Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.sharepoint-swietelsky.com

Overview

General Information

Sample URL:http://www.sharepoint-swietelsky.com
Analysis ID:1427209

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.sharepoint-swietelsky.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,2843596227902114042,2229006289422654315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.sharepoint-swietelsky.at/HTTP Parser: Total embedded SVG size: 233057
Source: https://www.sharepoint-swietelsky.at/auth-1HTTP Parser: No <meta name="author".. found
Source: https://www.sharepoint-swietelsky.at/auth-1HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.73.151
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownDNS traffic detected: queries for: www.sharepoint-swietelsky.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.73.151:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: classification engineClassification label: clean1.win@19/141@59/166
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.sharepoint-swietelsky.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,2843596227902114042,2229006289422654315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1964,i,2843596227902114042,2229006289422654315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
td-ccm-neg-87-45.wixdns.net0%VirustotalBrowse
www.sharepoint-swietelsky.at2%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
74.125.136.102
truefalse
    high
    browser.sentry-cdn.com
    151.101.66.217
    truefalse
      unknown
      glb-editor.wix.com
      34.149.206.255
      truefalse
        high
        sentry-ssl-462500017.us-east-1.elb.amazonaws.com
        50.16.104.179
        truefalse
          high
          td-static-34-49-229-81.parastorage.com
          34.49.229.81
          truefalse
            high
            d1cq301dpr7fww.cloudfront.net
            18.160.78.85
            truefalse
              high
              www.google.com
              64.233.177.106
              truefalse
                high
                td-ccm-neg-87-45.wixdns.net
                34.149.87.45
                truefalseunknown
                d3ok6da481jyw8.cloudfront.net
                3.161.136.38
                truefalse
                  high
                  bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.com
                  18.214.49.100
                  truefalse
                    high
                    static.wixstatic.com
                    unknown
                    unknownfalse
                      high
                      siteassets.parastorage.com
                      unknown
                      unknownfalse
                        high
                        sentry-next.wixpress.com
                        unknown
                        unknownfalse
                          high
                          bundler.wix-code.com
                          unknown
                          unknownfalse
                            unknown
                            panorama.wixapps.net
                            unknown
                            unknownfalse
                              high
                              frog.wix.com
                              unknown
                              unknownfalse
                                high
                                www.sharepoint-swietelsky.at
                                unknown
                                unknownfalseunknown
                                www.sharepoint-swietelsky.com
                                unknown
                                unknownfalse
                                  unknown
                                  sentry.wixpress.com
                                  unknown
                                  unknownfalse
                                    high
                                    static.parastorage.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://www.sharepoint-swietelsky.at/auth-1false
                                        unknown
                                        https://www.sharepoint-swietelsky.at/false
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          18.214.49.100
                                          bi-flogger-alb-ext-343643057.us-east-1.elb.amazonaws.comUnited States
                                          14618AMAZON-AESUSfalse
                                          142.250.105.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          50.16.104.179
                                          sentry-ssl-462500017.us-east-1.elb.amazonaws.comUnited States
                                          14618AMAZON-AESUSfalse
                                          3.161.136.94
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          34.49.229.81
                                          td-static-34-49-229-81.parastorage.comUnited States
                                          2686ATGS-MMD-ASUSfalse
                                          3.161.136.38
                                          d3ok6da481jyw8.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          172.253.124.95
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          64.233.177.106
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          8.8.8.8
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          18.160.78.49
                                          unknownUnited States
                                          3MIT-GATEWAYSUSfalse
                                          34.195.54.36
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          34.149.87.45
                                          td-ccm-neg-87-45.wixdns.netUnited States
                                          2686ATGS-MMD-ASUSfalse
                                          108.177.122.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          151.101.66.217
                                          browser.sentry-cdn.comUnited States
                                          54113FASTLYUSfalse
                                          74.125.136.102
                                          google.comUnited States
                                          15169GOOGLEUSfalse
                                          74.125.136.113
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          108.177.122.95
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          74.125.138.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          34.149.206.255
                                          glb-editor.wix.comUnited States
                                          2686ATGS-MMD-ASUSfalse
                                          18.160.78.85
                                          d1cq301dpr7fww.cloudfront.netUnited States
                                          3MIT-GATEWAYSUSfalse
                                          23.20.165.17
                                          unknownUnited States
                                          14618AMAZON-AESUSfalse
                                          IP
                                          192.168.2.16
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1427209
                                          Start date and time:2024-04-17 09:13:14 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:http://www.sharepoint-swietelsky.com
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:14
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean1.win@19/141@59/166
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 74.125.138.94, 74.125.136.102, 74.125.136.113, 74.125.136.100, 74.125.136.138, 74.125.136.101, 74.125.136.139, 108.177.122.84, 34.104.35.123
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:13:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.98572211202122
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BEB765701302F7737B623B26C18A4C8C
                                          SHA1:6756860D28E861F0D8169088738058BC805FE75F
                                          SHA-256:B69BEE185ACE770F6618F4132E67EC148375A49E6340A93F9E9AE86775C9F5DD
                                          SHA-512:2EE798D32220510E0D4D5743E26896B2A30FDA9C89F4060D0D8F0E08CE1CDE30BF8D2D0263A275566C8972CE13D97A130D9566AEE315500E5044C14B804DB7C1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....mm.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:13:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.004641825636009
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FFE72A1BEAAD90E992DCDBC33637BD39
                                          SHA1:A5972E11A1088AE9302B5A2A79F9F1F37B5CD02C
                                          SHA-256:2C01002E8A59F5E3C60AAE664263114BF803D157855F9024ECF142512771C477
                                          SHA-512:A003D861CF0C8B85949E716978EE3AD7E416F227C1A30A85C3AD869917F48C9DC4FDAA14443DC7126909EF4B8AA70B0CF433EF811F0AF0865EF80C944C89D2E4
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....M......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.010603386728824
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DBCCABB79211C6E0F4C63951450BA8F2
                                          SHA1:5657D5FEAC30F54F6D0A64E2E2DD6EE8BA359DBD
                                          SHA-256:5347ABE36667C2CF8A5FA878B9C11ECD19A70B7DA327CEFB52DEB5599506AB3F
                                          SHA-512:5BCA6F6354A055D95613DDFB40ABFF5046F41DEBE5EF76BDE6347E241482D0C3BD904263B990EB377B003EBD3323261406AAF7FF4B41C0AC0FAE8708E4B32548
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:13:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):4.001682897668974
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6C631F4CBEAE61169E177720C4D4A111
                                          SHA1:7A7512F3F71D14F69F0A215492C2601489F45F46
                                          SHA-256:4572ABE73EF9156BC3676F66DF74908AA8DABA000BC2431E61B98D427AB3948B
                                          SHA-512:2FA11AAE15FA72539471A72DC444D2D05C1A617F448D204CCFAE20A556274C05A48BF395B0DE851ABB822EFB8818D34520FD094C5EC862465D730B0204E12384
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....Qt.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:13:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9925174987464254
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BB37A24D32257B9449767BD9495BC389
                                          SHA1:CAF3DEC4ED87EA1C134B7C0A2632160849B7A06D
                                          SHA-256:59CE6C7C99E73FE0A4419510588AFA6D515586D11A6D11C90CC2FFE7C86C07E7
                                          SHA-512:46DA3EA82D77C601E85A8F65D28E6EF0930384DB659BC11F9DE75C20A569DC8DE88EB787EBD1DE3E1DDD785A95990C4EF96501165563678160D43EA462693880
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 17 06:13:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.002383570462919
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8DD29C5B9BBE8485B7FD5ACE56879986
                                          SHA1:E291855D411DBF5D853319752C0F62150B2D105D
                                          SHA-256:6F3166BC818BFBE79191CA6D6BCDD3A8A43F18205B7F9872913264C52487F800
                                          SHA-512:1EB27A0CBC9365B9185ABBA52DDEC41A99E9747C6EA0EFD0C0C329221E80DFB8AA0CCC8100C4DE356D38FFAC52A2FDFC1C7E4D6081DD8311D6DEFB7A5A42B79D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.9....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):4942
                                          Entropy (8bit):7.732527243150019
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C5D7D5D6035AE8B1F31EFF5D88C21A87
                                          SHA1:B98C39E9EFE4895C7711739CBFD3F11764F1193A
                                          SHA-256:5B4505D774A20E95602FCCA5D1B506199F3AD498B108EEA5BF182E038326FB9E
                                          SHA-512:DC14764771E5FCE336D37A9B7F5E80D4C6169F4DE52C231BEB57C6D4589217DBC631A69BB05E86CEA17F623B8C630C82EFB9FAE94116AB1FB6E735C7C079EFB0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static.wixstatic.com/media/7b4733_f9f281217f6c484281e059bceafbb95a~mv2.jpg/v1/fill/w_1263,h_907,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/7b4733_f9f281217f6c484281e059bceafbb95a~mv2.jpg"
                                          Preview:RIFFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .........*....>Q(.G#... ..p..in.f....v........tC....A8...M.`....Vn.....'!.NC.l....9.}..'E2..d.=.._.\..X..F4s.........T....d...3...B&..+..v....0=..;.i...{..<B.K.c...Y......x....`.HN.....Q.}.r..d.M...4......[TZt..}Rh....'8..f.KDP.}.rFw.;.\.......... ...'B.]......Hc.8Av...PFE.......v........j...l.q....J.e.UHy..X_K....=...._.F...S..,........|@e@.S..I..Ol..].zy.b../XqQ..)..m..l.c..g[..'....<.Fi...l...UM.,9.T..nm.....p..T.%..s.i.....c.....4..VK..h.P\..<..X.K....=j..@...m.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (38248)
                                          Category:downloaded
                                          Size (bytes):38316
                                          Entropy (8bit):5.199897809463666
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:67EF8557B86FA9BD3E65205FE8DE4083
                                          SHA1:930F2184521B340B887E92256997F6E9C7B2F540
                                          SHA-256:253C60D3DF5024D90EB4E3EE77265EB11D4BDB01C61642F16F330458D1670CE8
                                          SHA-512:F4A8F52EDAA3CE09B272E6C9655ED324C23235C879D322DCB629CDE4E5065A9C6D16A8BCD1536159B202119A8290F303056EC2606AFC74EF90CD82F91724AE53
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/AppController.corvid.7dce15ab.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5095],{60833:function(e,t,n){n.d(t,{$P:function(){return i},Et:function(){return o},Fq:function(){return u},Gv:function(){return c},Kg:function(){return r},Lm:function(){return a},S1:function(){return p},Tn:function(){return s},Yw:function(){return f},cy:function(){return l},gD:function(){return m},oi:function(){return d}});function o(e){return"number"==typeof e&&!Number.isNaN(e)}function r(e){return"string"==typeof e}function a(e){return!0===e||!1===e}function i(e){return e instanceof Date&&!Number.isNaN(e.getTime())}function s(e){return"function"==typeof e}function l(e){return Array.isArray(e)}function c(e){return"object"==typeof e&&null!==e&&!l(e)}function u(e){return Number.isInteger(e)}function m(e){return null==e}function p(e,t){return t.includes(e)}function d(e,t){return e>t}function f(e,t){return e<t}},63679:function(e,t,n){function o(...e){return t=>{const n={};for(let o=0;o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 1676, version 1.0
                                          Category:downloaded
                                          Size (bytes):1676
                                          Entropy (8bit):7.846219865576743
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2EB8788A9BEF80A14EBEE21FD82F5BDD
                                          SHA1:64A7F77B1A98849391CCD7DEE0043B7B09565A4D
                                          SHA-256:03D15CAD871BB5D707C2408A5CC15151F88440745736DC71A4FC882CF38D2B16
                                          SHA-512:AC5B6774594F9F0D4F8F1B7B37149AB40B8EAE82B8D0C225A228A24900CE9941DDAF0E1BE186C66AB6073FC6E37D0A7F97E4807701D88D43B45075B11BFBA5B1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.wixstatic.com/ufonts/4ed380_12ace86da5684614954fe9b8267ce48e/woff2/file.woff2
                                          Preview:wOF2..............T ...>.........................`..`......I.6.$..8..<.. .. . [z..QL"./..!.m....D..zu.h.Mb...Q....}...G..j....j...2..c...]...&5MJ..N<&..N.....MUk[...;..O.c."a.j................/..Q.Q..7w.`../&..<.&.Y#.6..D......H.DB.....N..&......S..s.SH.G....1.,.Pb.m..~.............'.y.....^..A.P.-*}...".8.<.&.kj.....&W.Q....?.V...^{...G.\}K..RQ...~.-+............Y.....gN...u...S.\."../0..O+..........,...A..@..9...0.|C...Yyq......p..X=+.Y(..D2.`bR.".Gl..4X9.Y...X1.q..s/....~2.n|......doX.k.Q4.N...6.+....[.....G.t..G*m.}7.........._.....~3.Z..1.P..e.......b.2J.H._U..>H.. ........h=V..@........v.....B..HJ.@F.q.j..r*.C^..(1a..j...z.....Pa'..*..C..0..&.~.....'..."..pY.Bkx....2d...!k4...(.FU.D!j..&..P.6......!Tx..*=.).UV.l.j.<.....[z....9..R.l...>...}.L..!B.J.r...4.tJ..u{..`~uy.A!5....Vx.W..H:]r.(4.....~....NEbt..*.8Z.x....'.A=...T...3#...U....C."p<..YL.4D0.3..7.M.A[K!GRWdL..D=..lnNU.O...8yE.].+O......M....6..{Z.r...t.n'.aF...'&.(b.*.#:.v.Z
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (19559)
                                          Category:dropped
                                          Size (bytes):19626
                                          Entropy (8bit):5.230733472731183
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F85EE088730D5CB68E52143808F72541
                                          SHA1:97ADB99174588C7C37DBB8559EA6B1A9102EECEA
                                          SHA-256:2D4D32BFB996B95504FD370619C6F0B7218E8A3522EF811ADC367FDF0B13D7B3
                                          SHA-512:E81222D822DD5DE73B054F21F5CE4C2F8A44D12963241767D055296EB293869B00C3D85E9F03E5E1054D2053C81B4BC940048883D10FCE7A65317E792543DCDF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("auto-frontend-modules",[],n):"object"==typeof exports?exports["auto-frontend-modules"]=n():e["auto-frontend-modules"]=n()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e={},n={};function t(a){var i=n[a];if(void 0!==i)return i.exports;var d=n[a]={id:a,loaded:!1,exports:{}};return e[a].call(d.exports,d,d.exports,t),d.loaded=!0,d.exports}t.m=e,t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,{a:n}),n},t.d=function(e,n){for(var a in n)t.o(n,a)&&!t.o(e,a)&&Object.defineProperty(e,a,{enumerable:!0,get:n[a]})},t.f={},t.e=function(e){return Promise.all(Object.keys(t.f).reduce((function(n,a){return t.f[a](e,n),n}),[]))},t.u=function(e){return{12:"wix-core-services-dev",24:"wix-category-backend",50:"wix-marketing.v2",291:"wix-members-followers-backend.v2",509:"wix-loyalty.v2",514:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11529)
