBD2B8D25013C93
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[Container].e6f4c25a.bundle.min.js
                Preview:!function(e,r){"object"==typeof exports&&"object"==typeof module?module.exports=r():"function"==typeof define&&define.amd?define("rb_wixui.corvid[Container]",[],r):"object"==typeof exports?exports["rb_wixui.corvid[Container]"]=r():e["rb_wixui.corvid[Container]"]=r()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,r={5092:function(e,r,n){n.r(r),n.d(r,{components:function(){return m}});var f=n(8226),a=n(2449),t=n(2115),i=n(5334),o=n(6619),d=n(3654),l=n(4423),u=n(6080),c=n(6861);const s=(0,t.A)({BackgroundColor:!0,BorderColor:!0,BorderWidth:!0},{cssVarPrefix:"container"}),b=(0,a.QI)(),g=(0,i.C)({enableRole:!0,enableAriaHidden:!0,enableAriaLabel:!0,enableAriaLabelledBy:!0,enableAriaDescribedBy:!0,enableAriaRoleDescription:!0,enableAriaCurrent:!0,enableAriaExpanded:!0,enableAriaLive:!0,enableAriaAtomic:!0,enableAriaRelevant:!0,enableAriaBusy:!0,enableTabIndex:!0,enableAriaControls:!0,enableAriaOwns:!0,enableAriaHaspopup:!0,enableAriaPressed:!0}),p=(0,o.K
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2434
                Entropy (8bit):7.381342734262793
                Encrypted:false
                SSDEEP:
                MD5:E4C23E431D3D7C945EF42EBE914E8F65
                SHA1:85C9B5DD8B4DBE0CD780B4157580317EBE46F0E8
                SHA-256:83CD2896555C8BEE7FE6C668637E48C080AE24174FBFB2CB4CA078DF2A85321B
                SHA-512:C952ECC90F6E29646A7CC1CEC1C7645CA3F51D5AA7A2C4E88D794FA118FC7FC62FE66ADCAE1905009770EFC1541911804BDCA73FFB74ED053093BFB9FDCA4424
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_063168fb8c15435184c48b8022d0446c~mv2.jpg/v1/fill/w_147,h_147,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_063168fb8c15435184c48b8022d0446c~mv2.jpg"
                Preview:RIFFz...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .....2...*....>m,.E."..,..@.....!=...=..g...;..c..32...M....4M.v.?.V,_T.c.....I..r2.....6...P..G..1tX.2...b........C..S..&.......#.M...C......>....>9A..1.jS,.......M8;...j=D...q...M...2..O.}.r...cr$...........h....y ............1..h.E.2.'.....6......G....z....(..R.\..@-......8..!Z.8..H>.%..s....m.,...y.S...F.......M.(...Ju\7.u..p..e5.......;...h57.9...)2..2{.]K5*.g~B.}... ..&7.x..._Ju.Z.'H......:....Ug.;#%...gW....^m[m..K.`.b..<%........W....s.....\Dz?2.U..C-.o.X.X...zo2.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (28550)
                Category:dropped
                Size (bytes):28671
                Entropy (8bit):5.272395477514389
                Encrypted:false
                SSDEEP:
                MD5:57C3D8C3258448E37F30F1899F66F854
                SHA1:74C155C3251442784B48A3167E820747B4787371
                SHA-256:557E136315A2749B86D65BCCD64ED01CC2AE5B65A88720872BBB2CF3F1918737
                SHA-512:BCD668B955FE92388872A78C277B8BE4590FEDF5991C4BE54E9262A3A7F75A55E86ACBE41233ED1CC270EC9C93787DF61C600FA9F13846390709E85F1C56C083
                Malicious:false
                Reputation:unknown
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={213:(e,t,n)=>{var r=n(174);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},662:(e,t,n)=>{var r=n(114).default;e.exports=function(e,t){if("object"!=r(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=r(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)},e.exports.__esModule=!0,e.exports.default=e.exports},174:(e,t,n)=>{var r=n(114).default,o=n(662);e.exports=function(e){var t=o(e,"string");return"symbol"==r(t)?t:t+""},e.exports.__esModule=!0,e.exports.default=e.exports},114:e=>{function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.itera
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2234
                Entropy (8bit):7.292608113302601
                Encrypted:false
                SSDEEP:
                MD5:584EEFA611E70D7D85F15D1CDE216C11
                SHA1:054D0B8093B21E5966FCB998FBDDF590C653E50E
                SHA-256:3C7A054F7131135E37F995CDB3E46B6EF4F98EC14CE6ACEB8704377F7621B847
                SHA-512:9D973D339E5BC6F3F5BA9B8E044F2CCC97F5FF90D0451A8F7738093C72A1F69CC26ADF3449FCE7F1B89923FAEA5C08ED5AAEFB4B8C343DAB98F9947D86E1C882
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_d9c85355054a4364aa939fcbae461b03~mv2.jpg/v1/fill/w_147,h_98,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_d9c85355054a4364aa939fcbae461b03~mv2.jpg"
                Preview:RIFF....WEBPVP8X....(......a..ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....P+...*..b.>e*.E.".....@.D..ix..j`cdYYVB..#;...L.........O.?o...0.}x.m.dB[...sc./..g..h....k...md.7.....#$eyT...e.....I..>;bp......0...~....-TaL...$/.....lI....:..[.`..M.VE`.-...........vr....=p.F...1-..:.....$..&"..A..W!_fC...... .A.`...2LY....W_.sw...v......W#....R...'O.J,...z...WU....+.7...#.......0...*H..c{........M...=1.W.sX_..]....e:C.\....j..E.........g.%I%.?.(4Z\....\...X.F...R..8RK...>...#,.l.CY.J.$[.y...|..,.j.X.......A..@@.<F .k.!c.Fm....\...uA.J.....@/.1
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (34391)
                Category:dropped
                Size (bytes):34507
                Entropy (8bit):5.420125971630226
                Encrypted:false
                SSDEEP:
                MD5:890ACF58644F73CBBA7F058104BE077C
                SHA1:98EE7E3B4AB9084DD9E7D81D87B6404788D969E7
                SHA-256:F4933522451BA50D06896624682141D7BF75F45A217A619850AB2B3C88FDBA15
                SHA-512:8AFE5EC4EECE6EF2BEB20C17B2536B57CA48F14737B80EA0566B36AA37CE0C60618A36C4F0C2881BE0E290D9853AF26F1E90BA63E4E6A2A4C666916D34ECE40C
                Malicious:false
                Reputation:unknown
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:function(e,t,n){"use strict";n.r(t),n.d(t,{OnLinkClickSymbol:function(){return r.c7},PreviewTooltipCallback:function(){return f},PreviewTooltipCallbackSymbol:function(){return r.pK},name:function(){return r.UU},site:function(){return h}});var r=n(93455),o=n(77748),a=n(32166),i=n(82658),s=n(41594),l=n.n(s);const u=(0,o.Og)([a.RV,r.c7,a.TQ],((e,{onLinkClick:t},n)=>({appDidMount:()=>{if(!(0,i.fU)(e))return e.addEventListener("click",t),n.mode.debug&&l().version.startsWith("18")&&Array.from(document.querySelectorAll?.("a")||[]).map((e=>e.addEventListener("click",t))),()=>{e.removeEventListener("click",t)}}})));var c=n(16537),d=n(10553),p=n(12482),g=n(45468);const m=(0,o.Og)([d.n,p.Fh,(0,o.m3)(p.y7)],((e,t,n)=>{const r=[],o=[];return{onLinkClick:async a=>{let i=!0;if(a.metaKey||a.ctrlKey)return;const s=(e=>{let t=e.target;for(;t&&(!t.tagName||"a"!==t.tagName.toLowerCase());)t=t.parentNode
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):734
                Entropy (8bit):4.966537693851985
                Encrypted:false
                SSDEEP:
                MD5:2633ABD79F02B149856F3DECB5D7B782
                SHA1:D13A9F84FB5E9947E46F0DC6A3AC8FB68A71760F
                SHA-256:4E0CF8EB43D6D4AFC4618E0A1AC02F8160AADAF6371F589E971395B46CF3E377
                SHA-512:A2F6C594169389F99DD6667E7F05D1F674DF0433688C27A8C03064B00A9DEB46AAD96C9F6B91D45D9629D9743EAD9BB6701D03DB9EE432356789E7C753D67A6D
                Malicious:false
                Reputation:unknown
                URL:https://static.wixstatic.com/shapes/a3c153_8f424995247e4e4b9083564be3aa7c01.svg
                Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg data-bbox="20 20 160 160" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 200 200" height="200" width="200" data-type="color">. <g fill-rule="evenodd">. <path fill-rule="nonzero" fill="#FFFFFF" d="M180 100c0 44.183-35.817 80-80 80s-80-35.817-80-80 35.817-80 80-80 80 35.817 80 80z" data-color="1"/>. <path fill="#566FB8" d="M66.066 116L62 111.64 100.151 74 138 111.668 133.953 116l-33.825-32.3L66.066 116z" data-color="2"/>. <path fill-rule="nonzero" fill="#6D8FF1" d="M100 24c-41.974 0-76 34.026-76 76s34.026 76 76 76 76-34.026 76-76-34.026-76-76-76zm0-4c44.183 0 80 35.817 80 80s-35.817 80-80 80-80-35.817-80-80 35.817-80 80-80z" data-color="3"/>. </g>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, original size modulo 2^32 644405
                Category:dropped
                Size (bytes):45806
                Entropy (8bit):7.987843445540207
                Encrypted:false
                SSDEEP:
                MD5:559B24EC48D775DC2BE99C0D5D65D8BB
                SHA1:60F3BE097F75BDE6830D8B72EE0662D29DB43C7A
                SHA-256:9C99B112938054AEAC87A776509BEA1D89B43D082D4976E818CCF009411E1852
                SHA-512:BDD77452F4A787D41C359A3AB2AD0D4000CF71CF4F5CCF1849F70A0389B8770FD22E64A0635682491D79EF0A2CB0E37C8C64FB84562C99667A5B84C33997D638
                Malicious:false