                                          Category:downloaded
                                          Size (bytes):11651
                                          Entropy (8bit):5.125401041334114
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3737C75860086D3F3BEE6BA62E0F40E8
                                          SHA1:CAAD96DDB0A1E6ED14CE6A1960A300035BE302AA
                                          SHA-256:E6E9F0A84C425777CB16A1164761C47B27F8F99C9C855D03AAEB630D00D087CB
                                          SHA-512:4F62F45F51E0DA3E4F9B87556AFC570828714490A891FC18627293A0EC4099C70622FA00BE1F2830954AC121D54271F8F6CDEE6AD5178B133ABA2E8422A4752D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/motionEffects.b326d38b.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5097],{49828:function(t,e,i){i.r(e),i.d(e,{MotionEffectsInit:function(){return m},MotionEffectsInitSymbol:function(){return c.J0},MotionEffectsManager:function(){return l},page:function(){return b}});var n=i(77748),s=i(20590),r=i(39218),a=i(32166),o=i(54157),c=i(89301),h=i(3040);const d=t=>`${t}-motionEffects`;Array.prototype.findLast||Object.defineProperty(Array.prototype,"findLast",{value(t,e){return this.slice(0).reverse().find(e?t.bind(e):t)}});class l{constructor(t,e,i){this.isResponsive=e,this.breakpointRanges=[],this.animator=t,this.definitions={},this.scrubScenes={},this.scrubTriggers={},this.callbacks={},this.sessionState={played:new Map,running:new WeakMap},this.scrubManagers=[],this.activeListeners=[],this.disabledPointerScenes={},this.variantValidator=i,this.breakpointChangeHandler=this._breakpointChangeHandler.bind(this)}_shouldSkipPlayedAnimation(t){const e=this.session
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):39985
                                          Entropy (8bit):5.186294132254518
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:38970A7932928548882A08E82A8BDE31
                                          SHA1:8FD1F76B57677C8AB4666A52B0087BC917FD0FA1
                                          SHA-256:39329C6C0ECB7C8331B3BE59C2EA846D5420C2947F477313C18746E300A02540
                                          SHA-512:D6389AA9618F86679547FB2D37DE3DC8B1AAC3CBC5A3E055D533B8F48A2226F9D0485B32B666B4D2479B30F446866C512066B7EDF21B4F7094233085EA300F2D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements/1.12004.0/rb_wixui.thunderbolt.manifest.min.json
                                          Preview:{"version":"2.0","host":"thunderbolt","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/","model":["1e30123c.bundle.min.js","a7e19010.min.css"],"assets":[["stylable-metadata","editor-elements-library.thunderbolt.28bf7d7b212c9ba4fc61d55833e61310a8d16de7.metadata.json"]],"components":{"AccordionContainer":["bdc73735.bundle.min.js","e2580a5b.min.css"],"AccordionItem_Classic":["714a83fa.bundle.min.js","10f0acaa.min.css"],"AccordionItem_Responsive":["7b0aef18.bundle.min.js","34bfed3b.min.css"],"Accordion":["86fe1703.bundle.min.js","b8be6792.min.css"],"AddressInput":["9c86a499.bundle.min.js","1bb2b5bb.min.css"],"AdminLoginButton":["cd9dbc0d.bundle.min.js","ebcc3e9e.min.css"],"AppWidget":["5b82dfeb.bundle.min.js","4049eab0.min.css"],"AppWidget_Classic":["0b13f867.bundle.min.js","4049eab0.min.css"],"AppWidget_Loader":["8b3fbd4e.bundle.min.js","f702e356.min.css"],"AppWidget_Responsive":["7188e10f.bundle.min.js","b3b31f6d.min.css"],"A
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):3177
                                          Entropy (8bit):4.9434964580008725
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4CD003B6E3A9451DE805503A745F369B
                                          SHA1:E4C216A892511C769A29BE8BCBE8D4A1322E618A
                                          SHA-256:501D2C41B45694D1779CF3CE3558C6318A3FC6E61D689E4465674017844F1E41
                                          SHA-512:45194D7AA725A2C5D301189C8DE93E0DF4F50FE05C2D303F997E96C438A2F7B3701D568EB2ADD7780964D83E2D8E372E6F30243D0AC50FB48C9F8CDB41C4F73D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"applications":{},"connections":{"wixCode":{"text3":[{"compId":"comp-ltbcxdgl","role":"text3"}],"image4":[{"compId":"comp-ltbctdh2","role":"image4"}],"image3":[{"compId":"comp-ltbcquf9","role":"image3"}],"image2":[{"compId":"comp-ltbcuq7h","role":"image2"}],"text2":[{"compId":"comp-ltbd3y2z","role":"text2"}],"image1":[{"compId":"comp-ltbdd3h4","role":"image1"}],"text1":[{"compId":"comp-ltbd8u27","role":"text1"}],"page1":[{"compId":"m77qb","role":"page1"}],"section1":[{"compId":"comp-ltbckz9r","role":"section1"}],"box2":[{"compId":"comp-ltbclpvf","role":"box2"}],"box1":[{"compId":"comp-ltbdok4k","role":"box1"}]}},"controllerConfigs":{},"orderedControllers":[],"sdkData":{"comp-ltbcxdgl":{"linkPropsByHref":{}},"comp-ltbctdh2":{"layoutWidth":239,"layoutHeight":239,"paddingBottom":0},"comp-ltbcquf9":{"layoutWidth":239,"layoutHeight":239,"paddingBottom":0},"comp-ltbcuq7h":{"layoutWidth":239,"layoutHeight":239,"paddingBottom":0},"comp-ltbd3y2z":{"linkPropsByHref":{}},"comp-ltbdd3h4":{"layout
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14424)
                                          Category:downloaded
                                          Size (bytes):14540
                                          Entropy (8bit):5.373959050282235
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:65AF0DBB5C2B162A36EFFFDD03A3FAFA
                                          SHA1:F837AC5F6A91202C9C51059921B8708F034D8B41
                                          SHA-256:B99397E719377035F6930F3EF0A2690631B415002A88D6E10BC13901396D3252
                                          SHA-512:EA967BF882C6FB9513B59728B5B2B8B0FDF8DACD8EDE04962C14B8AB9744B1E369F028F05C688D58CC2C084A16FD28C02F2A521D6FEB7EDE3E0C387859E37550
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_7.1d320b0e.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[9278],{21223:function(e,t,o){o.r(t),o.d(t,{NavigationSymbol:function(){return d.f},editor:function(){return h},page:function(){return f}});var n=o(77748),r=o(32166),a=o(87711),i=o(20590),s=o(63763),l=o(71085),c=o(45117),u=o(16993),d=o(25874);const p=(0,n.Og)([r.RV,l.Ix,l.$1,u.nl,a.eZ,l.Xs,(0,n.KT)(i.AF,d.U),(0,n.lq)(c.KK)],((e,t,o,n,r,{shouldNavigate:a},i,l)=>{const c=async(r,i)=>{if(!a(r))return!1;const{href:c,target:u,linkPopupId:d,anchorDataId:p,anchorCompId:m,type:g}=r;if(d)return await l.open(d),!0;if("DocumentLink"===g||"PhoneLink"===g||"EmailLink"===g||"ExternalLink"===g)return e.open(c,u),!0;if(!t.isInternalValidRoute(c))return!1;if(o.getFullUrlWithoutQueryParams()!==c&&await t.navigate(c,{anchorDataId:p,...i}))return!0;if(m||p)return m&&!e.document.getElementById(m)||n.scrollToAnchor({anchorCompId:m,anchorDataId:p}),!1;if(c){const e=o.getParsedUrl();e.search=(0,s.R)(e.search
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):628
                                          Entropy (8bit):6.687765628448726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2BF92D97BBC0C44295EEED8CABD3A2BB
                                          SHA1:EA0D1884A146D17767B973AA9A9D51249823894D
                                          SHA-256:E36750C0672DA7726E54CF680A55B2AB0F691A59CF82F28AD7E375A766B17198
                                          SHA-512:228A68C98090277512863D2522AEA3132D4FE86A5275EE67583271FCFC1D794DFB46612CE50CB80140F61E4AF4B1F9988352C1D3217A67C1A28A978746D2CD13
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static.wixstatic.com/media/7b4733_e904b2fd731645aaa2baad8c8fd7d1cc~mv2.png/v1/crop/x_1,y_0,w_260,h_20/fill/w_259,h_20,al_c,q_85,enc_auto/7b4733_e904b2fd731645aaa2baad8c8fd7d1cc~mv2.png"
                                          Preview:RIFFl...WEBPVP8X..............VP8L..../....O@&mS....M... ...v.....0.........".!B....n..q..WMo r..).....BJRS$]f.O.....;r.F.F..........A.....C...].......E.H..NME..e&?......c...n.~.0*..Q......1.D8..u.g..>.NL........2....{.w.....:...$.R...].<....4.uYV<..o{..3..`Z.0...hcJ.^............=..... .P>n.(7.vE4...+8.T..0 v...'....&b=4.=$P.C.}P....U.....~...(....gu^.C..l....!..CS.@_...|w..Imc.x..$.....MS.D..R.@.armig.*....M..h...EXIF....Exif..II*...........................V...........^...(.......................i.......f........v.......v................0210....................0100........................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1263x907, components 3
                                          Category:dropped
                                          Size (bytes):17888
                                          Entropy (8bit):5.607927416511228
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FDAA71AD91C673F3C2CB5E10CEC69130
                                          SHA1:A7FAF4E0427BFE33DCD7F62193A15B1818ECD536
                                          SHA-256:C9E86195E867484E326AC61CB9D512A5E7534C9912717AAD4CD6249A0137ADDE
                                          SHA-512:3EB318AAF214A6DDAC5ECB402F964B7AA5E52A32D428431E18E8889EB93FBFDBAA87E0C8808E3391446216EB44484E0447499DF0F8680D942D80F1F31A78F738
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((.......................................................................................5.P.. ...h.....@........................... ..HP@......@..B...A.....'@..@. ........@.........(..................B..H.........."....@...d.......h.................P...(................@P@...@.....A.......PI...............@......P..... .P....!H.)................ ... ..@.....N.....(..h..........@.......HQ..P.... ...@..........@......... .....'@...................@..R(...........@..........B..... .......B......#......(..h."..P.....H.............................@.B.......A@...............P......P.........................@........ . ... )....D....P...tQ@....Ah.@"....... ....@....@...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (12335)
                                          Category:downloaded
                                          Size (bytes):12501
                                          Entropy (8bit):5.372436583296839
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A4D035D4571B1021A02A6DDB3D99F45B
                                          SHA1:BC19FCD49596E9F10CF4A0CD4BC375FB5F8154E6
                                          SHA-256:78883497FA20ECC5FBAAFB3BDD05B0C9E80C204475290EC9F9EBCC2BECAAB8F8
                                          SHA-512:3D0B5A579D34DCCB630E3969BAD0E6194F762F3B6914CE2560924E3C733041096A50EB9251B2796266B53F5B94E8DB58F37DE9EEA0360E378805C1558F8CF9C3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[ClassicSection].fe8e3518.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[ClassicSection]",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[ClassicSection]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[ClassicSection]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={42662:function(t){"use strict";t.exports=e},5329:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var t=r[e];if
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (606)
                                          Category:downloaded
                                          Size (bytes):723
                                          Entropy (8bit):5.326618064224359
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AC568FF884ADCD94B75987D359BCEB51
                                          SHA1:A1C563439E057B289FB67CD02008E671138720F6
                                          SHA-256:0961654169B6D25F597E4C20355764CB7CA372F6E023054C3FD529CA48C2C8D2
                                          SHA-512:49E6663A9CD44E6AB2699CA2FC7DF0477DF15992C0BDF12073E053596232E81CB0E353749729B77CA5AC650D84FCC8A70B635AA9D8B41BDFA247A8065C83442C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8934],{30945:function(n,e,r){r.r(e),r.d(e,{site:function(){return t}});var o=r(32166);const a=(0,r(77748).Og)([o.RV],(n=>({getSdkHandlers:()=>({panorama:{onUnhandledError:e=>{n.Sentry.onLoad((()=>{n.Sentry.addGlobalEventProcessor(((n,r)=>{const o=n.exception?.values??[];return o[0]?.mechanism?.handled?n?.tags?.dontReportIfPanoramaEnabled?null:n:r.originalException instanceof Error?(e(r.originalException),null):n}))}))},onBreadcrumb:e=>{n.onBeforeSentryBreadcrumb=e}}})}))),t=n=>{n(o.H9).to(a)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/panorama.051dc072.chunk.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3705)
                                          Category:downloaded
                                          Size (bytes):3822
                                          Entropy (8bit):5.2644847048460175
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:95589AB171C4A3DA538AF928E7663976
                                          SHA1:0CA73B7E86E2CBF75A6A05A9989A3BC3F82DB535
                                          SHA-256:6FCFFC2A44BA24A2A0ADD20B8E2EAFBB4E0EAC7111E787366B786BDDCDD82287
                                          SHA-512:65A66DE0391BA152C5E32E213AE72E1CFED4ADD882F472A88694B02B61F20944A3C20D403797A07019513ACF810F535AA9C993F63621049BBCBACA7AB1AE6F0C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_15.b9c827df.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2773],{60410:function(e,n,t){t.r(n),t.d(n,{name:function(){return d.U},namespace:function(){return d.M},page:function(){return g}});var a=t(32166),o=t(16537),r=t(77748),i=t(478),s=t(35406),c=t(83407),l=t(77212),u=t(22879);const p=async(e,n,t)=>{const a=(e=>{const n=e.map((e=>document.getElementById(e))).filter((e=>e));return n.length===e.length&&Promise.resolve(n)})(e);if(a)return a;const o=Promise.all(e.map((e=>n.waitForComponentToRender(e)))),{promise:r,resolver:i}=(0,l.Q)(),s=setTimeout((()=>{t.captureError(new Error("can not get element(s) from DOM"),{tags:{feature:"feature-animations-wix-code-sdk"},extra:{compIds:e}}),i([])}),2e3),c=await Promise.race([o,r]);return clearTimeout(s),c.flatMap((e=>e))},m=(0,r.Og)([i.e,(0,r.lq)(c.Qw),s.Q,a.Ht],((e,n,t,a)=>{let o;const r=new Promise((e=>{o=e})),i={},s={},c={},l=()=>Promise.all([n.getInstance(),r]),m=e=>Promise.all(s[e]);return{getSdk
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7257)
                                          Category:downloaded
                                          Size (bytes):7305
                                          Entropy (8bit):5.334217342163184
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A76F370EA20B812382EBE915671E3E24
                                          SHA1:47355CD847CF0958757495BBB6E4CB458EC5B0E9
                                          SHA-256:86E9B3587C8419756ABE19DAC3AA42A054D28B11F56D27912ACFB2053781DF82
                                          SHA-512:E6BDB5841C6BC2D07B61A3D08128F3D5619D50A6D7557EF3B816A7ACEEADA07C32BA0FC1F37245B07308723CC1172F4F1D63BAF1D9317A1A2CA1D5BF380DD3F0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/tag-manager-client/1.827.0/siteTags.bundle.min.js
                                          Preview:(()=>{"use strict";const e="Tag Manager: ",t=function(){let e=!1;try{const t=window;e=t&&t.debug||t.location&&(t.location.search||"").toLowerCase().indexOf("debug=")>-1}catch(e){}return e}();function n(n){t&&console&&console.error(e+" "+n)}function o(e){let t=e;try{t=JSON.parse(e)}catch(e){n("Parse error in string"),n(e.message)}return t}function i(e,t){return e&&"true"===e[t]}const r="_api/tag-manager/api/v1/tags/",a=r+"sites/",d=[".wix.com",".editorx.com"],c="22bef345-3c5b-4c18-b782-74d4085112ff",s="specs.tagManagerRenderTagByPageID",u="specs.tagManager.ReadLoadOnceFromTag";let l=[];const g=[],f=[],p=[];let m=[],w={};function E(){return p}function h(){return I(w)}function y(e){return Object.keys(e).filter((t=>!!e[t]&&-1===m.indexOf(t)))}function b(e){l=e}function A(e){g.push(e)}function T(e){f.push(e)}function I(e){return o(JSON.stringify(e))}const x=!!document.documentMode;function P(e,t,n){let o;x?(o=document.createEvent("CustomEvent"),o.initCustomEvent(e,!0,!0,n)):o=new CustomEven
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2787), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2787
                                          Entropy (8bit):5.221530077725537
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:25F523AC1A7118E1456F0D8E85F5A48A
                                          SHA1:4E33D2D5F941A03EF5DBEBBD238F7CC548DF8AEB
                                          SHA-256:EEB32D252F8ACB8C226F121A8DCF09425B6A07F28DF8A37F30D704CA113680CD
                                          SHA-512:615FBF873671A990F70BA2A701D70DD81D1CDE5DCC7F061175BAF0C4383D5C957E3E46E66C71C3E070C77FD1E623FDC6CA8407A28D73CE731A2610E328756928
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[PopupPage].cf1469df.min.css
                                          Preview:.PbfxsY{--display:grid;display:var(--display);height:auto;min-height:calc(100vh/var(--zoom-factor, 1));min-width:var(--site-width);position:relative}.PbfxsY .Ph4B_9{position:fixed}.KJPShO{display:grid;grid-template-columns:1fr;grid-template-rows:minmax(calc(100vh / var(--zoom-factor, 1)),1fr);height:auto;margin-top:0;pointer-events:none;position:relative;width:100%;z-index:50}.HlRz5e{display:block;height:100%;width:100%}.HlRz5e img{max-width:var(--wix-img-max-width,100%)}.HlRz5e[data-animate-blur] img{filter:blur(9px);transition:filter .8s ease-in}.HlRz5e[data-animate-blur] img[data-load-done]{filter:none}.MW5IWV{height:100%;left:0;-webkit-mask-image:var(--mask-image,none);mask-image:var(--mask-image,none);-webkit-mask-position:var(--mask-position,0);mask-position:var(--mask-position,0);-webkit-mask-repeat:var(--mask-repeat,no-repeat);mask-repeat:var(--mask-repeat,no-repeat);-webkit-mask-size:var(--mask-size,100%);mask-size:var(--mask-size,100%);overflow:hidden;pointer-events:var(--fil
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2423)
                                          Category:downloaded
                                          Size (bytes):2548
                                          Entropy (8bit):5.126131590170735
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5D804FAA6D2785F44B6B1FCBCC5BEA14
                                          SHA1:45A05A22127701DC137BB03D3503C8A17AC33304
                                          SHA-256:966DE25854B871DFD06B02BDCA829DA35ACDC6F8927B8D37E61B7099DBF023E9
                                          SHA-512:B049B3DDAF0DE03E72BFD298B68295399D04C0ACF5C0647FA4D77718B0AB72A34FD8E23819ED4540CB75F0137B7D23EAE57973BCD228B9C18FAAE76DBF28DB0E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/componentsLoader.1a39691b.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6850,1274],{35256:function(e,r,n){n.d(r,{Z:function(){return i}});var t=n(41594),o=n.n(t);const i=e=>e.react18Compatible&&e.react18HydrationCompatible&&o().version.startsWith("18")},72662:function(e,r,n){n.d(r,{o8:function(){return a},pJ:function(){return u},te:function(){return s}});var t=n(77212),o=n(41594),i=n.n(o);const s=()=>i().createElement("div",null),c=new Set;function d(e){return e.api.read(),e.children}function a(e){let r,n="pending";const t=e.then((e=>{n="success",r=e}),(e=>{n="error",r=e}));return{read:()=>{switch(n){case"pending":throw t;case"error":throw r;default:return r}},status:n}}const u=()=>({WithHydrateWrapper:({Comp:e})=>i().forwardRef(((r,n)=>{const[u,l]=i().useState(!0),p=(0,o.useMemo)((()=>{if(c.has(r.id))return null;const e=document.getElementById(r.id);return e||(l(!1),c.add(r.id)),e}),[r.id]),f=(0,o.useMemo)((()=>{const{api:e,resolver:n}=(()=>{const{resol
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):18
                                          Entropy (8bit):3.683542362433231
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:672AB3C59846686D319B74E1AA8C1321
                                          SHA1:0D0003A5ACB476774A5E8AA9BF2DAA1669ACE009
                                          SHA-256:F4C08C763C671201ADA6CE004013B1393011AB32021BADAF9AB6C9B98B495BA8
                                          SHA-512:6B27810F687D55872398793406A7F6E77EC02901EC0F448D85303115CD1E7FA3FF415FF3475D12AA67A5EFC3755365E6816DD6AC6271DF02C970E1CED2A54DE3
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"hasSinks":false}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (630)
                                          Category:downloaded
                                          Size (bytes):10737
                                          Entropy (8bit):5.327237293204141
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D86DCDBFED4C273C4742744941259902
                                          SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
                                          SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
                                          SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/unpkg/react@18.2.0/umd/react.production.min.js
                                          Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9374)
                                          Category:downloaded
                                          Size (bytes):9540
                                          Entropy (8bit):5.410522327048315
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:47379D2E0110D206BD9D9F5394668248
                                          SHA1:CA1ED96E5889E52EC948A9C0A9D05B46204ACD45
                                          SHA-256:BAD7CE9E80AF1B783B47124EFAE6422D298D540A3B2F991C60623D196CA18C58
                                          SHA-512:DFDB75736EFCED489C63BC11D3E33CF7613CF3E3EAE499AF3A55CC44767938BC419C05D3C44D82DB35B5AA42576C2FD459634CB150047B43C68E59D3ECB57845
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[PopupContainer].7c60db55.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[PopupContainer]",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[PopupContainer]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[PopupContainer]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={42662:function(t){"use strict";t.exports=e},5329:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var t=r[e];if
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10649), with no line terminators
                                          Category:downloaded
                                          Size (bytes):10649
                                          Entropy (8bit):5.466660707067124
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0DE5DE553401F6BEAA85B1DC304F5A63
                                          SHA1:C1C6093BF15F7CC7ECD058E2299AD20E1D5F261E
                                          SHA-256:F80BA2A846E4156B0E2406098DC98CBC5ABBAA27FBCCD0CB82E7F167AB5D19D1
                                          SHA-512:A05E265C9FEDB45020D27D847181F2BE0F150BB8946374ECBD20C89081F1D7179D670D66FB3636E5744B1D9BC25FC4BC6ECBC387113D1DE13A5450C84D3DFD39
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StateBox].0e67030e.min.css
                                          Preview:.JMUd8Z.mDzRgi,.QodGTM.mDzRgi{--display:grid;background-color:transparent;box-sizing:border-box;display:var(--display);min-height:50px;position:relative}.JMUd8Z.mDzRgi .XvQ3FE,.QodGTM.mDzRgi .XvQ3FE{align-self:center;cursor:pointer;display:var(--nav-button-display);grid-area:1/1/1/1;margin:0 var(--nav-button-offset);position:absolute;width:var(--nav-button-width);z-index:1}.JMUd8Z.mDzRgi .XvQ3FE.CdshHv,.QodGTM.mDzRgi .XvQ3FE.CdshHv{justify-self:start}.JMUd8Z.mDzRgi .XvQ3FE.Qinjwp,.QodGTM.mDzRgi .XvQ3FE.Qinjwp{justify-self:end}.JMUd8Z.mDzRgi .hDJzl4,.QodGTM.mDzRgi .hDJzl4{grid-area:1/1/1/1;height:100%;overflow:var(--slides-overflow);position:absolute;width:100%}.JMUd8Z.mDzRgi .hDJzl4.tAoGqR,.QodGTM.mDzRgi .hDJzl4.tAoGqR{overflow:var(--transition-overflow,var(--slides-overflow))}.JMUd8Z.mDzRgi .hDJzl4>*,.QodGTM.mDzRgi .hDJzl4>*{overflow:var(--slides-overflow)}.JMUd8Z.mDzRgi .T23gn7.hDJzl4,.QodGTM.mDzRgi .T23gn7.hDJzl4{height:auto;position:relative}.JMUd8Z.mDzRgi .T23gn7.hDJzl4>*,.QodGTM.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):84349
                                          Entropy (8bit):5.207479565890571
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BE524C8A0F599C7CDCCE41624AF8FDF6
                                          SHA1:9F03402DE95362980ACBC4E38AFDBF1940D91064
                                          SHA-256:2AC595E9AFC46BE325BB95B0A2E48CB66B9F16BC8F52AD47AA3BE333E278FBC2
                                          SHA-512:BD118B868F7376FCD5C022746C5033F210BE19293B24CBFEB714239BF01BF4581982A87DBAA79DDCD099C03573BAA05F19B9CC1D79C6036E1C1AB33216CEC3DF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/feature-data-wix-code-sdk.3e539f99.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4600],{61916:function(e){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},t(e)}var r="User",i="Error",n="EDM",s=function(e,r){e&&"object"===t(e)&&(e.errorGroup=r)};e.exports={markUserError:function(e){return s(e,r)},isUserError:function(e){return e&&e.errorGroup===r},markAppError:function(e){return s(e,i)},isAppError:function(e){return e&&e.errorGroup===i},markEdmError:function(e){return s(e,n)},isEdmError:function(e){return e&&e.errorGroup===n},markError:s,isMarked:function(e){return!!e&&void 0!==e.errorGroup},USER_ERROR_GROUP:r,APP_ERROR_GROUP:i,EDM_ERROR_GROUP:n,UNKNOWN_ERROR_GROUP:"Unknown"}},50470:function(e,t,r){"use strict";function i(e){return i="function"==typeof Symbol&&"symbol"==typeof Symbol.iterato
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (395)
                                          Category:downloaded
                                          Size (bytes):517
                                          Entropy (8bit):5.327967309811499
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:31741413C4A14FCB168799578F2AB87A
                                          SHA1:72238C9664B66D3F03F7E26E66C5D4B7661CC67A
                                          SHA-256:667C0A09C28AE0106B4D2E55C84DCAF606746016CA15416E1A004FAD51127601
                                          SHA-512:87D8D888B8BF9C51D7556AC9C90DE07390C974E548181A7F6363E9593B17FA6D06AD732B021C98044B4F2E706B78AB7FFBF7D33FC95D8FA76B2E371216A41206
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/cyclicTabbing.725103e8.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3605,316],{49563:function(t,e,n){n.d(e,{S:function(){return u},Z:function(){return r}});const r=["iframe","input","select","textarea","button"],u=t=>{const e=t.tagName.toLowerCase(),n=t.getAttribute("href"),u=t.getAttribute("tabIndex");return r.includes(e)||"a"===e&&!!n||!!u&&"-1"!==u}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/cyclicTabbing.725103e8.chunk.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):3893
                                          Entropy (8bit):5.073143762907941
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9A7DEBB5C80416761707CB48F0744310
                                          SHA1:E9B1E30E77FADE94B301AB2C6892CBF83D171304
                                          SHA-256:B60F6D5F9F822C732D2968F59114D7A06FD662816629E47FC4E87AC1FA396789
                                          SHA-512:CFDF397582F168BE04D95F5D9C0817F2FECBB8D16076CA3A4C8B3A301587F3188277CFC6C94F401F94296C799D6CF3583C4709199261B5A89BED439222B063DC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements/1.12004.0/rb_dsgnsys.thunderbolt.manifest.min.json
                                          Preview:{"version":"2.0","host":"thunderbolt","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/thunderbolt/","model":["16a355ff.bundle.min.js","e4d56407.min.css"],"assets":[["stylable-metadata","editor-elements-design-systems.thunderbolt.d4d291011f97f53fefa0ce5cc68e55c48c2fbc0f.metadata.json"]],"components":{"ControlTypes":["df3f951c.bundle.min.js","afb18b40.min.css"],"DashboardButton":["9367ff8a.bundle.min.js","a3e83004.min.css"],"DashboardHeading":["5ced124f.bundle.min.js","eadb2c1c.min.css"],"DashboardIconButton":["d2f2aa0c.bundle.min.js","2615e0df.min.css"],"DashboardInfoIcon":["b0239730.bundle.min.js","298f129e.min.css"],"DashboardInput":["27769326.bundle.min.js","c708dd12.min.css"],"DashboardNumberInput":["da1ae200.bundle.min.js","c708dd12.min.css"],"DashboardTextButton":["aa23946b.bundle.min.js","4e8e2d5a.min.css"],"DashboardText":["58346f6a.bundle.min.js","d3809c34.min.css"],"DashboardToggleSwitch":["b1eeabb1.bundle.min.js","1
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):9882
                                          Entropy (8bit):7.90868140417304
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5FFE45FB5BD572EB1D240165E4105B5C
                                          SHA1:B561EA1BBD9FD4973BF09C79C752FFB6D89D30B4
                                          SHA-256:CA7B9D57847F61F4888F213AA6752EC5CF2169B43D9865628A274CA91BB40F70
                                          SHA-512:FEC1F7B2163F77021C1E3805C80AD6C5CDA971E4EFBB2862BA2DBE3185DC0E68647AD08F007260514616066FF351095C82DE476B0818172CE9AE758A90D3E001
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static.wixstatic.com/media/7b4733_af3d9b9d639e4c5f98907e6547dcc775~mv2.jpg/v1/crop/x_957,y_305,w_854,h_855/fill/w_239,h_239,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/onedrive_german.jpg"
                                          Preview:RIFF.&..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 .#..0....*....>m..F$"..+.Mp...@.G_W.....I.._z7......._G..m..h<..A......w....1:?.../.S/.....z.x..\..'..@...:}....o{..w..........#)y.....#...q-:....].f.....%.....%.G.E;.......[D.l.y.M]....i.K6..<.0.O.....f..$j...m..W..W...&.u..L..iT..|M.....U;.=.Tq.T......dj......hI.y...q.1..r=j.Dv.s..t..r.[..!.z..w....-N{.p=MAtT....CK...........ST.W...z......I.....n..^.:b.l.)_~.`..:./.L....f....~-....w.....|.T.YOn.1.%.c....f....gA...._g@\..i<{..bI.=./..28n.U.]W.fJ.J.!*.@..GHD-C..M4.+..B
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 33004, version 1.0
                                          Category:downloaded
                                          Size (bytes):33004
                                          Entropy (8bit):7.982100348831263
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:65C1454718F0168B50FC3006D0DCCF79
                                          SHA1:798954D359BBBB09E8EE8ABE6002647EA36A22BE
                                          SHA-256:2B636898BCCACEF637F949F54DCF445B008B1A366ED35C4ACF1C25CF0ADCEAFD
                                          SHA-512:021B589FC91139C9076E0A800D384FDEEA1A8D321AE78210A1C7FE94C067FE111C362E23A8429AA86E4FF77728FE1151C78D641FEF5E399B57AD9296A8FF996F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/6f8d1983-4d34-4fa4-9110-988f6c495757.woff
                                          Preview:wOFF..............2.........................LTSH............^...OS/2...8...W...`h6..VDMX.......w.......Kcmap.............k..cvt .......&...&...Afpgm...........b2Msfgasp................glyf......W....$...Rhdmx.._....3....Q2..head..k....6...6.8.khhea..k........$....hmtx..l..........*!kern..n..........-.#loca..u.........|M.Nmaxp..w.... ... ....name..w.............post........... ...2prep.......R...j.S_x.E.1..@.E.Z..&s.-,D.Q.B ....F.`@=......{.1../a..D...3.g.A.|...3.........!....S.}.:....9.V..:...8.\.m.h.wa ...<A#%$Q.3.M(....".1.gT..uw.".....<M./.....,....x.c`f.d..............B3.e0b..........X...............D+*1....p.Y.......c.f:............x...Us.f.D..3...V.....)..].kq.....B.(.$.......N...C...0.....)....D.l.ILb...$..d$..I&S.\.$.L.LMJ.J.R....Hk_HO:.....2..df2.g..If%....N......_.&s.].".}$79e.g^r.|...#...>P.Y.|.0.e.........,NaY.".$Ee)..;JS\...,+.R...<.d.J....(++S..P..*.d5*....T.....E.Y....:T.u...QC..l@-{ICj.F...M.+...lJ}{A3...4...lIc.&....M.o4.g.u...lO....wZ.S:.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):511758
                                          Entropy (8bit):5.377205425285034
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6372DF3CDADD1C422D0C815A789CE4C0
                                          SHA1:3CDA0AF065C4BC045DB15F4043E5F17ACD0EDC43
                                          SHA-256:0A0D0CCC47966CFEE5E95F1C2D7F0F05D9DE714E3F1831CC1AC99CB52D40BE4D
                                          SHA-512:8A2B7EE954A4191FD81CF36512F7581AB3DA962792A7D012F74324B054FC7DFDD2FC78DD146939B7EE248B8609AC51022092BF80B1185F96E39A0E82534A443E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.sharepoint-swietelsky.at/_partials/wix-thunderbolt/dist/clientWorker.a7c90f51.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.clientWorker=t():e.clientWorker=t()}(self,(function(){return function(){var __webpack_modules__={37789:function(e,t,n){"use strict";var r;n.d(t,{A:function(){return r}}),function(e){e.Fatal="fatal",e.Error="error",e.Warning="warning",e.Log="log",e.Info="info",e.Debug="debug",e.Critical="critical"}(r||(r={})),function(e){e.fromString=function(t){switch(t){case"debug":return e.Debug;case"info":return e.Info;case"warn":case"warning":return e.Warning;case"error":return e.Error;case"fatal":return e.Fatal;case"critical":return e.Critical;default:return e.Log}}}(r||(r={}))},48526:function(e,t,n){"use strict";n.d(t,{$N:function(){return d},$X:function(){return c},Dl:function(){return s},FA:function(){return h},M6:function(){return p},VZ:function(){return i},eJ:function(){return a},gO:function(){return l},pq:function(){return u}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10103)
                                          Category:downloaded
                                          Size (bytes):10216
                                          Entropy (8bit):5.127106972914688
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E63CEE77BF63729108B7CA43F448A8EE
                                          SHA1:5E6DBB758BF60BF37F405C7D95AE6D45C4648A97
                                          SHA-256:83C2F73A3D55F8FF634DF24F850850FD7EEF475DF6B84D860741952B2F067ACC
                                          SHA-512:C41FA252A69DB33BB1DCE5BB26158C82FA56767419F97E4457804A9C377B2F31702CEB4B3A1E319EB48189EC71B1688F4BE85B78B240713EDE3527763D37EBC4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/2591.140958cf.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2591],{8242:function(t,e,i){function o(t,e){return Object.assign(Object.create(e),t)}function n(t,e){return t?/^-?\d+px$/.test(t)?parseInt(t):/^-?\d+vh$/.test(t)?parseInt(t)*e.viewportHeight/100:/^-?\d+vw$/.test(t)?parseInt(t)*e.viewportWidth/100:parseInt(t)||0:0}function s(t,e,i){const{name:o,offset:n=0}=t,{start:s,end:r}=i,c=r-s,f=n/100;let h,d;return"entry"===o?(h=s-e,d=Math.min(e,c)):"contain"===o?(h=Math.min(r-e,s),d=Math.abs(e-c)):"exit"===o?(h=Math.max(s,r-e),d=Math.min(e,c)):"cover"===o&&(h=s-e,d=c+e),h+f*d|0}function r(t){return"sticky"===t.position}function c(t,e,i){i&&(t.style.position="static");const o=(e?t.offsetLeft:t.offsetTop)||0;return i&&(t.style.position=null),o}function f(t,e){let i;const o=function(t,e){return parseInt(e?t.left:t.top)}(t,e),n=function(t,e){return parseInt(e?t.right:t.bottom)}(t,e),s=!isNaN(o),r=!isNaN(n);return(s||r)&&(i={},s&&(i.start=o),r&&(i.e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):7852
                                          Entropy (8bit):7.874857155526839
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C449F2A13AF6F32E61A7E9BD4353E8DA
                                          SHA1:ECCA21BA02F868A4169F16B986FC066EFBA91D80
                                          SHA-256:F64D4444ED0EA31BFC82004118761767775A3E3AE919D76973256020CC970EE4