                Reputation:unknown
                Preview:............y.../.........!...Ynh..e.,..;.'@.,......<.....Z.(0KM.[>...3]J.@f"..D"..^...M..,...{......7j./.\.....{v.....N5-.W..|p9.k.L..yhU...]..Cv.?..K..\.f....i=.....G.......Z..^:..x.%.....oS.;..~5..n...3}.CL8.......Z._7z..|t....._..5Ef.3)..G......G?\.z..?._W?|x[..{}..;C..r...fmF.-.uq..G..e..Q..|.....G......G.>.\.j./.......z..e]..z.GK.W..".{^.t..^.../..j.....r...z.._........guRN..e.^].}..5.6....UY/....DdESU:5....'..K..o.w...E.........Na.].../kL..5.a.=..........&./MR-N..G...C.5E.2...T/.?....~W.[3..........g.....G..c...~..y.-..#..k...'V.lx...|....$.v.g...9.@..&$B.Q.c..8..^L..........:FDP.K.....*..@...S.o00IBgq..x..........=27.r.....<...w.W+.../1.Z...@H.......".$...[v...%:.w..T%S.d.^.......q..V?<..L..Z.Z.1..68...a..+..........7.H..R.?...u..i..u>.......`....#....>...:G.m...X.....U...6...Vcd......}.s...V....G`%V.0..a..a..w.3..1..X.e...R..%.c...+.X...V..X.hA[.$.............V....bb1P....=c....i.].n5 .2.4f1_.]... .5..o....i..N...... .|.w...p..v./..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6687)
                Category:dropped
                Size (bytes):6799
                Entropy (8bit):5.531589308437892
                Encrypted:false
                SSDEEP:
                MD5:3A30432487381E431CEAA2620694A26D
                SHA1:7189F32A1CBAC059CA027DCD1FCC59268E092259
                SHA-256:E908EF541121AA79FBF2D4E5D87BF514AB6DB83A84813F8362BC678359CECE71
                SHA-512:E46AD5B7AC3BEBE69624D6F6B443BE41BAEDCCBF3594240832950B534148033CC4BA50AB4D0ACC3B917750CC84E72D6C7B956B4EB8FAE1804A39DE5F5D8756B5
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8104,5148,1171],{64537:function(t,e,n){n.d(e,{Q0:function(){return o},iZ:function(){return a},ow:function(){return c}});var r=n(77748),s=n(32166),i=n(39218);const u={},a="TPA_PUB_SUB_";function c(t){const e=new RegExp(`^${a}`);return t.replace(e,"")}const o=(0,r.Og)([s.RV,i.DR],((t,e)=>{function n(t,e){const n={persistentData:[],listeners:{}};return u[t]?u[t][e]||(u[t][e]=n):u[t]={[e]:n},u[t][e]}function r(t){Object.keys(u).forEach((e=>{Object.keys(u[e]).forEach((r=>{const s=n(e,r);Object.entries(s.listeners).forEach((([e,n])=>{Object.keys(n).forEach((n=>{t(n,e)&&delete s.listeners[e][n]}))}))}))}))}return{publish(t,e,r){const s=c(r.eventKey),i=r.isPersistent,u=n(t,s),a=u.listeners;if(Object.entries(a).forEach((([t,n])=>Object.keys(n).forEach((n=>{a[t][n].forEach((t=>t({data:r.eventData,name:s,origin:e})))})))),i){const t=r.eventData;u.persistentData.push({name:s,data:t})}},subscribe
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3828)
                Category:downloaded
                Size (bytes):4011
                Entropy (8bit):5.1753843662581
                Encrypted:false
                SSDEEP:
                MD5:C81616E33294BF3E017BACAE8F871B01
                SHA1:DE076F288B119E7189F94DFE57B97E4D6AAC6F68
                SHA-256:FC9286CC60CA5C239711EF945E3526252E222891F6A26A8B78EE289B918224BF
                SHA-512:92EF74001891F24E14B7A19C1B7403AF90C640C4E79EA6CC1651F34504C04F0AD744E918BC36C0752C7F33BBF06FE5A935AB66DEEE95F4EC4F0D66BD99518FFD
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FormContainer_FormContainerSkin].187e21cd.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[FormContainer_FormContainerSkin]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[FormContainer_FormContainerSkin]"]=t(require("react")):e["rb_wixui.thunderbolt[FormContainer_FormContainerSkin]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(null,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var i=n[e]={exports:{}};return t[e](i,i.exports,r),i.exports}r.n=fun
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 220 x 201, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):109702
                Entropy (8bit):7.993576845232772
                Encrypted:true
                SSDEEP:
                MD5:3AD3D85BDCEB480D90EB0779CA82E9F1
                SHA1:34E18727521F6458D23A40C808D86362335A0BFB
                SHA-256:AACB0F9722CEBB23A824BE37EABF472812A83E60E6E81976BAA818AD17E26984
                SHA-512:06350528451444B9705B10C07078DFE70F6718923B86418D040593F367F48C79CD9408DEDFAE83D5E2656218140BEF5F220C7E92FB1CCD41F6B3E3AF91D526C3
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR..............#......eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100..........................................[.....pHYs..........{Rk.. .IDATx.<.wT...;T..M..9..........,..9'E1.......sf........s......o..jUW..8..y.....Y..L.~f.U.U&|?c..)......+.\/....n.u3..8.:....i..1.,7.z.sV..V......-.!..PkY..".N.n+..SD.)...^.a.%...F..l.!v...i..8.R.j)..O..V..^Z....&g...nr....*g.H........,c..7|..`x)....r.s..h..:..h..r...`K..#.w.6.U...>.....7f............'..>?[........9w......P.....X.>\,.........~8......#..?^8......?\8....x.....7...t.:...d.._..~ql.c.O[2.7l..z..).Vn..,..$.......O.o................g...._.a..h..@.u.....nV~.z.s..V.m.s.P:..v....c/%...eb.VD....Dt+.}..a&.....B...f.....n..q.z..O5.SL.4...T@....^@..h*.M.....O...R.]&&T....e.`.....i.f..Y.....e.f.j..F,g.......e...yXr..9.f\{S.....T.b&p7.Y...X.p.u5.8...L...|gS..9..c.]...7.......P..</#...c.j9^Z....P...Z..N.k
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (47670)
                Category:downloaded
                Size (bytes):47794
                Entropy (8bit):5.100827773732849
                Encrypted:false
                SSDEEP:
                MD5:9FF92FC67FCCDF288D9AF798359AF4D5
                SHA1:98D8D8045CF4287C6575AFF2972237D5BA153B18
                SHA-256:1D1B7826168613FF21149D161A8DC4A19952D0A032BA22D72CFD802DC24593F3
                SHA-512:7791019C75A3DEA112B8224296E4F857ADF701D24B21045D0654BE425D4A8CB19FF913DD5B11E9B6B30F7C2BF59295F726006CB7A57EACD6009CE0536294E10C
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/module-executor.e49d22dd.chunk.min.js
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6935],{94417:function(e,t,r){e.exports=function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.protot
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2774
                Entropy (8bit):7.91596550420678
                Encrypted:false
                SSDEEP:
                MD5:B9E65339BAFC3E2CAFDD7C45F61DD4D3
                SHA1:FFBAFD0FD126093598E469703B331727AE83AD6C
                SHA-256:DB2626366C76ED355791A10CB8819220E832A5882683F95C072D378CF89AA8CB
                SHA-512:A0F276F6475596F2482722BB93DBF4615A2B4163F3BE4DF7334E4EBA4B2CFB59C24BE4BC45164C2995AA155BA7C86693069A8C095678A0154643F3A3D319E96E
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8791!3i6604!4i256!2m3!1e0!2sm!3i708460125!3m17!2sen!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy50OjMzfHMuZTpsfHAudjpvZmYscy50OjgxfHMuZTpnfHAuYzojZjlmOGY4LHMudDo4MnxzLmU6Z3xwLmM6I2YwZjBmMHxwLnY6b24scy50OjJ8cy5lOmx8cC52Om9mZixzLnQ6MzN8cC52Om9mZixzLnQ6MzZ8cy5lOmd8cC5jOiNmYmQzZGEscy50OjQwfHMuZTpnfHAuYzojZTVlNWU1LHMudDozfHMuZTpnLnN8cC52Om9mZixzLnQ6M3xzLmU6bHxwLnY6c2ltcGxpZmllZCxzLnQ6NDl8cy5lOmcuZnxwLmM6I2ZhZDc0MCxzLnQ6NDl8cy5lOmcuc3xwLmM6I2Y5YzgzMHxwLnY6b24scy50OjUwfHMuZTpnLmZ8cC5jOiNmZmZmZmYscy50OjUxfHMuZTpnLmZ8cC5jOmJsYWNrLHMudDoxMDU5fHMuZTpnLmZ8cC5jOiNjN2JhY2Uscy50OjZ8cy5lOmd8cC5jOiNiM2VhZWU!4e0!5m1!1e3&client=gme-wixcomltd2&token=66755
                Preview:RIFF....WEBPVP8L..../..?..$......h...[..j..e..a.....SgOS..V.#. e(..<t....?..^....u.....kWO.V.f.G.g.f.g.Z...EqY..1@.P...<(...m.Yk..&..6/!#$..._..0.;..]...(.J.....T..4i..............?............@.{..9GU...!..U!.7....\C.3.t.J.o.=e.. ..t. -..B^...sT.v.r.]Qr.nR...%c..WJ.....J..r..+.b...&x...,..hf.d..i..,..E....i.F..Y..n.O(...LZr...r.r....[j..B).cy._..*}.5.[.2.I..-E~5.g".....f...|.?...}....I.*.Z....N.....9.e....M.....k..kZ!J.D....g.;.JK.?..........g....U.1../ 7nU.{..z..k.Y...]FV.B..7.....n54..p.p......r...!.......n..!..[........E.)d...(........(..z.F.,;g%...,.m 5.2i....H2...6#.....zr.....,.w%..47...N..w. .OHN...N..$....g...k...."._.f...;..glwnU..[B..9D..:n.7.tS.e..L.L7....N[e.x.v...-}..;.C..T...p...p.dM.u+..z.H.09q.....,..2.'.yo.|U..".[..{...\.7X.-..l.P&A..Rw.{fJ.Ee...5.N...%h.o.'..i2.deqX*1.../#.^90......t..}y%....'@X...Yu.N...60.;.T]........9....;D.N..k..-o.T.v.)Y..c[..F.........P ....e..yY.... v...t..O....$.Q...Y\..d...N.]m.A...k.RVS.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 49 x 49, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):4015
                Entropy (8bit):7.751538103157539
                Encrypted:false
                SSDEEP:
                MD5:9CEF63C20B6133BD35F86A59783FEB78
                SHA1:24FFB80D7AC10E96B5A3DB023209FB82D3634C8F
                SHA-256:39F9551EC36C5B4FD8D223BF7E0381CC19218B8DFC0BEA43C53E33EF26100C34