                                          SHA-512:BC35C85404FF64E6722E81F8B2114EB11C2AB9A6C1F1AFDEC33D2FECB9E72D8F95C57FFDE76DCA7A8ED13C02D2100307ECA359788C4AE05AC7668CF1C28289A3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static.wixstatic.com/media/7b4733_af3d9b9d639e4c5f98907e6547dcc775~mv2.jpg/v1/crop/x_2865,y_318,w_854,h_853/fill/w_239,h_239,al_c,q_80,usm_0.66_1.00_0.01,enc_auto/onedrive_german.jpg"
                                          Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8 ....0....*....>m..F."..+.L...@..O[..G.(..?.....Z.v}....|.^:......S......S.._...._....7.f.r?.&dU.......]....P.a.P(.G.WdRY.f,e......@e.&2..{.t..'...=Q.C..Z+..m.R ....._k}8.......,h.a....K}.]j..LB.6.s..,.7..o.......^`K.v.........-.kJ..d........*'.I.pO^k......j..#..3!l:...S.._K...../z..M..,..o..l..Ia.NO.B...V..Q...d.8.NC...<b..$.%.F*.Y................6.Oy:...n.;...g3.u..uD.<^6.z.O*.Z.c......W.`....,..V!.1..p[...Qr.Ul!..>p.S_.a."{...l..}...B<Kh.J...*W..y.V.u.ak...K.J<....G...W._.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (778)
                                          Category:downloaded
                                          Size (bytes):894
                                          Entropy (8bit):5.252015336360935
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:411DDA2ACFFD1072FBF7D608D9B19FCD
                                          SHA1:820C1C86F9D7A7CAE8391708EACB2C7102EBF76C
                                          SHA-256:F3E2E5FC89074F136430AB99D72836E2B07D4DA7284E71CB88DBE9F3F60BCD92
                                          SHA-512:DC72927A34B4B76C22760CC13339E8C3E5D3FE3FA86E79CF993870BFDA5E19072FE9197646779D579D771E3EBAE793BDFD75256BD45B3AA2A66FFA2B1F5A4A2F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7457],{15428:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({id:e})=>l().createElement("div",{id:e,style:{display:"none"}})},75120:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({children:e,id:n,className:t})=>l().createElement("div",{id:n,className:t},e())},92632:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);n.default=({children:e})=>l().createElement(a.Fragment,null,e())},39758:function(e,n,t){t.r(n);var a=t(41594),l=t.n(a);const c=a.useLayoutEffect;n.default=({children:e,pageDidMount:n=(()=>{}),codeEmbedsCallback:t,ComponentCss:r})=>((0,a.useEffect)((()=>(n(!0),()=>n(!1))),[n]),c((()=>{t?.()})),l().createElement(a.Fragment,null,r,e()))}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_0.fbab12aa.chunk.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):115
                                          Entropy (8bit):4.231093856678229
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8EBF6653EE8713FF00155DB7EAE1F291
                                          SHA1:B0E7710DD6A04C6A963686C08B2EB0EB63E5EE29
                                          SHA-256:86FC04881D7D1EB70F1E2FB3A04D4871755AFE5C49F03737AA97123F9F5A63FE
                                          SHA-512:535BEE59FF1E1E407587097339DE05C072BC86E76D794AB755D73A4C7AD8B1F2FA62758C37864F5B77189B12AE61AB982289C929E45B89E28443379DC05139E7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.sharepoint-swietelsky.at/_api/cloud-user-code-analyzer/v1/apps/12a1b370-0534-428d-a9fe-d123958e47de/pages-imported-namespaces?metaSiteId=9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba&gridAppId=12a1b370-0534-428d-a9fe-d123958e47de&dependenciesToken=3938
                                          Preview:{"pagesImportedNamespaces":[{"pageId":"teekx","importedNamespaces":[]},{"pageId":"teeky","importedNamespaces":[]}]}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):97929
                                          Entropy (8bit):5.580013494817992
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:44BC3C8AD93D97F85475F0AFA9093AE7
                                          SHA1:C2995AC25BD1E328C5ADB1AFFF7647CF6B0F792B
                                          SHA-256:0BA0B06FF75468200ADEA5185AA74F801DC984171EC59F2A516CF4BFF84CCD48
                                          SHA-512:79052AFB9EC93D002C7BF361C6C8413F3A7C98F011D0A0F5766834D68FCCE609424FFBB84A197B19C499006E948021B77DCA160005BCB7F4535B36B5CB892CF1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.sharepoint-swietelsky.at/_partials/wix-thunderbolt/dist/mainSdks.5244c952.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[743],{86083:function(e,t,n){n.d(t,{FV:function(){return m},xD:function(){return T},NP:function(){return N},AX:function(){return S}});var r=n(48551),o=n(11972),i=n(66447),a=function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},s=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],c=function(e,t,n){return{"@type":"OpeningHoursSpecification",dayOfWeek:p(e.toLowerCase()),opens:t,closes:n}},u=function(e,t){var n=l(e),r=l(t);return-1===n||-1===r?[]:n<=r?s.slice(n,r+1):s.slice(n).concat(s.slice(0,r+1))},l=function(e){return s.indexOf(e.toLowerCase())},E=function(e,t){return e.toLowerCase()===t.toLowerCase()},p=function(e){return e.replace(/^(\w)(\w*)$/,(function(e,t,n){return t.toUpperCase()+n.toLowerCase()}))},f=function(){return f=O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (33514)
                                          Category:downloaded
                                          Size (bytes):33644
                                          Entropy (8bit):5.342470088540076
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1D7D1C1F72E64B4F9A23D45CBDB4AB5C
                                          SHA1:FFB8DDE3D5C102806088EE27B9C701D9B870CADE
                                          SHA-256:FE3ABC951BEADEA7E741EFF394B22B2D7D544603E070CD5DEC2437CF65C7A303
                                          SHA-512:5984395FB6197CDA6DBDD5A5ECD42E3AEA2162E6DD47BE7652C38BF88D89CBE4ECA0DBB84FC98492A7012921F9CC31B0336094515676324FA935D81C690A0BA5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/passwordProtectedPage.bfbc1f3b.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[711],{50628:function(t,e,n){"use strict";function r(){return"object"==typeof self?self:n.g}function o(t){const e=function(t){return function(){const t=function(){if("object"==typeof document)return document}();if(t&&t.cookie)return decodeURIComponent(t.cookie).split(";");return[]}().filter((e=>t===e.split("=")[0].trim()))[0]}(t);return e?e.split("=")[1]:""}n.r(e),n.d(e,{createHeaders:function(){return O}});const s="XSRF-TOKEN",i="x-xsrf-token";const a="x-wix-brand";function c(){const t=function(){const t=r();if(t&&t.commonConfig&&"string"==typeof t.commonConfig.brand)return t.commonConfig.brand;return""}();return{[a]:t}}function u(){return function(){const t=r();if(t&&t.consentPolicyManager&&"function"==typeof t.consentPolicyManager._getConsentPolicyHeader)return t.consentPolicyManager._getConsentPolicyHeader();return}()||function(){const t=r();if(t&&t.Wix&&t.Wix.Utils&&"function"==typeof t.Wix.U
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):15098
                                          Entropy (8bit):7.941526395418957
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:123F16060C212D29D5C51B6F28595FAB
                                          SHA1:909E5C21BC74F66E25D8670BEE6287BE3F3EDD3D
                                          SHA-256:C8AF78097E7229128E0811D049A662973C7EEA5DBECAE8D0305D1DB7980A4A86
                                          SHA-512:27AE8C508CD28EBAA0FA1D584B9D8DCFD5BCFD901E6196C3859751AEF49344DE4511057875ED6453456EEB166E2BC5076DFDC9EA20E960DF4B10DCED2E128400
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static.wixstatic.com/media/7b4733_5e27b23989074b5b928f41c22a21d91f~mv2.png/v1/crop/x_805,y_273,w_437,h_436/fill/w_239,h_239,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/Screenshot%202023-06-24%20at%2011_27_27%20AM.png"
                                          Preview:RIFF.:..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w....VP8LA8../.;.M8l#)p.....I./..'.D......L...6.z..9I..-m.=.$5..... .x...C..".....J.e.N.@..\H..f.R....`.M.A4".....0E.......0..pj/H.PD.;........%...`.1. 1w.aw......Z...l{....r.....*.p.S%e.b-.GR.........v.C.}.W..n$Ir.....<.(.q.&...'=0...$....0...o8.$9..J.G..5....km..................+..`...!...H...@...@|.*.....V.. ...A.....]-H......O.....&.#"r.y.S.D...t....k..H.|.%:....d0.<h@..O.w....]@D......PI....Y.J.J:CkKz.i..J..T...Zu....E..E..."J.A..Yg.....k\u......xF.Au.m.FP....].mDL..]x..#:. ...G.r....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30930)
                                          Category:downloaded
                                          Size (bytes):31046
                                          Entropy (8bit):5.36737070479725
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E31A855C3B8826D50F5E19084D5D775A
                                          SHA1:6B18D15ADD8637E18F381A153E73FEEBFC78B0A4
                                          SHA-256:A31C80AACF4A65A0D13C98B42E1EE6669F2B7048AE9EEB3F36AFA3BC3807C3C3
                                          SHA-512:9C2C78DA004A00B59F83FE52138C624FD974FFA113AC5E3A3C0F6DD87B4387650E3F8581717004E4ED9A466CD0A44186D4BD7B18DEE1852C8A895DCC43E73561
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_5.6d6eda0c.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3660],{53466:function(e){"use strict";e.exports=function(e,t,r){var n=e.split(t,r);if(n.length===r){var a=0;a="string"==typeof t?n.join(t).length:n.reduce((function(n,a,o){var s=0;return o+1<r&&(s=e.slice(n).match(t).shift().length),n+a.length+s}),0),n[r-1]+=e.slice(a)}return n}},36673:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){e.onmessage=function(r){var a=r.data,o=(0,n.parseChannelMessage)(a),s=o.id,i={data:o.payload,origin:r.origin,lastEventId:r.lastEventId,source:r.source,ports:r.ports};t(i,(function(t){e.postMessage((0,n.constructChannelMessage)(t,s))}))}};var n=r(54497)},92313:function(e,t,r){"use strict";var n,a=r(69549),o=r(54497),s=r(36673),i=(n=s)&&n.__esModule?n:{default:n};var c=function(){};e.exports=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:c;if(!e||"string"!=typeof e)throw new Error("listener
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (915), with no line terminators
                                          Category:downloaded
                                          Size (bytes):915
                                          Entropy (8bit):5.098007763086164
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:80770DFDB380565FAA80EAEBC08A0197
                                          SHA1:9FD7DE5BFF153B73BF2C70BA65C7B1F3CBC92E4E
                                          SHA-256:427604C02B8FF2403C7DB9B4B82576D682CA9042BC37411272C5CD6617C75E36
                                          SHA-512:16BDD87C0AEEEB0E432F5279238C9CA057A8EF9A896EE19FA8E3A1954836B840939412C734E4CD923F752BE764AF96CCF7F59BE26F914E3D23CEBD459ED0F02E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[AppWidget_Classic].4049eab0.min.css
                                          Preview:@-moz-document url-prefix(){:invalid{box-shadow:none}:-moz-submit-invalid,:-moz-ui-invalid{box-shadow:none}}@keyframes kYZz2Z{0%{animation-timing-function:ease-out;transform:rotate(180deg)}45%{transform:rotate(198deg)}55%{transform:rotate(234deg)}to{transform:rotate(540deg)}}@keyframes wlf4P4{to{opacity:1;transform:rotate(115deg)}}.bkIuWA.xXaCpo{--display:flex;align-items:center;display:var(--display);justify-content:center}.d1WWt1{animation:kYZz2Z 1s linear infinite;height:72px;margin-left:-18px;overflow:hidden;position:absolute;transform-origin:100% 50%;width:36px}.d1WWt1:after,.d1WWt1:before{animation:wlf4P4 .5s linear infinite alternate;border:3px solid currentColor;border-color:currentColor transparent transparent currentColor;border-radius:50%;bottom:0;content:"";left:0;position:absolute;right:-100%;top:0;transform:rotate(-45deg)}.d1WWt1:before{color:#7fccf7}.d1WWt1:after{color:#3899ec;opacity:0}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (945)
                                          Category:downloaded
                                          Size (bytes):131882
                                          Entropy (8bit):5.376896897488642
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:64141792105EA4861F9F33294D65AB81
                                          SHA1:506D9100CAA070005A890BD496DE64C437D6D008
                                          SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
                                          SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/unpkg/react-dom@18.2.0/umd/react-dom.production.min.js
                                          Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 1 x 1
                                          Category:dropped
                                          Size (bytes):43
                                          Entropy (8bit):3.0950611313667666
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                          SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                          SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                          SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:GIF89a.............!.......,...........L..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65125)
                                          Category:downloaded
                                          Size (bytes):65254
                                          Entropy (8bit):5.186764349436421
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3629A21319D5273A0E5422894398763A
                                          SHA1:2EC80AAFAFA54CE2D289247961335DD4DDE988E4
                                          SHA-256:FC282CEB777458C14CD5A30CA54A0BA2B409136658B467C25BF929C185AD68F4
                                          SHA-512:DCC43DE82B45E0E0DD551505C15BB984992A5AC2A2E1E58603CE76ADF1D32C191FD13CE15F9346E6BACF368A24ED4884A78DBC46E7EB340F5FD2B3E3747917E3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://browser.sentry-cdn.com/6.18.2/bundle.min.js
                                          Preview:/*! @sentry/browser 6.18.2 (22f518e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){var n=function(t,r){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},n(t,r)};function r(t,r){if("function"!=typeof r&&null!==r)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");function i(){this.constructor=t}n(t,r),t.prototype=null===r?Object.create(r):(i.prototype=r.prototype,new i)}var i,e=function(){return e=Object.assign||function(t){for(var n,r=1,i=arguments.length;r<i;r++)for(var e in n=arguments[r])Object.prototype.hasOwnProperty.call(n,e)&&(t[e]=n[e]);return t},e.apply(this,arguments)};function o(t){var n="function"==typeof Symbol&&Symbol.iterator,r=n&&t[n],i=0;if(r)return r.call(t);if(t&&"number"==typeof t.length)return{next:function(){return t&&i>=t.length&&(t=void 0),{value:t&&t[i++],done:!t}}};throw
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):32
                                          Entropy (8bit):4.413909765557392
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C5AFB3E75753FDD0B996F5012F4E09D1
                                          SHA1:A1EA48512FC73FD24508740D8BE1F6C708F9D8D5
                                          SHA-256:20913CD202CCF2D2FCB0E3172E1CC414C43C734B044C3F73E236360ECD6B4320
                                          SHA-512:6A0C4AEC979AF434CD3AC5CA7B621445C919A66073DA4057E9252F8519170E185D8460312922DE0945D958BF686B8B060C910AA61874E7806358CFEF32DBD479
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlhvSLrmaKovRIFDYOoWz0SEAlkcDkjfSDLbhIFDd_7_iQ=?alt=proto
                                          Preview:CgkKBw2DqFs9GgAKCQoHDd/7/iQaAA==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 16088, version 1.0
                                          Category:downloaded
                                          Size (bytes):16088
                                          Entropy (8bit):7.986348855664713
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3480E54D63ACF8B9C809BC23C02FC61A
                                          SHA1:68F1D164E01F27A6A55A2691A5922CC474E54388
                                          SHA-256:D3423F499A40C8C86E758694896132A3AE1110DB833FD3C9CA78F5649CF543D0
                                          SHA-512:05DBB828DC03E13DA20884CC6BBDB29D1F22CAB819034424356F7B7412B1C4BE1108F58AEA10E03D18AD45C653E5CBA0AF56550EA6AD4DC7149AB8B59D24E50E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.wixstatic.com/ufonts/1c3975_1eb53238610243ccb083818de1b10a75/woff2/file.woff2
                                          Preview:wOF2......>........t..>n........................?FFTM..&..D..J.`..r..,..m........%.6.$........ ..p..}..U..w7...yv;.~..9......i>.Q...d..1....IN...C...C$mSE..H.S....b....1F.0=.F/jQ.JT!~.J.q..W.m5.5..S....E/..d{....o.(8H.jo...bjX..+...T.+F.._....f....g.....O6......c..D.S....Yl..L......P.".~.~..,E.I..y...;g`..;y..O.\.f.S.I..^...\..XB]. .]-Y.E........!.R.)...`.b.c0b.Q1..=.z...0R..t`...........jJRUj.QI.:.q...O4Ve1.bSv..bh*G..IN..-+...C..T3..z.........NQ..F..&..p.n......-Z.sx.V`.....1.$sl..8q.vv.....k...j.m.*..gf.K..X..z{.7. d...DE.).l..c.w.Bc.d..3..O..i.,....s...ep;In...Q.. ".L....R..w.Sc..P.|9..u.R.2}d/U....c<h~.KG..v..z...%=Y......f...A...K.<.^}.-.....t.@&.@...u.j.\..V.....0.pm...h.....z.#.B..........T\...\$...|.i.2v[;...f.A"o...........k..*.7.=.!5.?.Vi.d...E.......8......Emy.n..h..,0jH-i.I....C.d.a.....Ax.b.Ary..mvA........pe.w......N.e...%..)oRdM.V..%:....Q..{....N....8.......Q....d%..Tu.*\..W...Tre.h}..+....^..w..k.ml.S..B.aR.F...._..y&......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1244)
                                          Category:downloaded
                                          Size (bytes):1373
                                          Entropy (8bit):5.2220982883607485