                SHA-512:10454A196383B76BE73EED2F0C90FC82C9C51496FDEC1D39807AD78CD0AB1FF092E3CF4CA3BF8D3B39034FE2CF17D145B27676BAB5544D8318C629005E14E7B2
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...1...1........K....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................1...........1.......V.......pHYs..........{Rk....IDATX..X.WS....=.H#..PR..$..... .".Jz/$.IB..n0..U."m..bY.y....M`Dd.u...Zg].p...g.}>?....#...>...LH?...xa|r...9.3.sW}.E..._..3P.>>..W^u..].w.`...,.?1...-...$...@~A.#.>.\(..L...;..1...4(X..G".'...T..`....0...9.........(....S..m.c.(.ZB.................r....G..YHDF..x&^r. ..m.d.x...........2..oU..E.....A......"......tkJ.-%...\{^........zJ+..K..fY.y&....._.........!*b..@Q.....r0.FA.....;=..z....J..A6......*..T..+.s.2.t..OQ......#F.e.05...kb...(.t-.mH....|H..S.F...].XS..}..k..>ck.4?.U......Em..3)L.9.....U..........$.g....da...[J+.....Y.k..}....Y|<.22.>:...Y..s<.2....G.%.....m.N.=..U..!T.J..9..i.7;o.sW....wg.........v.\.{....,..=.....^z.......gp....`........7!y.}{......=P.I...mew...1.iZ...W...vG....>.e..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2016
                Entropy (8bit):7.70762408939687
                Encrypted:false
                SSDEEP:
                MD5:3FC6491A8B6B2CBFB8905A11F6AD601C
                SHA1:203757894F32E2A1AFA0F21C67A4CF290E7C2D86
                SHA-256:7A8A28CF53785D3A1811F24CD148700D503FA79B7A78F5D24C6CFF0FB3646EF4
                SHA-512:538766C1ABE291CAE83317A0D42F23E047B2D3913CCD25AEEB2F5AE38CF96F9E48E76EF5C54E09739D6A7EC097EA5DBEC975642C0D82FCD9E2535E2705C09058
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_769fafad9caa40c285abb36dae674d11~mv2.jpg/v1/fill/w_147,h_98,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_769fafad9caa40c285abb36dae674d11~mv2.jpg"
                Preview:RIFF....WEBPVP8X...........a..VP8 .....1...*..b.>a*.E."..[..@.......g....8.W...t.....!....?..v.@H/.J.kt.%.c.(..:0.hWl.CZ........O2.q3.b.....u.U<o..h..Be8RY.ix...i0. ......._...f.f.U..?... ...C=.3.@..D...$..*9.....|b.....4.AX..o... Lh.).-.q.S.aF...a..L..=.$......x_....8....I.Z....K.-.%.....n.6t^Y..;.he...Et...........,..l:..b|.p.*A~...F:.r..O.]}...b'.yR>..ep..Z+..C.cq..b4`n.........1.4.lD.W 7.9'..7.dz...]..[....ue..V..pI..V....2.....1.N.?.....I.....^.\..lY...R.z....k....l...l&......"..-...#.....H..[.=t8...].!H....&. I.K.A..4T..U.kB...A...p3...0.*|.C4.@...s..>....O.......y....}....R..............d+..W ......f..,.r..b..Ac.CU....6.O....>....4v.w.#.......s.....;.{.B....{T..C./mkjY`Q0...b.....)......R.) ..N.="..t.Y...xw........tr'.owU>...D.............l..(xT>o.5.$}.h..) .J.."..V7.J..RJJ.P.'..t..y3.k (..VZ2......w.G7..h......@...B..zS....@y....b.....u.....ax.....H...`..=..{......7.}.v..b..(.E.l.J(..b.cI...J`.RO......dM.V.^;..t.VQ./.....y3.h.>.}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 111x74, components 3
                Category:dropped
                Size (bytes):2100
                Entropy (8bit):7.16775206024994
                Encrypted:false
                SSDEEP:
                MD5:BB4ADED34E2C57B37C65149015D5BA8F
                SHA1:6C9A9D7EFD355A7C2BC497982B16FDBC192FAA8D
                SHA-256:6CDB6737E32ED39178C4C1186FA2C9B5E4BDFDD7455832885E961FE693497EA3
                SHA-512:E25ACCB943E8FD2D4FD5E3A728A6AC63CDD84CEACE9AC00E1589503AC930804D6D81A698A7C19D5FC6EA9B72C35238CCCF367E1C9DFEA632768C7C9DA92F8B47
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100....................o...........J..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......J.o..................................................................................x.jd'.=Vk.V.i.0...5t..[.{W53u*.M1.G..vX..fB.s....XT ...0......D/.2.....\......\.q..m$J..~..\..x..@...r%....T.,Mj\.\nYZY..tbh%8.\.uW.....Q..r.f..............j...:4....n...('I.+.B..d...K...f..jW%..p.U..P..c..2 3....%..........................!"1.2. A#.............Y.../.8.?...~.E!P..Y...xQ..'..B`.,.Y..,.3~(snG.r."....4.O....Z.2.y......*?.bg...&.....O../.. .&5.i..p.Z..>..2q...u......w.q.J.i.-.n....1.._.n..o...p..Df_...J^..mw).;....C....f.X..<.s..`C..*.e.d(...O..c.K%.C.1......................... ...0..!1........?...k.k.Z..:k.%#...L..!.e......h.<..`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 220x201, components 3
                Category:dropped
                Size (bytes):21105
                Entropy (8bit):7.961873986332108
                Encrypted:false
                SSDEEP:
                MD5:1CC68F9053CF84F96C8D65180B276F94
                SHA1:D4AA5F3B5D1083A3A23BCC38CB09A48AA583393B
                SHA-256:CD0BC37694B5D16DB5EC6980C341856C0CC4150559A0897F07350F6EC89B4A08
                SHA-512:CBEB7CF999128FE490E51381B27E3C9F11F6B7F7503F8022EB20BAD6F41B1C68D30D32EAB4B1A239F158AC7F8052F26A16F197A17F746C8434409B9B08063169
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((............................................................................................R.....O8..h....-.b..._j.].F.Um.U.&....H.2v..%..,Md....#"6.e.=.6.-.5.eh^.... ....r...T"$TU.e.(.M..sP....H...$..js.vYH..@q&.C$..Rd...D*.r......bI....M'...d......,.I.$.4.S...,M......@H2^.T@[&m.....[..b...t.&d.BanU`:C.#1Q..RUm.......+<....q.^.U....z.[.../.T..E).....I.5.4.VKi.&.f...{F..e..O.8.3.%^.m.Mml..&.f.....yu..C....@..6n..5:..1!{.6...).,.3S9..V..tQngQ.J..>.K3.l...V.....5sUX.*.....M.$.\3Q.......j....K.]..g...u=/,.Q..6.W..^.Y..4V*....g...`_.....7......A4..Z..(CD..'...c....^...!.X,......I%..W....B..4!.<B.'K..=!.u:......7...0:5yb. 3......Yb...b....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:data
                Category:downloaded
                Size (bytes):1048576
                Entropy (8bit):7.999585735590275
                Encrypted:true
                SSDEEP:
                MD5:7FAB50A005FEA9E685E10E06CBBC89B0
                SHA1:6A40A1C9D2E8B3A3DCAD1F6652E6CFB7C01A0A19
                SHA-256:4B2967F598AE8CCFEBEAA2E02F302549F3CB7D5406DF214F3CFF9341B88F5A23
                SHA-512:27BBCFA0766755D62CC834E2DD4DBC98E619BDDB3DC7C5A58E727DAC64928940727AD6C7983D33F22E5691B66D07637EF26538135E844E89F6F0ED007AD52231
                Malicious:false
                Reputation:unknown
                URL:https://video.wixstatic.com/video/6c2209_0ca3c7e281c642cdb4a9e53bff5b74d7/720p/mp4/file.mp4:2f83023a82fc9f:9
                Preview:v.,.Y'Hi..x.[f.Z.l...v....l..i..m%S.^....vM.:Uag[.6LY..g......W.....,.........n....s..^{K4..E...`.......DB.H~.......j..:wxu.*oY......>..sx.ro..p&......./NE..$...3../..n.)..^O.2..M.N.L....>.................%........N.gq.E...~.3~.1......N.4.'.y.K.....:0..>...%.a...:OQ.Y.X..>/.v.r..'...L`..".........S.r...j....@ .*I.H..;%.i..u~2.P..@..4J.!.m"..M.n..{..l..vs...........\....c..f.;X........TN...N@..DS.9.....`1.Z.c...,.9J&.....k7......-.j..... ."*..Z$.D.ph..B.8...R..Y.b=....r#..\.D..f."a.:Q.:.u..aUD..^.#.d.l.E..........o.`1x.v..U...qz..#A.!....e....g.?...X.3...*.wE..V...f<M.]FU.K{F5~E..._..Uw..........).....^U.w..c.a..|V...M...-..0..Cv..hq.}.U.v?..S....H.....{....Y..4.:..!..6TZ,...1..............+.....u}.....x.9....u+.b..7..2gH..@...Z...@....=.F@....>.....YOv...I.......v.f.n..=....<..\..v..z.....p[Hx<v..H...(.AvNeR..M.Hn..e..e.T.$JqZ..c.HW..|.#.Yg......\.........h.f.1..w.p~o..0..R..Y.....]..8.x.)xI.\.nv....C|z.."~...U...9.-....3.)...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (17493), with no line terminators
                Category:downloaded
                Size (bytes):17493
                Entropy (8bit):5.208224058486374
                Encrypted:false
                SSDEEP:
                MD5:18823F6A6D208EE1E361BB266AB794D5
                SHA1:E9FA356AC13BD24C051804A6E4EC3E053BC8001C
                SHA-256:D5F10F852B112A514A19F2B778EEF5D2D1307878757F0A24539C051831CEFAF8
                SHA-512:737365F3EEE0E0B3124DDAE6EB6D72EE47FDBF74833E78712CD85C8C525B2840959E66474DDA3E2113B4E6C34B4C7FC3DEF03ABB55F7D9E8682C2ED61557617A
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/unpkg/requirejs-bolt@2.3.6/requirejs.min.js
                Preview:var requirejs,require,define;!function(global,setTimeout){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.3.6",commentRegExp=/\/\*[\s\S]*?\*\/|([^:"'=]|^)\/\/.*$/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function commentReplace(e,t){return t||""}function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.call(e)}function each(e,t){var i;if(e)for(i=0;i<
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):2188
                Entropy (8bit):7.725375180802707
                Encrypted:false
                SSDEEP:
                MD5:5D67DF73EC339CC560285CA5100052E3
                SHA1:92D8DB3DDF6AFCE1D906882EB362DFB80BF99460
                SHA-256:22EA8F6CEF1F1D298DFEE7DA42BB2B37B57317FF5A02B22C432C4369344F6986