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:59EAE60FB5B36EF0C963F26EBBF2152D
                                          SHA1:EA78ECDB8FD314192D6B6C937A3EE6BC0B66FF08
                                          SHA-256:EBF4A79DA4F814BEFE4C66DB23ED28ADE842DC83D54AEE30EDF7B8CD79AC96F5
                                          SHA-512:6C8A73B3B1943376CCCE1DE4F6B5C89270C9CF057F292611E0559DE92FD1FEE8B8398B6CF835E30328105AEA82DC2E930A8A6DAF29A9DFC90B5CC4AD1375B7A3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/triggersAndReactions.66bcbb0c.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[693],{36655:function(t,o,n){n.d(o,{f:function(){return i}});var r=n(17709),e=n.n(r);const s=(t,o)=>o?t.scrollLeft:t.scrollTop,l=(t,o,n)=>{const r=s(t,n),e=((t,o)=>o?t.scrollWidth:t.scrollHeight)(t,n),l=((t,o)=>{const n=t.getBoundingClientRect();return o?n.width:n.height})(t,n),i="forward"===o?1:-1,{minScrollPosition:c,maxScrollPosition:a}=((t,o,n)=>{const r=n?"left":"top",e=s(t,n);t.scrollTo({[r]:o,behavior:"instant"});const l=s(t,n);t.scrollTo({[r]:0,behavior:"instant"});const i=s(t,n);return t.scrollTo({[r]:e,behavior:"instant"}),{minScrollPosition:i,maxScrollPosition:l}})(t,e,n);if(Math.trunc(r)<=c&&"backward"===o)return e;if(Math.trunc(r)>=a&&"forward"===o)return 0;const u=r+i*l;return u+l>e?e:u<0?0:Math.round(u)},i=(t,o,n)=>{const r=t.containerProps?.overlowWrapperClassName||t.responsiveContainerProps?.overlowWrapperClassName;if(!r)return;const s=window.document.getElementById(o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65121)
                                          Category:downloaded
                                          Size (bytes):65274
                                          Entropy (8bit):5.531735189851799
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:749B5F389AFF8F383F010C2EDB0AF8AD
                                          SHA1:981647DF70E136FB537749838D2B270A04F67F77
                                          SHA-256:80B608C83AAFE9351514CAAACB6BCBAA389D697EFD9D832185CE805F89E43688
                                          SHA-512:426559A1CBB59ECC7969DDA32FC1565F7EFB69D03CA040501675D14D20DF8A7E6D6E233832DEA225BAFFDD912F7D3FC676C89B171E68CD702FE7C85195DB30E1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[VectorImage].b6d98299.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[VectorImage]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[VectorImage]"]=t():e["rb_wixui.corvid[VectorImage]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){var e,t={4321:function(e,t,r){"use strict";r.r(t),r.d(t,{generate:function(){return v},validate:function(){return b},wrgba2hex_a:function(){return k}});const n={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"},{GRADIENT_LINEAR:o,GRADIENT_CONIC:a,GRADIENT_CIRCLE:l}=n.TYPES,{RADIAL_GRADIENT:i,CONIC_GRADIENT:u,LINEAR_GRADIE
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4143)
                                          Category:downloaded
                                          Size (bytes):73015
                                          Entropy (8bit):5.342744191670081
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                          SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                          SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                          SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/unpkg/lodash@4.17.21/lodash.min.js
                                          Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):202854
                                          Entropy (8bit):5.306302875700092
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7077369F45AFF3E25746483533EEB17E
                                          SHA1:DC463A301B9AA9A7829242EEE89F0866D9B899C8
                                          SHA-256:6631E0172AEA510A5B670690D285AF96076BAE0C98DA174AE947B71AD3E518C6
                                          SHA-512:563B673292A1C564D0ED2A86A9DC82E4E9B975143640C58D006A444A639129221CD31BF8723C8FEA86B7073A656A356917F9BCEDDF6F1732F14E3137D52B94DC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.406af6e4.bundle.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8792,4017],{47795:function(e,t,n){"use strict";n.r(t),n.d(t,{ConsentPolicyAccessor:function(){return p}});var r,i={policy:"getCurrentConsentPolicy",header:"_getConsentPolicyHeader",isMethod:!0},o={policy:"consentPolicy",header:"consentPolicyHeader",isMethod:!1},a={essential:!0,dataToThirdParty:!0,advertising:!0,functional:!0,analytics:!0};function s(){return window}function u(){return self}function c(){return n.g}function d(){return globalThis}function l(e){var t;void 0===e&&(e=void 0),e&&(r=e),r||e||[d,c,u,s].forEach((function(e){try{r||(r=e())}catch(e){}}));try{"object"==typeof r.commonConfig&&r.commonConfig.consentPolicy&&(t=f(r.commonConfig,o)),t||"object"!=typeof r.consentPolicyManager||(t=f(r.consentPolicyManager,i)),t||"object"!=typeof r.Wix||"object"!=typeof r.Wix.Utils||"function"!=typeof r.Wix.Utils.getCurrentConsentPolicy||(t=f(r.Wix.Utils,i))}catch(e){}return t}function f(e,t){return{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):146116
                                          Entropy (8bit):5.592222569125154
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FF631CA3D4F2A01CA363D9D653F8D431
                                          SHA1:F99A61B7E7CE466E24F0B647D379A4C7FA4A9618
                                          SHA-256:49DFB6A4DBE6E5A3018C3556B774850FCA9D7B76495F546B225045E9C2A8B7BA
                                          SHA-512:ACDDF612D3EDD9485C76BA138CF34D556D2520D7B755E079F87B22FDE066C4111B551067E3B95BFF264BF8164CBAA3D76DF7826E6C9799AE929A7BF568972815
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/forms-viewer/1.872.0/viewerScript.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.viewerScript=t():e.viewerScript=t()}(self,(()=>(()=>{var e,t,r={357:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var n=r(795),i="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function o(e){return n(e+i)}t.digest=o,t.hashEmail=function(e){var t=e.lastIndexOf("@"),r=e.substr(0,t),n=e.substr(t+1);return"wix.com"!==n&&(r=o(r)),"".concat(r,"@").concat(n)},t.hashPhone=function(e){for(var t=o(e),r=e.substr(0,e.length-5),n="",i=0;i<t.length&&n.length<5;i++)isNaN(t[i])||(n+=t[i]);return"".concat(r).concat(n)}},277:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var r=i(["=","/","?","(",")","[","]",'"',"'","&","@"]),n=i(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")","[","]","|","@",";",",","\\
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5578)
                                          Category:downloaded
                                          Size (bytes):5755
                                          Entropy (8bit):5.2204837554280665
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:045B5581692A86CADE388501C5F06A17
                                          SHA1:1162A7F512791AE579B2C3E2141844073646C08A
                                          SHA-256:A6B784783888975409F87A0D317FAD00611EA6FFC9A4E0B4E775C731EEF30356
                                          SHA-512:423E3C68AE5C537800F7B3CE00B327C0A5087449C852196CEF6D091F1524CBE7A27EDB5891222A94038AEED4F2C65C49718D3F41942070AA2E13E60C354983AF
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[Container_DefaultAreaSkin].c71756b8.bundle.min.js
                                          Preview:!function(e,r){"object"==typeof exports&&"object"==typeof module?module.exports=r(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[Container_DefaultAreaSkin]",["react"],r):"object"==typeof exports?exports["rb_wixui.thunderbolt[Container_DefaultAreaSkin]"]=r(require("react")):e["rb_wixui.thunderbolt[Container_DefaultAreaSkin]"]=r(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var r={5329:function(r){"use strict";r.exports=e},448:function(e){function r(){return e.exports=r=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,r.apply(this,arguments)}e.exports=r,e.exports.__esModule=!0,e.exports.default=e.exports}},t={};function n(e){var o=t[e];if(void 0!==o)return o.exports;var a=t[e]={exports:{}};return r[e](a,a.exports,n),a.exports}n.n=function(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2704)
                                          Category:downloaded
                                          Size (bytes):2873
                                          Entropy (8bit):5.176322898099146
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C6CD0F3B048036767465AB5817F4ADF2
                                          SHA1:BE6FACEBEF26FA2ACA23CC0C43B219B9CFFC2804
                                          SHA-256:BB6EC50325267D7B384D5BC379DFB283776B13DA58574A807D61E614DB7F4BDB
                                          SHA-512:A53E1F8902CDB738B0E396088ACDED168748CF5856EB20ED3FCA20BA508FDD85EF24CB21D7A377FE137B4299A1CF9307992F8CEC496B2455C16FCC1A51755FA9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[PopupRoot_Classic].f53cd102.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[PopupRoot_Classic]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[PopupRoot_Classic]"]=t(require("react")):e["rb_wixui.thunderbolt[PopupRoot_Classic]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function o(e){var n=r[e];if(void 0!==n)return n.exports;var u=r[e]={exports:{}};return t[e](u,u.exports,o),u.exports}o.n=function(e){var t=e&&e.__esModule
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4910)
                                          Category:downloaded
                                          Size (bytes):5027
                                          Entropy (8bit):5.334623799366453
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:28250E560CE786E2C0DFC04F5782B840
                                          SHA1:3DB357662DE9165D645777EE343AA4AB9C2E680F
                                          SHA-256:5AB33E4C6CAAEA3608C73C05D43802F6B87D4A90FE9CBAB6667E0C3CAAFAEED5
                                          SHA-512:3B166BFA101EF70AC793167D5A1E12E854BCB3FE5E8133A321AA36FBF81D4A4CBD1CBA20065E05D204B176289587A78FE0B5FBE61A8F935674ABD0729D103958
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/platform.34e40fe4.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2646,3169,5445,569],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return k},page:function(){return N},site:function(){return y}});var r,s=a(77748),o=a(20590),n=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(r||(r={}));const i=(0,s.Og)([(0,s.KT)(o._K,n.U),(0,s.KT)(o.YG,n.U),(0,s.KT)(o.wk,n.U)],((e,t,a)=>{const s=a=>{const s=e.pagesSecurity[a];return s&&s.requireLogin?r.SM:t.passwordProtected[a]||s&&s.passwordDigest?r.Pass:r.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const o=t.pageId,{pagesMap:n,loginAndNavigate:i,authenticateUsingSitePassword:p,completedSitePasswordAuth:c}=a.get();if(n[o])return{...t,pageJsonFileName:n[o]};if(s("masterPage")===r.Pass&&!c)return p(t),null;const u=s(o);return u===r.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(o,e.pagesSecurity[o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.875
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:450ECB2D4A1537DAAAE2620BC8DF4066
                                          SHA1:F69B26A8679DC7419F9CC656269E725209E9FACB
                                          SHA-256:CB0F430809B9028E87987E9819853E7AF40083D8BEAAFA93B84B3A6FC66326DA
                                          SHA-512:757EC47DDA7354647446A2A3B91F7CDED6486D8B3CD3E5FE8E28129D96AC22E5E3638ACFEEECD80889D63DE41AD6283571E0B30E009982D7F30105C46654513A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkTs32yEib68RIFDTM20to=?alt=proto
                                          Preview:CgkKBw0zNtLaGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (46552)
                                          Category:dropped
                                          Size (bytes):46702
                                          Entropy (8bit):5.483994605935383
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FF5ABAD671244E47E12BFCFBA26D4FC5
                                          SHA1:ED71AECD1079A426FBB42E8EAA0F84ED89359747
                                          SHA-256:E2B9F137869966A2AE1655F8B68232A6BFB5DC74F424F4ED9D853AF83A133018
                                          SHA-512:63C11FD0EBB2F3B467DA71C407B9852692CE5FD8DC2C3116F6A86637340153B34B8575088BD58D7D7E47BB6BD63A6D21FB354160C0793B78867C9A3D2E18BE10
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid_bootstrap",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid_bootstrap"]=t(require("@wix/image-kit")):e["rb_wixui.corvid_bootstrap"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){var t,r={5263:function(e,t,r){"use strict";r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),s=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),c=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const u=s(e.title,100),d=(e=>{var t;const r=e.v
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (549)
                                          Category:downloaded
                                          Size (bytes):666
                                          Entropy (8bit):5.499056010428917
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4CDBAA51CBD6678CCB47D9A6677DEE01
                                          SHA1:173861625CFC076D475F5AB625FE72BC7E38535B
                                          SHA-256:923F4EC0EEC39D51F9803231C20A94A44BD716E2A687702027D0E63E13DE30A5
                                          SHA-512:754BF85DACF0ADD75EFD7E23BB617B9187EEE40FCD4D14F19A72135BCA8F683E796BE1767B0EE810C156FD88FB80DC4E9D9384505369A1191206DCA4FBF51737
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_14.97fcef44.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8380],{86514:function(e,t,n){n.r(t),n.d(t,{page:function(){return c}});var o=n(77748),r=n(32166),s=n(478),p=n(17709),a=n.n(p);const u=(0,o.Og)([r.RV,s.e],((e,t)=>({pageDidMount:()=>{a().measure((()=>{const n=e.document.getElementById("SITE_HEADER");if(!n)return;new e.ResizeObserver((()=>{t.update({"SITE_HEADER-placeholder":{height:`${n.offsetHeight}px`}})})).observe(n)}))}})));var i=n(16537);const c=e=>{e(i.$.PageDidMountHandler).to(u)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_14.97fcef44.chunk.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):347576
                                          Entropy (8bit):5.056402641437447
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F0BD69624AF139145CD64D90C8680148
                                          SHA1:11E50369A739BE69C2681A3F36B4DE4345C50664
                                          SHA-256:C8345EF3BF940B05B27B7CA91F21C72D22091B10CF5FEF481C93181385ABB9F2
                                          SHA-512:E0DBDA511A444C6293AD93B5F2D4063EC9DACFB91F8ADEE8687F9CE79C9B35699A9F5AE6AAF4DCA1F9212C258D9AA38221B6CB52CFCF6549B1A78AA58AAAB9B1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.refCompNativeMapper%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.enableTriggersOnDynamicMount%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.dynamicLoadTpaFeature%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.3269.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_cancelMediaBackgroundDuplicationFixer%2Cdm_fixVectorImageModesOverridesProperties%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_removeMobileVariantFromPageViewer%2Cdm_screenInBehaviorsToEntranceEffectsFixer&externalBaseUrl=https%3A%2F%2Fwww.sharepoint-swietelsky.at&fileId=ccb92dfc.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=true&language=en&languageResolutionMethod=QueryParam&metaSiteId=9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba&module=thunderbolt-features&originalLanguage=en&pageId=7b4733_c0c6b74866fda4466a35e411e3a0570b_61.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=ffd6dceb-bdbe-4972-a11f-2803d6f37b88&siteRevision=61&staticHTMLComponentUrl=https%3A%2F%2Fwww-sharepoint-swietelsky-at.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                          Preview:{"stateRefs":{"comp-ltcva3ba":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcvb790":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcw09ys":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcvz1n6":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcrputn":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcs8qt0":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltctfzgc":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcu6bg7":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcuas5b":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcub6rb":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcubo9m":{"reportBi":{"$type"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4084)
                                          Category:downloaded
                                          Size (bytes):4089
                                          Entropy (8bit):5.850946150684699
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:62B1CEE0B84F991BB5D6D3A34050840B
                                          SHA1:58FBB364B19B1A70805EE7BA1B5386DC4A56EBFA
                                          SHA-256:6E9D999567F6711EA72D276B409C5123E99798105877C50D1106E8385F60A042
                                          SHA-512:CCC064CDE272894E24C10EDDFD6DBD85190A7090D78CAFF4F5A0E38BC76CF6D7EDC2317667DF316037E3AF2BDB7E832FD481365796F2EFF5F1042FD4FCB01693