                SHA-512:3DF461B91E85B18A07AF832587D7585F6B14CBDA5BA7DCBDDD82D8800809ED43E421205FA99A2F1B4AAE579350792C68CF8C2C7BD43A3649A5B23EEDEBDBF98D
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_3983ff3493cc4df09f6f605b0e001f3f~mv2.jpeg/v1/fill/w_147,h_110,al_c,q_80,usm_0.66_1.00_0.01,blur_2,enc_auto/6c2209_3983ff3493cc4df09f6f605b0e001f3f~mv2.jpeg"
                Preview:RIFF....WEBPVP8X...........m..VP8 .....3...*..n.>m*.E."..y..@..._....\s..XH..p.UB.w...M... y.......e.$:..%.._.^......).P{..:...Q.<..."W.Z..p........K......SV.$..p"*.....TL.....*.EV..Dp.a...b...o.r..e3Z.t.....w.K.W......'m.A5@..'n..3.s.....'..(..?..z*t..W.6A....{.."..<k....t.*.~.Y_.a..q..z.r.........Od...*]p..........{...p-..m.:).\.......t.....)....q;....w.5..... ...;._.x...9.N;o....Hw...p\...P...s.._X;.4M..>..."../.-.8)....LT..A2..^.4A.x.....fR......PQB_[f.b.u..ptk.@..8.R0...Bz...@.x...2...j..v.F..[m.L.'O...76q"......a.#.W2.X..W&v..|.M..IVW.tI..VY....,......_..G...<~^W.2.5..i...ij...`..y.`'6.!..m...^...iN..t.Y.]9.9..T.#..-_......#Qp.....Nq.)...(..Wt.....^G.C....0....N...&.{-.M..U...Q..q`.`..[IO4-M|..*....K..;.u...L..,...^.iWpB.........Z]....r[".:..,.bw:/.(.3..(.........g....P.x.a3-n...b?.1.WX.}.......=.u{.X.....I..m.I.3..=..|.d..m..%.1....%..{......../.".@.P=.Ba....0...Y.@.s&...Jc.p..@w....g.jCOajY.#..X..s.;F5..dJ.....S.e....E:.w.l#.U=...k.<.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 147x83, components 3
                Category:dropped
                Size (bytes):3471
                Entropy (8bit):7.580947553538059
                Encrypted:false
                SSDEEP:
                MD5:4AA14FDD82C64A40E6194D30089AD522
                SHA1:7B2F005B8B9541A0AE2A456CDD2E8F49530D8CB7
                SHA-256:8B863C765D87F7511F0EA19DCD5A0F73EEE03BA4A4DE5B2262FF8F481A6D53A5
                SHA-512:FA222F16AEF57332F13FFF77B488B100113AAEB07A728084990D5044F249C6EB5598D2BFEAEA65A7729B4817A767C6D9E6EDE7B0B151A3E9E2D4B67455E4BE04
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................S..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......S.......................................................................................^..F..V.c...9....`..:.$....=.r2c/1}.5._. .c.....cV........j.:._...n....Z..<T.`..q......:y.td/..&_...!-......X..{h.....y.^.&s.].y...<.p..W..'=.....7..y.t.8.}./iv.B....h.s..=:Z..=.%...FR@~...:`..N......Cu.M..c..%....r...+.y..z.].1I....S.... ..887Y`;.2{^M].....q...q..j[..=.d..B@...../;.<..5M9..30=..)..L....-......A..l...O....8...........F..@V*9........8..8?...'.........................!.."1.#. @AB..........#.T..:!@?.....A........c.a3....V..F...q.T6..7.5-k../d.0)Z..P..eV^..n...<'.."...r\j....]Jk..X.J. -..n.BS".,.}"..8..d.e..4I..-.....S`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):4932
                Entropy (8bit):7.7720760878783475
                Encrypted:false
                SSDEEP:
                MD5:E9242AC0E9C1B6D9451ED89A23371B98
                SHA1:23159CA790666DD5B3BDF6AEC80CF2C76432D12D
                SHA-256:17A492E36421D054473239976C679F65A7DB9520DF921F0C53813E2859631BED
                SHA-512:6701C5E528CC1B05254E5874F593F286A455076561125E8E89D597F465C350D3670519ECF8341756B923B79C7A02C29785234F7C851BEBD5EFCB3DFE33F09803
                Malicious:false
                Reputation:unknown
                URL:"https://static.wixstatic.com/media/6c2209_06fc8cce01ea48068a110926d3c0c35e~mv2.jpg/v1/fill/w_220,h_201,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/6c2209_06fc8cce01ea48068a110926d3c0c35e~mv2.jpg"
                Preview:RIFF<...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....PJ...*....>m2.H$".#.r.....e-.YXp7.Ft.x"...+....s..>X>[2...>.~......=]...K@O....yB...c.+..1q..d..;8......X..|...#q{...IK..m#....o)y..oMIg...%.r..jz..Nz.j..EI.....&.|....:........D.Q#.....Ok.....>t:AZA7......^..&..].....9....6C.qS.]X.."e.)\.ntx.....7_W.'\......C...m..p{H..`..P.Lxr..n..+Lu#..?.F...p..*....j.u.... x...<.|..`.......s.....f..BX]............*}..R~..c....j.M..2.A.a..5|.k.].....T.m..X.DWk.-....K.....)....Q..........2..k...s#oU.i...>!m.......u..i.....j...jw.mW'.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):256726
                Entropy (8bit):5.3497442747061426
                Encrypted:false
                SSDEEP:
                MD5:259103BE3123231379D047E6291EFC3A
                SHA1:B1C8197CD0D61893F3666039FE2F4F1EEF813599