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                          Preview:)]}'.["",["the stranger movie hulu","oberweis dairy","overwatch season 10 patch notes blizzard","lyrids meteor shower","wnba chicago sky angel reese jersey","tilian pearson dance gavin dance","antitrust lawsuit ticketmaster","copenhagen fire stock exchange"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgsvbS8wMTFkMWtxMRIxVGlsaWFuIFBlYXJzb24g4oCUIFNpbmdlci1zb25nd3JpdGVyIGFuZCBtdXNpY2lhbjLDEWRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBTVFNQkVRQUNFUUVERVFIL3hBQWFBQUFEQVFFQkFRQUFBQUFBQUFBQUFBQUVCUVlDQXdjQS84UUFOUkFBQW
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32757)
                                          Category:downloaded
                                          Size (bytes):32873
                                          Entropy (8bit):5.431349922716326
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:761D6E14FEF91B9F0DECDA430E2D5148
                                          SHA1:BBD572E376F1D9798267DD49481001C19714B611
                                          SHA-256:1977494F3D4F342766803AB84AB4EA46AEE324A697A1D9F7A030B69679440DF7
                                          SHA-512:523D03F23965F9D0A79336498FA8F85DAABDD4C24CE35D35867937DB65B14AC86F9EFE81CAB7BD427EEC6986AEE0C6F87EFA05AF7785B6E5B0B0AA6AF578E3F3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_4.57fd7396.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6469],{18447:function(t,e,n){"use strict";n.r(e),n.d(e,{OnLinkClickSymbol:function(){return r.c7},PreviewTooltipCallback:function(){return f},PreviewTooltipCallbackSymbol:function(){return r.pK},name:function(){return r.UU},site:function(){return h}});var r=n(93455),o=n(77748),a=n(32166),i=n(82658),s=n(41594),l=n.n(s);const u=(0,o.Og)([a.RV,r.c7,a.TQ],((t,{onLinkClick:e},n)=>({appDidMount:()=>{if(!(0,i.fU)(t))return t.addEventListener("click",e),n.mode.debug&&l().version.startsWith("18")&&Array.from(document.querySelectorAll?.("a")||[]).map((t=>t.addEventListener("click",e))),()=>{t.removeEventListener("click",e)}}})));var c=n(16537),d=n(10553),p=n(12482),g=n(45468);const m=(0,o.Og)([d.n,p.Fh,(0,o.m3)(p.y7)],((t,e,n)=>{const r=[],o=[];return{onLinkClick:async a=>{let i=!0;if(a.metaKey||a.ctrlKey)return;const s=(t=>{let e=t.target;for(;e&&(!e.tagName||"a"!==e.tagName.toLowerCase());)e=e.parentNode
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14199)
                                          Category:downloaded
                                          Size (bytes):14277
                                          Entropy (8bit):5.574416214322414
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9D445AE58C6D13560701F79557B77284
                                          SHA1:D13D2975966792C613FC8A64F2BD151F761FE6F2
                                          SHA-256:F02644A4DF8BB7AF999B9E53A24E269B79AADD36A79B647E86E85AAECACEF7B2
                                          SHA-512:DB3AE940C8FC8130AF3593A7FEA71073FD89A0E03E9AADBC7FFF124DD45B52FA013A8D8A75AE0B91A17FE88A3BD99F28197F7E3395B7731C914B9B354552E4EC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/feature-telemetry-wix-code-sdk.612c9cae.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1935],{8830:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),t.EventId=void 0;const n=r(70739),o=".PYFGCRLAOEUIDHTNSQJKXBMWVZ_pyfgcrlaoeuidhtnsqjkxbmwvz1234567890".split("").sort().join("");class i{constructor(){this.b=new Uint8Array(24),n.v4(null,this.b,8)}new(){for(let e=7;e>=0;e--){if(255!==this.b[e]){this.b[e]++;break}this.b[e]=0}return function(e){let t="";const r=e.length;let n=0;for(let i=0;i<r;i++){const r=e[i];switch(i%3){case 0:t+=o[r>>2],n=(3&r)<<4;break;case 1:t+=o[n|r>>4],n=(15&r)<<2;break;case 2:t+=o[n|r>>6],t+=o[63&r],n=0}}return r%3&&(t+=o[n]),t}(this.b)}}t.EventId=i;const s=e.exports;e.exports=i,e.exports=Object.assign(e.exports,s)},70739:function(e,t,r){r.r(t),r.d(t,{NIL:function(){return I},parse:function(){return l},stringify:function(){return s.A},v1:function(){return u},v3:function(){return w},v4:function(){return A.A},v5:function(){return S},val
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2766)
                                          Category:downloaded
                                          Size (bytes):2937
                                          Entropy (8bit):5.166606230552391
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:62BF38EEB5F26768463D6A50D5235F11
                                          SHA1:48244BE6543FFB6EEC36C1FC9DD99C320B0172AC
                                          SHA-256:63F71023F3B6B9F39F7133F47C40BAC372024142A124856036EB4FDC44E7364F
                                          SHA-512:8C412937A5FFCD052A6058B910F808D91F13CAE354F0401FD08FA83E73BEDE6E6076BEA5C27E16DBD4BAB5712B6F83E0A691AC8E1A3321EF0A8AD57A8604D6AA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SkipToContentButton].a2d57d10.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SkipToContentButton]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SkipToContentButton]"]=t(require("react")):e["rb_wixui.thunderbolt[SkipToContentButton]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var o=n[e];if(void 0!==o)return o.exports;var u=n[e]={exports:{}};return t[e](u,u.exports,r),u.exports}r.n=function(e){var t=e&&e.__es
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (422), with no line terminators
                                          Category:downloaded
                                          Size (bytes):422
                                          Entropy (8bit):5.06898132077303
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F6A9D8A1CD1298E07BFBE8770B6240E8
                                          SHA1:22676FD16BBFC6D33CA84EB018067265DEF0B914
                                          SHA-256:0E2BB5BDC9799DE25EDAD76ABDD11833D24FE2E13091E42D1651A64C779AEFD8
                                          SHA-512:FE69D44E7F968D938EF9ABE09DEA464F55FCBB5690D46EBC1049BB13729EFF6518FFD54B9AD51B75F940E6381EA12261FFE2A7D5003C23DEB0C29F75F80222A4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[PopupRoot_Classic].dcac0af7.min.css
                                          Preview:.LngR6M{-ms-scroll-chaining:none;height:100%;left:0;overflow-x:auto;overflow-y:scroll;overscroll-behavior:contain;position:fixed;top:0;width:calc(100vw/var(--zoom-factor, 1));z-index:var(--above-all-z-index)}:host(.device-mobile-optimized) .LngR6M,body.device-mobile-optimized .LngR6M{-webkit-overflow-scrolling:touch;z-index:var(--above-all-z-index)}.NSl5q_{position:relative;width:auto}.NSl5q_,.NSl5q_>div{margin:0 auto}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37465)
                                          Category:downloaded
                                          Size (bytes):37633
                                          Entropy (8bit):5.341931587402428
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:746AE03F305579CD475163BA519F1EE4
                                          SHA1:B110FBF253CDC8E8B47013272226AA08DBCB01DE
                                          SHA-256:90DA52BD1BF1AF126625AB813298B03709BA6F13FF68BE31B13532D84508044A
                                          SHA-512:0971382187E18C3D2556E4F9BDB53709BFA96B7DF8F1FA3652ADC0CA385968149703F5F7FC876FB7C4F3ADE8202C8D9246AA72D4895C46C28FD7FBF997DC131B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap-classic.8277e12a.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap-classic",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap-classic"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt_bootstrap-classic"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={96114:function(e,t,a){var n;!function(t){"use strict";var r=function(){},o=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(e){return setTimeout(e,16)};function i(){var e=this;e.reads=[],e.writes=[],e.raf=o.bind(t),r("initialized",e)}function l(e){e.scheduled||(e.scheduled=!0,e.raf(s.bind(null,e)),r("flush scheduled"))}function s(e){r("flush");var t,a=e.writes,n=e.reads;try{r("flushing reads",n.length),e.runTas
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):154
                                          Entropy (8bit):4.674686815817543
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A49B05067E294267254E6957125247F3
                                          SHA1:A25C831A0070DD6FC808842E38A95EEA36FE16B1
                                          SHA-256:6E15096E3699E7866C9EB3EF185E2ED654BE5CEE1C1AEFC6CCAD683A2EF0A135
                                          SHA-512:BD8D5F6209BC8E1E2176A85EC1E50B0A71D51910963314BF542FF493BF6689F7D65AA43EFA9B154937CDA6F56AB545C0FCD26EBABFC5CDD2F26BA71D45787DCB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/auto-frontend-modules/1.4423.0/webworker/manifest-worker.min.json
                                          Preview:{. "auto-frontend-modules.js": "https://static.parastorage.com/services/auto-frontend-modules/dist/webworker/auto-frontend-modules.836ce31d.umd.min.js".}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1167)
                                          Category:downloaded
                                          Size (bytes):1284
                                          Entropy (8bit):5.372733009102181
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:71386F43715A68B18DAFCE7C0707F55F
                                          SHA1:958EC7B25250F0196A282B4DAEABD452561F939F
                                          SHA-256:74ACF41FFD348EE379E59A5DA236827975EA10A934E044EAA4D9AC683231CB36
                                          SHA-512:92D63424F1E050E3C7932CA5D2BA5D722BDE17181B76FEAE2F1D6550BE41BA55CA11E968FBE964A6320583720FBD21AFA67D66983D6AEF27809C9CA18EE7C51C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_22.febc2139.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2635],{38615:function(e,t,n){n.r(t),n.d(t,{AutoDisplayLightboxSymbol:function(){return o.z},name:function(){return o.U},page:function(){return g}});var o=n(42118),a=n(77748),i=n(20590),u=n(75396),r=n(45117);const p=(e,t="")=>{const[n]=e.split(" ");return(t?new Date(t):new Date).toLocaleString("en-US",{timeZone:n})},s=(0,a.Og)([(0,a.KT)(i.Gp,o.U),(0,a.KT)(i.wk,o.U),u.t7,(0,a.lq)(r.KK)],(({triggerPageId:e,popupId:t,delay:n,startDate:o,endDate:a,timeZone:i},u,r,s)=>({pageDidMount(){if(!s)return;const{activeTimeout:c,openLightbox:g}=u.get()||{},d=s.isLightbox(t),l=!g?.[t],b=o&&a&&i,m=b&&((e,t,n)=>{const o=p(n,e),a=p(n,t),i=new Date(p(n));return i>=new Date(o)&&i<=new Date(a)})(o,a,i);if(d&&(!b||m)&&l){c&&(clearTimeout(c),u.update((e=>(delete e.activeTimeout,{...e}))));const o=setTimeout((()=>{const n=r.getCurrentRouteInfo()?.pageId;(e===n||"masterPage"===e)&&(s.open(t),u.update((e=>({...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (25441)
                                          Category:downloaded
                                          Size (bytes):28214
                                          Entropy (8bit):5.421340505485525
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FEBBD0B9B11FF9D534F22BC28D6F2A78
                                          SHA1:F918FD7634CCB6F0A25F8E140194D2FD43002EE6
                                          SHA-256:9AC18A2EC70DE3AA395739B58AE53B2579F868BC17067F17F45E237682EA23C0
                                          SHA-512:30DD678A7764C2220A21A194F97565763A5AE5041CA8C1AA959B51923765672B2118ED7377878088EB2AA6030FAB4CE199B47B157A6EAA942F82D7A26C0BB9AC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_2.e858f77c.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[851],{31124:function(){!function(){var e={231:./*!****************************************************************!*\. !*** ../node_modules/@babel/runtime/helpers/defineProperty.js ***!. \****************************************************************/function(e,t,n){var o=n(/*! ./toPropertyKey.js */40);e.exports=function(e,t,n){return(t=o(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},27:./*!*************************************************************!*\. !*** ../node_modules/@babel/runtime/helpers/toPrimitive.js ***!. \*************************************************************/function(e,t,n){var o=n(/*! ./typeof.js */501).default;e.exports=function(e,t){if("object"!==o(e)||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!==o(r))ret
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):2059
                                          Entropy (8bit):7.441621208533609
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:559B783A7E93447B34CDF64276CA3AB4
                                          SHA1:C80A37EE368BA939E98C059C2148554073AFA66A
                                          SHA-256:7AC08BE81F3B7A5AF789E134F21F47E592C64E5628142F9BB3CBE27C54E8FA15
                                          SHA-512:2332826777B4A2142AC7D8273FCB03D3149758659ABD3B43C0B95106E73AA3BA73DD29FFC4BA19A4BE1B5F8F75282146FDCD9E181D2FEA1DC5D1245D63F451B2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR..............oH.....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100........................................l.B^....pHYs...........~....=IDATH..V.PSG...dlG.V...R."G..B9.p.$..(.J ..5xU..o.b.. .-"Em.F...h.R.tp:^X..(F.$..r$.}........ov......`@..lB...!R?x.m...>.y.........y?......h.......r....MI.th....3..i..iy..6....F........$h.B..P..C...oH_Umm.....6.0........#T.....T.&..4....Ha.I.B..6...B.<.c.{A.9..H.......8.X.."l.#.)..$0%..E+.qQ!...k.(...m..&...~.T.>\.'Xh.}...w..`.&...(.......B,m.W..;m..*.X.<.L.....#.S..6X..Jl.....a...Z8..........HA....].N...9B.....k1.F.mh..).0*x..w..;.7Awa..5.....hLO....".b..)3].f......5.j.t0..9w..(.....).f...c.......B.....;..q.q.(.;.l.R....3J......+..~.Yxn{0*p.qQe..L].[..z...$.f......2.U..|gM..#...U..@......`&...`..1^.\.T........c..#..O......X.@..A..A..'...../.;B./...O8|&r....+6..l.Y..{,..-.p.l...........;|.l..Kq.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 239x239, components 3
                                          Category:dropped
                                          Size (bytes):19119
                                          Entropy (8bit):7.959352806229266
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3A0B174AB65A402C55CEB2BDE5E0BFC4
                                          SHA1:953ABFF67C0B4BD269934BB63D0ADAFBC31F14A1
                                          SHA-256:F804E3F27819158ED439A11714D8DEB65CE4FD52EA6D5D6670EA6AFCFCCA81C7
                                          SHA-512:6038CEA447424C1912F19E8C867E637B63624EC3E9FBC7B8E884523BCCADA329AF5BCA75D12AAEB80F3C12B634EFB4949899500B4AFEB06887051FCF3DC0E8D1
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C....................................................................C...............................................................................................................................................................H @....9.*..w..J7%....2...... @..... m.....V;.....r...... A.d. @..... .!..I..2:.t........&. .....d6... @....D...Jdc.....$eNu.,.7.$.T.2.].;..<.....n.`. @....iO.......8vC.nb..\.....j.R..d!{..P..}!....3.c..N. @.95.5..-.u.;..M.?-.o].....Wf)..n.#).L;v..q.....#..m..O)...@..y......}:..$i.x.B`<..+..4!..[Wy...U.(....p..z.Y4.6.....vbsz..%u-. .D.}Z...8....3WP.9....-...>.f..r^n.. .G..].J.x..W.....U..Z.}-P.J'....d.P./E....4lV..Ap..../g...V./..oT.....o...y.9z..~o>.%f..8=>.1.Yj.L....I..1k)Z..V...4g.q...u.~....m....ri.0D_....wVFu.Y..w4)5.I....G!F"...o4.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (10812)
                                          Category:downloaded
                                          Size (bytes):10978
                                          Entropy (8bit):5.3762042461563455
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3764D8190AEA4BFF2B2A54268E647F02
                                          SHA1:2DA62AFBE627131430E3CCCD9452C22966D398C9
                                          SHA-256:EF862980A664B0EC59558EEFAB4D9C37AED0ACF1B9C000003E1BDFD209701A28
                                          SHA-512:4BC0C36C670B77EF0E2A72896172B2C782CC79446BB1879258408BBFEAE322918051ACAD15CCEC88A54661C6A677BD209BF67BAE83EDEE3336BFB214BAC13E2E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SlideShowSlide].8cb6e586.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[SlideShowSlide]",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[SlideShowSlide]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[SlideShowSlide]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={42662:function(t){"use strict";t.exports=e},5329:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var t=r[e];if
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2917)
                                          Category:downloaded
                                          Size (bytes):3067
                                          Entropy (8bit):5.330277708359057
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9A21C626CEE84F1A7CA1B406B393C95C
                                          SHA1:08566C62819E5AAB84E7027B233CC6BC409FA095
                                          SHA-256:C203D16EDF77D506EBF7F669C7F4CE3B1681E310EAA6C06EF964CD82978DA800
                                          SHA-512:47CE243B0CA296B49C550A470A4011ADA260B2E26C0AFB356127846BFF1FAC17D6B7FF8163AA7D9891AD337A42B9D7379031474B63B2D235D3EEA1E4D080594B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid[StateBox].03cbf99c.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid[StateBox]",[],t):"object"==typeof exports?exports["rb_wixui.corvid[StateBox]"]=t():e["rb_wixui.corvid[StateBox]"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={4047:function(e,t,n){n.r(t),n.d(t,{components:function(){return y}});var r=n(6350),o=n(2449),i=n(1171),a=n(7930),u=n(6619),d=n(8041),s=n(3174),f=n(3654);const c={changeState:[i.O]},l=(0,a.S)((e=>{let{props:t,registerEvent:n,getChildren:i,compRef:a,metaData:u,createSdkState:d}=e;const[s,f]=d({stateChangedHandlers:[]});n("onCurrentSlideChanged",(e=>{const t=i();s.stateChangedHandlers.forEach((n=>n(t[e]))),f({stateChangedHandlers:[]})}));const c={get currentState(){return i()[t.currentSlideIndex||0]},get states(){return i()},changeState(e){const n=i(),o=t.currentSlideIndex,u=r.HD(e)?n.findIndex((t=>t.role===e)):n.findIndex((t=>t.uniqueId===e.u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 300 x 300
                                          Category:downloaded
                                          Size (bytes):12692
                                          Entropy (8bit):7.641097368974052
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:28BD6D568F4A3E4E04166FE754F69B8E
                                          SHA1:997212FAAB88A781B2CB2CA816299AE466D9C212
                                          SHA-256:BCCC1CD1DF273AB7FD2F9D70AF0B9930EA62C8561253D98A4508D961655E4FD7
                                          SHA-512:986F57586512939D2D449DDD22E647A6E03A92916B04F4B6A515A08A89F06AF1CFB6A04AAFBBEFD549FD84D7981F80CB0F4A27510A1277040E0424E819B747C6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.wixstatic.com/media/7b4733_8c14a8b7ffbe4a6e9e3b01e018c830ce~mv2.gif
                                          Preview:GIF89a,.,..................................................nnn.................................................^^^........[[[........rrr..................VVV......LLL.........lll.................kkkooo.........ZZZ........iii......sss...bbb...uuuppp.........{{{....................zzz..........................................~~~hhh.........XXX....ddd..................................xxx.............mmmUUUvvv...................................jjjWWW...PPP```...YYYyyywwwtttggg|||...}}}\\\TTTeeeaaaQQQRRRSSSfffCCC444]]]___KKK666FFFqqqOOOBBBNNN000III555ccc............................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....,.,........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5107)
                                          Category:downloaded
                                          Size (bytes):5224
                                          Entropy (8bit):5.710020359614127
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F6AF5E6AE01F491920E5951A5BC5F9A0
                                          SHA1:13FB5E8042DA16698AB30846458E5D821BA3E95A
                                          SHA-256:81CB6CD5AED06198CB0C94AAC51DB4D01B61B49A99A9D4F3BD4044D7A3FABD8E
                                          SHA-512:2AA8585A188CCAB57D1D238983E649FA56AA3427735A3FB3D926B76F587AB4416B9E02672EAA303ECCD518C56156EB69E69049F31B128D65846798131C7C9397
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_24.e298539c.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8253],{61406:function(e,t,o){e.exports={ITEM_TYPES:o(26724).w$}},26724:function(e,t){"use strict";t.w$=t.cb=void 0,t.cb="STATIC_PAGE_V2",t.w$={DEFAULT:"DEFAULT",STATIC_PAGE:"STATIC_PAGE",STATIC_PAGE_V2:t.cb,STORES_PRODUCT:"STORES_PRODUCT",FORUM_POST:"FORUM_POST",FORUM_CATEGORY:"FORUM_CATEGORY",PRO_GALLERY_ITEM:"PRO_GALLERY_ITEM",BLOG_POST:"BLOG_POST",BLOG_CATEGORY:"BLOG_CATEGORY",BLOG_TAGS:"BLOG_TAGS",BLOG_ARCHIVE:"BLOG_ARCHIVE",GROUPS_PAGE:"GROUPS_PAGE",GROUPS_POST:"GROUPS_POST",EVENTS_PAGE:"EVENTS_PAGE",CHALLENGES_PAGE:"CHALLENGES_PAGE",SEARCH_PAGE:"SEARCH_PAGE",BOOKINGS_SERVICE:"BOOKINGS_SERVICE",BOOKINGS_CALENDAR:"BOOKINGS_CALENDAR",BOOKINGS_FORM:"BOOKINGS_FORM",BREADCRUMBS_COMPONENT:"BREADCRUMBS_COMPONENT",BLOG_HASHTAGS:"BLOG_HASHTAGS",RESTAURANTS_ORDER_PAGE:"RESTAURANTS_ORDER_PAGE",MEMBERS_AREA_PROFILE:"MEMBERS_AREA_PROFILE",VIDEO_COMPONENT:"VIDEO_COMPONENT",PORTFOLIO_COLLECTIONS:"PORTFOLIO
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1988)
                                          Category:downloaded
                                          Size (bytes):2111
                                          Entropy (8bit):5.249286575049167
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C2565C0B2C17943E6032B3155DFF40F9
                                          SHA1:561216A15EC7528111CD75916AE2AED36739A76E
                                          SHA-256:70FBC90B582E908639DC2C2979B96DD427A944381D5A8591DA1C3AC50EE18988
                                          SHA-512:8A03F62A522710DBC0889AAFB1511AA7A966B328EB8E177A58A3CE60DBBD5560F519EE7485CD38BE256A103D0D5395A9E224B33D3C2994AC62956D14C55E165B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/platformPubsub.7d20d1f9.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1171,8104],{64537:function(e,t,s){s.d(t,{Q0:function(){return u},iZ:function(){return c},ow:function(){return o}});var n=s(77748),r=s(32166),i=s(39218);const a={},c="TPA_PUB_SUB_";function o(e){const t=new RegExp(`^${c}`);return e.replace(t,"")}const u=(0,n.Og)([r.RV,i.DR],((e,t)=>{function s(e,t){const s={persistentData:[],listeners:{}};return a[e]?a[e][t]||(a[e][t]=s):a[e]={[t]:s},a[e][t]}function n(e){Object.keys(a).forEach((t=>{Object.keys(a[t]).forEach((n=>{const r=s(t,n);Object.entries(r.listeners).forEach((([t,s])=>{Object.keys(s).forEach((s=>{e(s,t)&&delete r.listeners[t][s]}))}))}))}))}return{publish(e,t,n){const r=o(n.eventKey),i=n.isPersistent,a=s(e,r),c=a.listeners;if(Object.entries(c).forEach((([e,s])=>Object.keys(s).forEach((s=>{c[e][s].forEach((e=>e({data:n.eventData,name:r,origin:t})))})))),i){const e=n.eventData;a.persistentData.push({name:r,data:e})}},subscribe(e,n,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (63762)
                                          Category:downloaded
                                          Size (bytes):63878
                                          Entropy (8bit):5.381146760867529
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5868FF2B2F6E0D320C34806A4C755101
                                          SHA1:3DC68360AE32EEE810902DFF6DE97FB90A7D508A
                                          SHA-256:7964446200B984B649915B46DEAB4EE6C2AF391D32515A7448FF1728F6533BA0
                                          SHA-512:321E8E43A262C0B82D0F644225882EBB2ABACAE956741DF5CABD45EE41F34DB410BA5C1B7813A535A7D5393B6EA4F95113ECD55E5F92C7830091A756DDA235B1
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_3.c4cc92a5.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[266],{62289:function(e,t,n){"use strict";t.YZ=void 0;var r=n(71764);Object.defineProperty(t,"YZ",{enumerable:!0,get:function(){return r.hashString}})},64846:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hashPhone=t.hashEmail=t.digest=void 0;var r=n(5292),o="@@@wix-D15BA8F5-3031-42CA-BD43-0B68F418B2F0@@@";function a(e){return r(e+o)}t.digest=a,t.hashEmail=function(e){var t=e.lastIndexOf("@"),n=e.substr(0,t),r=e.substr(t+1);return"wix.com"!==r&&(n=a(n)),"".concat(n,"@").concat(r)},t.hashPhone=function(e){for(var t=a(e),n=e.substr(0,e.length-5),r="",o=0;o<t.length&&r.length<5;o++)isNaN(t[o])||(r+=t[o]);return"".concat(n).concat(r)}},23097:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.replaceEmails=void 0;var n=o(["=","/","?","(",")","[","]",'"',"'","&","@"]),r=o(["!","#","$","%","&","'","*","+","/","=","?","^","_","`","{","}","(",")",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2887
                                          Entropy (8bit):4.747216790010057
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DADEC762DCADF65D8DC8B7F50E407832
                                          SHA1:754685762281A73AE252C973BB2D72B5BAD13580
                                          SHA-256:C35972100F739570ECEA5E9C3992461E2109D204272527F6CC7293204EC295C0
                                          SHA-512:25512E1701FCF18509738EA0D40A345068477664475612DD781896BA7289ED8A5DED465C1EB363EAE26AA1F141EFC4691210C27F3612D1A37CE7705B92D27644
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{. "submitFailed": "Couldn.t submit form due to a temporary issue. Try again later.",. "submitFailed.formSettingsFailedToLoad": "Couldn.t submit form due to a temporary issue. Try again later.",. "analyticsPageName": "Page Name",. "registrationForm.generalError": "A member with this email address already exists. Try a different email.",. "registrationForm.error.memberAlreadyExists": "A member with this email address already exists. Try a different email.",. "registrationForm.error.invalidPassword": "Passwords can include: a-z, 0-9 & basic symbols.",. "registrationForm.error.general": "Registration failed due to a technical issue. Try again later.",. "registrationForm.passwordLimitError": "Password length must be between {{min}} and {{max}} characters.",. "paymentField.invalidFormat": "Enter numbers and decimals only, without currency.",. "paymentField.outOfRange": "Payment amount is not within the correct price range. Try again.",. "fieldTypes.generalItemsList.itemName":
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 16488, version 1.0
                                          Category:downloaded
                                          Size (bytes):16488
                                          Entropy (8bit):7.984880819832737
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E17FED0BA228B6A3E43A6406362079B9
                                          SHA1:18D9F7E7F6D71BD2D9B074E7F4CEF679B4442ABD
                                          SHA-256:363C90FC8F555E9F3A6FBB0BB751A6A9D91B59C435D2436789651769392A7902
                                          SHA-512:A64D15DAD2079958EC88FC19C817716DF44873119B9FC049BED2412DA7836F3CD16957B1F737DF5F3F495EBC982D04C063EA5A13E81587319F7C7DCEF0AB4238
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.wixstatic.com/ufonts/1c3975_395e67281649494c84d61b205564f75d/woff2/file.woff2
                                          Preview:wOF2......@h..........?.........................?FFTM..&..:..J.`..r..,..m.....`..R.6.$........ .....}..U.x~'..7%..q......{..CE..G......kN....%.8...=..=..a&PV.P..r..Td.....w.u$.h..S9..%.../=D.P....jT.lQC..Y.b.%..a................{...'..,HKd.D.....].....j..0.#.........o....F%...2..BMo....Qs.'.?.NUW..p2.H.f..[...s!}....[..F..D..1b..%=F...'DZ.....H.&JD.HB..}.F.J-..Y`q....)...w......x0.....RE..@Q(E.l.......{..........K.E8.N<.h\1l....1......../.'Hu^....4......t...u:........5@..{..$(J...Srd[..G.9v.....t..O};N.....?...#.;...iU%..ig.Y.a.)m<4@.A._.....+.@...R..7!E...0..."......"V.5."ZD......j.sSq....R.2..gJ.F....[O;+..X.p.27&.yU.LZ...........8<.l....s..R....I..O].94=..U^........8RP:*....j.0.."......~.....r.6h.d...mj.......UfB`wsp......N..g.*..q.....z:........w.EU.n@.jF...sB.i.q......s:.....}o....7:k......../.{............L".6~|...8.....|...|p.,B...$M...C....nA.&.+.Y..4. ..*t.......S]........Bs@..M......`.P..lhi.....&8..5j....^^{.[......hG...[.....Y.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4633)
                                          Category:dropped
                                          Size (bytes):4789
                                          Entropy (8bit):5.5298992414010115
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8353C562BBB925076ADAE6E27D033507
                                          SHA1:4159C95F0FF646C3A986574B3A6977E273D5FF71
                                          SHA-256:0107CBDDADB60F31F8E6CCE10B389B70FA6966E47C40924B74C5E54FC4BF51DC
                                          SHA-512:41FF948E3D8D6AFF8DB7B2E2FD15A0335D522BEB8118BA9BBDFCFD19149C8A8B7298187DCE63E07FB7305788756F98B9F0E40FAF79274C92D7E474F4AAD32CCF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[ClassicSection]",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid[ClassicSection]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[ClassicSection]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(){return l}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),u=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},l=(e,t)=>{var r;const n=i(e,"file_input"),l=i(e,"file_output"),f=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const c=u(e.title,100),d=(e=>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (42268)
                                          Category:downloaded
                                          Size (bytes):42428
                                          Entropy (8bit):5.302735383619731
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A4121B1CB1CA2407B77A682003E8FF89
                                          SHA1:1B4056714B0BDD58445E1C4DFDEECD66A2CE2812
                                          SHA-256:2E516923D171397EECAC5B5AB33665DEEB3357AA0B2BB19599B2562E477D4CB0
                                          SHA-512:3BBBC959749929F69C27C55A6DECCD441C79E1982AFD1C93A67E8BBC684A280CFD5BC83703181891F5869307BA5BA1ABA065C2613B1BF7CCC254FF1D3E4F992B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt_bootstrap.6b72103f.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt_bootstrap",["imageClientApi","react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt_bootstrap"]=t(require("@wix/image-kit"),require("react"),require("react-dom")):e["rb_wixui.thunderbolt_bootstrap"]=t(e.__imageClientApi__,e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t,n){return function(){var r={27232:function(e,t,n){var r=n(82016);e.exports=r.create("StylableButton2545352419",{classes:{root:"StylableButton2545352419__root",label:"StylableButton2545352419__label",link:"StylableButton2545352419__link",container:"StylableButton2545352419__container",icon:"StylableButton2545352419__icon"},vars:{},stVars:{},keyframes:{},layers:{}},"",-1,e.id)},82016:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.createRe
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1211), with no line terminators
                                          Category:dropped
                                          Size (bytes):1211
                                          Entropy (8bit):5.324054400408919
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:683DEC6BE2D861215BEBC4485FF5BFBB
                                          SHA1:4156736FB9E2AC949B869076AC34CC88207D02AE
                                          SHA-256:EEF0C3EA7353FDB1E49572FB83168470E6BDDF0B20F89425B70F38EA6186ADD3
                                          SHA-512:65F07739B96D63343591B10683AB4F773555A91D92090F2796CBDDF93601584C491B30E9596E121A5C4AE1C5C431F1074172628CEB30995F8B200F680A6B208F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define(["globals"],t):"object"==typeof exports?exports.teekx=t():e.teekx=t()}(this,(function(globals){var $w=globals.$w;globals.$ns,globals.$wixContext,globals.$widget,globals.console,globals.elementorySupport,globals.generateWebMethodUrl;return function(){"use strict";var e={d:function(t,o){for(var n in o)e.o(o,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:o[n]})},o:function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r:function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};function o(e){$w("#text4").text=$w("#input5").value}return e.r(t),e.d(t,{button3_click:function(){return o}}),$w.onReady((function(){})),t}()})); //# sourceMappingURL=https://bundler.wix-code.com/9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba/d465f207-2256-45ee
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (432)
                                          Category:downloaded
                                          Size (bytes):562
                                          Entropy (8bit):5.40038955948807
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A2CAEA91D084A69654583D1B6D1C3F87
                                          SHA1:C6A3085178F2FC5B5BBF13B4DE4CDEA912900FAB
                                          SHA-256:40DCD2C4DDADA8144A373CD0625362FF867CCA04505316608FB865A92B9398E2
                                          SHA-512:B932BFE878F75BFC84F7FAD0185E02E328707DA86179CE9DA921BA8F768171EEF23B8784CBF98E67EFD6A075B5FC38B4399A1EA7A2D1D01C503288F4784EC3D5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3511],{43898:function(t,n,e){e.r(n),e.d(n,{name:function(){return c.U},namespace:function(){return c.M},site:function(){return i}});var r=e(32166),o=e(77748),a=e(94715);const s=(0,o.Og)([a.wN],(t=>({getSdkHandlers:()=>({addScriptToPreloadList:n=>{t.addScriptToPreloadList(n)}})})));var c=e(22643);const i=t=>{t(r.H9).to(s)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/environmentWixCodeSdk.7690a40b.chunk.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 39044, version 1.0
                                          Category:downloaded
                                          Size (bytes):39044
                                          Entropy (8bit):7.984819413113431
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9F5CA7B1A323BA5C57FFEF2F8CC4456
                                          SHA1:717606AFF2136C7C905A5586374C37ED51C72F72
                                          SHA-256:802F590BD0DF31BC52792A37728758D1415EC92797E4796EB4E109489E5D3919
                                          SHA-512:12BFC052FF8639B5FFED9150B1E02EA914693E8461B8FD0A9E82F0E9783ECDD712E12769DD6721C532311C965B27A986B855D76C96831D4CEDD22906E868122D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/c5749443-93da-4592-b794-42f28d62ef72.woff
                                          Preview:wOFF..............K(........................OS/2...X...X...`fH.Icmap............C.Acvt ...L...:...:....fpgm.......:........gasp................glyf......z....l.|X.head..~....6...6...hhea..~........$....hmtx.............F .kern...........N..loca.......q.....}..maxp....... ... ....name...0...!...!..`.post...T....... ...2prep...h.......^....x.c`f2`..............B3.e0b....................b...O?. .....?7...C.O.|F...7.9.. d......x.c```d`.b.......@Z.A...a.e.c..h....X.X.8..8.-.;.".R.r.J.j...V.k.........Z.T...T].T}..ZXABAFA.............?..........[.c.....{..|.....[..~......`w....{7......p...|.p.!.-.<.J...~.....!.-.f.V.....1..................x....N.0..m...\.,H...(...;S.'......p.Z....2..g9lf.!8I.(*......[......9.........#o._$ ...#Tr.....6[..S..'y.^....p.....<........\q ..q...b..rn.5r....k........o..-3..E.o5T.A....'P..j.1xk.'...<.2.`.....%.@.".....P[.,....%.........%.Vy{T..5.P..c..O.2+t..D.l.a50<............c.h-....c.Ic..7.3 C..P.q...................x....x\W.(|..M.w..U.nI-.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30854)