                SHA-256:C07A537EC13ED6B4C811D3D65D5A859DC7EC9C0DDAC5AD1AAE75D0746DA10BB5
                SHA-512:24B0455D4F1A6D0ED6CD2C7E16B38BF2E0394F60CC85CCCFC51E4470E7C632A0FE8F67E3BFF971E84F1AC1D0136D1AB964B9BF96607107D1BF41F2BE3C47BE14
                Malicious:false
                Reputation:unknown
                Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8792,4017],{47795:function(e,t,r){"use strict";r.r(t),r.d(t,{ConsentPolicyAccessor:function(){return f}});var n,o={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},i={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function c(){return self}function u(){return r.g}function l(){return globalThis}function d(e){var t;void 0===e&&(e=void 0),e&&(n=e),n||e||[l,u,c,s].forEach((function(e){try{n||(n=e())}catch(e){}}));try{"object"==typeof n.commonConfig&&n.commonConfig.consentPolicy&&(t=p(n.commonConfig,i)),t||"object"!=typeof n.consentPolicyManager||(t=p(n.consentPolicyManager,o)),t||"object"!=typeof n.Wix||"object"!=typeof n.Wix.Utils||"function"!=typeof n.Wix.Utils.getCurrentConsentPolicy||(t=p(n.Wix.Utils,o))}catch(e){}return t}function p(e,t){return{
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):28131
                Entropy (8bit):5.4535298710096844
                Encrypted:false
                SSDEEP:
                MD5:74DE355CBEC2B93B9C190A96B5980A40
                SHA1:E313D8670B7549EFD8EF8E69328EBA6D7DDDC190
                SHA-256:2FD387D195AC10BCF5B22802AB1D6F123D57B91747870033D3A84BFA38A44307
                SHA-512:A4AF490ECE10B7EB6EC9FB5E6A2D50141C5857B66BE7F20225B17BF338E9AE9E4E21C6AF71901C4794962B6A10BD8B0E1BB433F880D59CD0ECC206C5997FD452
                Malicious:false
                Reputation:unknown
                Preview:{"css":"@font-face {font-family: 'poppins-semibold'; font-style: normal; font-weight: 700; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v5/aDjpMND83pDErGXlVEr-Sfk_vArhqVIZ0nv9q090hN8.woff2') format('woff2');font-display: swap;\n}\n@font-face {font-family: 'poppins-semibold'; font-style: italic; font-weight: 700; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v5/c4FPK8_hIFKoX59qcGwdChUOjZSKWg4xBWp_C_qQx0o.woff2') format('woff2');font-display: swap;\n}\n@font-face {font-family: 'poppins-semibold'; font-style: italic; font-weight: 400; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v5/RbebACOccNN-5ixkDIVLjRUOjZSKWg4xBWp_C_qQx0o.woff2') format('woff2');font-display: swap;\n}\n@font-face {font-family: 'poppins-semibold'; font-style: normal; font-weight: 400; src: url('//static.parastorage.com/tag-bundler/api/v1/fonts-cache/googlefont/woff2/s/poppins/v5/
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):10822377
                Entropy (8bit):5.718073203765752
                Encrypted:false
                SSDEEP:
                MD5:DA263821DA5365D6DB4B178A63A60BC8
                SHA1:7FD3D5774BC99D229C577761B673C1F83522861C
                SHA-256:5194C9438208370F7E5956674B2DD5C913047C6C428BACF6F26CB7485618AB2F
                SHA-512:CF3F204E9B981A25D790C9A7562B3490F22F63459E481A1E3B2D13A4C8159DCFD8A2B7B1C440883090D25549AD1AECE393F2180B7DCCB0E70777C3F467B824DF
                Malicious:false
                Reputation:unknown
                URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-css.dac136a8.bundle.min.js
                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("thunderbolt-becky",[],t):"object"==typeof exports?exports["thunderbolt-becky"]=t():e["thunderbolt-becky"]=t()}("undefined"!=typeof self?self:this,(function(){return(("undefined"!=typeof self?self:this).webpackJsonp__wix_thunderbolt_becky=("undefined"!=typeof self?self:this).webpackJsonp__wix_thunderbolt_becky||[]).push([[984,747,277],{88322:function(e){const t=46,a=47,o=92,i=58,n={cwd:function(){return"/"},env:{}};function s(e){const t=typeof e;return"object"===t&&null===e?"null":t}function r(e,t){if("string"!=typeof e)throw new TypeError(`[ERR_INVALID_ARG_TYPE]: The "${t}" argument must be of type string. Received ${s(e)}`)}function l(e){return e===a||e===o}function c(e){return e===a}function u(e){return e>=65&&e<=90||e>=97&&e<=122}function d(e,o,i,n){let s="",r=0,l=-1,c=0,u=0;for(let d=0;d<=e.length;++d){if(d<e.length)u=e.charCodeAt(d);else{if(n(u))break;u
                No static file info