                                          Category:downloaded
                                          Size (bytes):30907
                                          Entropy (8bit):5.196164255936284
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5E646FA090A760653CFA56C727BB5A13
                                          SHA1:6D4B1BD4D23DC993750E3B14DD60EB8EAA710372
                                          SHA-256:D0E6054D7B47B8DE059E88C419A16A3E745E038B05B75AF9D57C2E8593BD1D78
                                          SHA-512:733477A8991DAE0A27ED8F7CFCF575EABA0643464648BF0EA8D3790ADC4BFB8BB10D288E0A009117B5847ADDF91911F320EB02A1F64272EA6CE820CC3CAC2649
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-perf-measure/1.1095.0/wix-perf-measure.umd.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("wix-perf-measure",[],t):"object"==typeof exports?exports["wix-perf-measure"]=t():e["wix-perf-measure"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){var e={158:function(e){var t,n,r=e.exports={};function o(){throw new Error("setTimeout has not been defined")}function i(){throw new Error("clearTimeout has not been defined")}function c(e){if(t===setTimeout)return setTimeout(e,0);if((t===o||!t)&&setTimeout)return t=setTimeout,setTimeout(e,0);try{return t(e,0)}catch(n){try{return t.call(null,e,0)}catch(n){return t.call(this,e,0)}}}!function(){try{t="function"==typeof setTimeout?setTimeout:o}catch(e){t=o}try{n="function"==typeof clearTimeout?clearTimeout:i}catch(e){n=i}}();var s,a=[],u=!1,l=-1;function d(){u&&s&&(u=!1,s.length?a=s.concat(a):l=-1,a.length&&f())}function f(){if(!u){var e=c(d);u=!0;for(var t=a.length;t;){for(s=a,a=[];++l<t;)s
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 10076, version 1.0
                                          Category:downloaded
                                          Size (bytes):10076
                                          Entropy (8bit):7.259608528737757
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:30AB63DA401B942BEF771F160E7187AC
                                          SHA1:A4AC99B85F0DA1EAE57ACF532418D69AF50A6BA5
                                          SHA-256:1FF1420486E7231824998EF3E2DF505080FA2549C9F1E2CCC6CB5145E15DF4E5
                                          SHA-512:EE26942F0BB801C90480CE7B2D83C41842FFADC6A932E89EB9EDB275AD8BCB6D078BB9FEC02A3D2A022605191E16F20381915F3D158952015D9E4F12C126E20A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.wixstatic.com/ufonts/4ed380_12ace86da5684614954fe9b8267ce48e/woff/file.woff
                                          Preview:wOFF......'\......T ........................OS/2...d...G...`....cmap..........1`.k.&glyf...0..........G.head.......6...6...hhea...,.......$....hmtx.......*..08....loca..........0<.[.Xmaxp...L....... ....name.."....F... ...Dpost..'H....... .i.3.........V.._.<...........R.......R.....................x.c`d``c..Va q.Y............$...x.c`d`..c.f`e..&.4...y.6x.c`b..8.......... 4..3...Y. ........~ ...w...bp`P......L2.G.........j.x..........#....,d..`=I...............H.....x...1..P...T.t. 8..>=..P..A..3..7..Q:;U..8....Y.m|...............]6].D..p.....B...L|..C..;....q/.rU...N..f..8L"i...O..,.......n^q.g.l..{i..ZA.w.........................ed...x.M.U.......{.?...............F.-%". ...%"..4.."..Z....Z..9...Y..|..._....A.QX.. .-... ...z..ac...7Rk......kC..._.u-..*..A.vLu.. x'......Z.p....z..... x?.F.n.|PYk. fl... ......G1.Y.......X....@.|.^..8.>..-A.Yb... .]^+. .........?..<.x.......O...?!.B.......'.O..?......I...'.O..?9.r...).S..O..?..*........O..?-.:.t..........?..F.....3.g.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 36712, version 1.0
                                          Category:downloaded
                                          Size (bytes):36712
                                          Entropy (8bit):7.994121751063655
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:0FAC23F802A9152765D92C55A996396F
                                          SHA1:3DD4B8491AC6EC963B0D2508228170F557947B34
                                          SHA-256:FCDFD6F1841B7B145FC382858A45C8342AB62ABB0766DB43431AB2DE54253E97
                                          SHA-512:3751242D9C351E00C13A6AC7B5D432B362AD2E61DFC24C99DB0973619E5A48A94F37789E29F8C29B4119BC75ED25421D91205EC50A19684E7CA1B9407404DD94
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/santa-resources/dist/viewer/user-site-fonts/fonts/Helvetica/v3/HelveticaLTW04-Roman.woff2
                                          Preview:wOF2.......h......\................................,..r.`..`.....`..4..... ..J.6.$..x..... .... ..V[.9q..kgG$.6.~k..z...q=...X.V6.....8.Nl..?.z.....,.1.]j.!.M..E)XAB.HTB...*..x.eU.l.h.hM.I....RJ{f..G....f.,..4%4..R .....!.%....C).0..3{dWd;p.!..)........./.\....*.8&eQ....._.["..R.%: .Z.Gtc.7......J.X.?.t(..m...N...p...A.......=..\..'...~..>...4...7.d..B..Y#B.j6.'.$..........T..g...c..=..5*.!G.J..xaM9.....vgO...X...9....~m>..HI.I]t.....$...L....q..jY..n...?..t.........R..L..y.$..C.g.M'..........|....P.j....4...@....0.g..ZP/x..i.X.w?_-.+"#2 3".2#..@.RU..]M%.....kf4`.M{`...{..?p".........-..i.O....s.....Ev,.C..,0(2.id...@..t.a-l.o............:.N..(.H.S....-.Y:...].d.)S....i.Jx.Z.v.Z.......2..+5+....V2.....I..K.|.W.P.q.=(.....W.*X-........u9........t.....V%...r...>..M.%.'.n..iU...q....y.Q..V....>....i.v...1.2.|8kM.R.h.....U..jS.....4.iQ.5.....&...Y...I9R....k..T4#.P..)46I.e.L.......I.....'..(M.#.l..*.....U...........[./8.$...]c\.......S..@.FX.Ez..l.o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9244)
                                          Category:downloaded
                                          Size (bytes):9331
                                          Entropy (8bit):5.241674981395866
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5FC16D64E554F23E8F2B8AF8B39D8F18
                                          SHA1:2369F3385D8C4AA5FF1DF3F6E0C68C92855719C1
                                          SHA-256:C66F65C5CAF5F4D18F13A035BFAE1E9AD836F53B205F054118AC6B4604B10DB7
                                          SHA-512:4F4E22BA1F333433F5B46254E64044EC914A776273C3C876996BD8529C1252B97A5627CEF65EF8A9D3306B69CA4DF110AF6D383F2CF97C1B5014FCF79BD744C5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/feature-elementory-support-wix-code-sdk.a022f1ec.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8890],{16821:function(e,t,r){t.iu=t.lK=void 0;var o=r(24091);Object.defineProperty(t,"iu",{enumerable:!0,get:function(){return o.deserialize}});var n=r(68534);Object.defineProperty(t,"lK",{enumerable:!0,get:function(){return n.serialize}})},24091:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),t.deserializeResult=t.deserialize=void 0;var o=r(99676),n=function(e){return function(e){return!!(null==e?void 0:e._elementoryError)}(e)?function(e){var t=new Error(e.message);return t.stack=e.stack,t.name=e.name,t.code=e.code,t}(e):e};t.deserializeResult=n;t.deserialize=function(e){var t=(0,o.convertFromCustomFormat)(JSON.parse(e)),r=t.result;return{isError:!!t.exception,payload:n(r)}}},68534:function(e,t,r){var o=this&&this.__spreadArray||function(e,t,r){if(r||2===arguments.length)for(var o,n=0,a=t.length;n<a;n++)!o&&n in t||(o||(o=Array.prototype.slice.call(t,0,n)),o[n]=t[n]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 239 x 239, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):27201
                                          Entropy (8bit):7.975486412430652
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3D4F60B9F46A6A546477F7C51A62FB0B
                                          SHA1:0F46E66F1D4F215C4273BAD9A870D541BCAB2E15
                                          SHA-256:496FBF8AE9F93AB5D46FB1AE75E05A80FED60E422BBC3C143B332EBA648E7D26
                                          SHA-512:E48DAE73BC6D38BF9E2F159C1897BDFCF4B67319755C73DE2A0EF3A52E7EB0DB88B14022EDBA3A29486FB5B800D3D9CACFC4AD2C4A251C7E1C5F69C83D0A4122
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.....................eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................)....pHYs..........{Rk.. .IDATx...x[.u...p'Hp.I.*I.....d..t.....Lz..|.L.......^e..j.*...Q..Q.jWb...r.T.*mEm$. ...HJ".b!)..9..=..\e.........K$.....s.{..^....c.ya<.q...x.....p ......|^......3..{.2.?.y.[..k......~.?.....>x...G..#.i..k2_....T...`...<...#.......C4..EF4............S~..4.xs.C........V..q..4G.B.<......!f....$v...w<I..lP...R.X..Ax..7....g.39.../0....m'x...+1..>)......2.........Q......L..7^T...:.a....W....g1........O'xZ"....".....-$,9.^.cv..i...".x.$.I#Z...@.*...'*..4>./.x.h..........+P...t~..}.x.c.~6...\...q..T..g..4...".}6.FS.^.....6.nB.U...NG..XT.=......;.......Wp..$..R*.g...:...\...4.dS:=6...4?..8*....1H...b....8.}c.....F............q}.X.*C..O:'yOz..9.w......."...u..3....cO..c.}G.^1..g..z0c/I..Ez..3...qTB.....c..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3280)
                                          Category:downloaded
                                          Size (bytes):3399
                                          Entropy (8bit):5.127581355810831
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D2A65DB15628CCDBE22A8B1596AFB8AA
                                          SHA1:5F0C7EAF04D0365E149BA2EBE1391FDAF62EA938
                                          SHA-256:7324735870B174CA94FAD989D7EC7C3D077DFAFD31C6E31F233470C6E4E95530
                                          SHA-512:2629F67481E5C72830873539BB859FC5D475F769DEDD079611334B24EEA644A305F506905A47D1013B4B929DCC2F5A3BD0B0025347C276684FF0DB0D87BD070E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tpaCommons.0e16a51b.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2594],{26409:function(e,t,r){r.d(t,{X:function(){return n}});var n=function(){function e(){}return e.verify=function(t){if(t instanceof e)return t;throw new Error("This class must extend BaseStorage!")},e.prototype.extendScope=function(e){return e},e}()},21131:function(e,t,r){r.d(t,{G:function(){return y}});var n=r(55823),o=r(26409),i=r(49637),c=["essential","functional","analytics","advertising"];function a(e){!function(e){if(!e)return;if(-1===c.indexOf(e)){var t=c.map((function(e){return"'"+e+"'"})).join(", ");throw new Error("category must be one of "+t)}}(e);var t=function(){var e=("object"==typeof consentPolicyManager&&consentPolicyManager.getCurrentConsentPolicy&&consentPolicyManager.getCurrentConsentPolicy()||"object"==typeof Wix&&Wix.Utils&&Wix.Utils.getCurrentConsentPolicy&&Wix.Utils.getCurrentConsentPolicy()||{}).policy;return e}();if(void 0!==t&&!t[e])throw i.tt}function u
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (769)
                                          Category:downloaded
                                          Size (bytes):886
                                          Entropy (8bit):5.416184964353789
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2ABDD663659CE735B3DDC631C0801789
                                          SHA1:8244772D7C51D81A15003D0F852DA99E92D7CA6C
                                          SHA-256:87FB9B051B8B946938DEE113C1EB701339DDF997BE59CA5F731EB9106DDB0E46
                                          SHA-512:3D690EC6554B14F6BAA4F404FBF4FFC5532ECF38F046CF361AB785D7F622C17D1BCA7E0C85F729502A2A5DE76DEF091CC29DC4BC48910A4555C0A0F18D6C3769
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_11.3fa95a07.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2177],{24309:function(a,e,s){s.r(e),s.d(e,{page:function(){return d}});var t=s(16537),n=s(77748),l=s(87711),g=s(20590),i=s(39218),o=s(73157),p=s(45117);const c="landingPage",r=(0,n.Og)([l.Ji],(a=>{const e=e=>{a.update({masterPage:{classNames:e}})};return{async updateClassNames(s){const t=(a.get("masterPage")||{}).classNames||{};if(s&&!t[c]){const a={...t,[c]:c};e(a)}if(!s&&t[c]){const a={...t};delete a[c],e(a)}}}})),u=(0,n.Og)([(0,n.KT)(g.Gp,o.U),o.$,i.Is,(0,n.lq)(p.By)],((a,{updateClassNames:e},s,t)=>({name:"landingPage",pageWillMount:()=>{"masterPage"===s||t?.isLightbox(s)||e(a.isLandingPage)}}))),d=a=>{a(t.$.PageWillMountHandler).to(u),a(o.$).to(r)}}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/group_11.3fa95a07.chunk.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):87672
                                          Entropy (8bit):5.510312557117219
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:644B8D5881A214F3AD6B5FE65CAEAEFB
                                          SHA1:012DFFF5205E3067C03A713387A33ADBEE66F235
                                          SHA-256:7BEE9E236570B4695A71A3A53E99FCD31356A5A52914379A8CC346BA7C370DD6
                                          SHA-512:EC1BDBD15A9A3C4D0453B52F79DC833BA60F24466A1DAEF089FB5FAD82161D585683C3FD50B5C259DDF640B0B490CECF31833292E5F39E82CC78920C10DF610E
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2668],{31939:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.Status=t.SortOrder=t.PeriodUnit=t.PaymentStatus=t.OrderType=t.OrderStatus=t.OrderMethod=t.CancellationEffectiveAt=t.CancellationCause=void 0,function(e){e.UNDEFINED="UNDEFINED",e.OWNER_ACTION="OWNER_ACTION",e.MEMBER_ACTION="MEMBER_ACTION",e.PAYMENT_FAILURE="PAYMENT_FAILURE",e.PAYMENT_SETUP_FAILURE="PAYMENT_SETUP_FAILURE",e.UNKNOWN="UNKNOWN"}(t.CancellationCause||(t.CancellationCause={})),function(e){e.UNDEFINED="UNDEFINED",e.IMMEDIATELY="IMMEDIATELY",e.NEXT_PAYMENT_DATE="NEXT_PAYMENT_DATE"}(t.CancellationEffectiveAt||(t.CancellationEffectiveAt={})),function(e){e.UNKNOWN="UNKNOWN",e.MOTO="MOTO",e.POS="POS"}(t.OrderMethod||(t.OrderMethod={})),function(e){e.UNDEFINED="UNDEFINED",e.DRAFT="DRAFT",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.PAUSED="PAUSED",e.ENDED="ENDED",e.CANCELED="CANCELED"}(t.OrderStatus||(t.Orde
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3733)
                                          Category:downloaded
                                          Size (bytes):3854
                                          Entropy (8bit):5.344836782509714
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E67F98BA131F12C645433A8A4A313AA3
                                          SHA1:BB0548D3779BBB4437E1224536A530FE5A85E12C
                                          SHA-256:E96A9FB9EE4233E19CABC8006C0E53E2D82570C1C703C02B08698E2DFBF27D84
                                          SHA-512:0922843F696D8CA994C32A0E75A6E436F4F3AD11C96E181AE76544BF8B2AFB751C5753928C175D90BE61C98CCF48FAA80064C4A83FF6AEA7438EB68C20D24A34
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/assetsLoader.5306d285.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[569,5445],{33615:function(e,t,a){a.r(t),a.d(t,{ProtectedPagesApiSymbol:function(){return S},page:function(){return v},site:function(){return y}});var n,r=a(77748),s=a(20590),o=a(54563);!function(e){e.SM="SM",e.Pass="PASS",e.NONE="NONE"}(n||(n={}));const i=(0,r.Og)([(0,r.KT)(s._K,o.U),(0,r.KT)(s.YG,o.U),(0,r.KT)(s.wk,o.U)],((e,t,a)=>{const r=a=>{const r=e.pagesSecurity[a];return r&&r.requireLogin?n.SM:t.passwordProtected[a]||r&&r.passwordDigest?n.Pass:n.NONE};return{async handle(t){if(t.pageJsonFileName)return t;const s=t.pageId,{pagesMap:o,loginAndNavigate:i,authenticateUsingSitePassword:g,completedSitePasswordAuth:p}=a.get();if(o[s])return{...t,pageJsonFileName:o[s]};if(r("masterPage")===n.Pass&&!p)return g(t),null;const u=r(s);return u===n.NONE&&((e,t)=>{throw new Error(`we do not have authentication info for protected page ${e} page security: ${t}`)})(s,e.pagesSecurity[s]),i(t,u),
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20786)
                                          Category:downloaded
                                          Size (bytes):703255
                                          Entropy (8bit):5.510875653052084
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:87FA0D43838B0114A9EC3F28B9C2E693
                                          SHA1:310917F33F5F9B4709C735F72F401664D283C2EA
                                          SHA-256:4117BFE60373FE412CE1D91A39A22282601606FA63637AFC3F22331E452E667E
                                          SHA-512:19F82B9DAE0D532532C3ADD7FF853224F03124B3409680A36F62A67AC0E94E4121391B0C6FE86B4A6E5120FE8F8369C58185D858F55C504CB06CCE143672A76D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.sharepoint-swietelsky.at/
                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. . <meta charset='utf-8'>. <meta name="viewport" content="width=device-width, initial-scale=1" id="wixDesktopViewport" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="generator" content="Wix.com Website Builder"/>.. <link rel="icon" sizes="192x192" href="https://static.wixstatic.com/media/7b4733_7d07d2e5093e49598a5451c3c2c34f94%7Emv2.png/v1/fill/w_192%2Ch_192%2Clg_1%2Cusm_0.66_1.00_0.01/7b4733_7d07d2e5093e49598a5451c3c2c34f94%7Emv2.png" type="image/png"/>. <link rel="shortcut icon" href="https://static.wixstatic.com/media/7b4733_7d07d2e5093e49598a5451c3c2c34f94%7Emv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/7b4733_7d07d2e5093e49598a5451c3c2c34f94%7Emv2.png" type="image/png"/>. <link rel="apple-touch-icon" href="https://static.wixstatic.com/media/7b4733_7d07d2e5093e49598a5451c3c2c34f94%7Emv2.png/v1/fill/w_180%2Ch_180%2Clg_1%2Cusm_0.66_1.00_0.01/7b4733_7d07d2e5093e49598a5451c3c2c34f94%7Emv2.png" type="image
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):9530
                                          Entropy (8bit):5.180720768854352
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:73BFBE899F6DE4FD1B6D06314043A6F4
                                          SHA1:34E63470C3A5EA8B75D43F9B347ABF7D50899D4F
                                          SHA-256:9DDA88B6496B19A06C6CE37C58022F78ADC084C1D1D04E0D3573EF82530EE585
                                          SHA-512:072230F93D6F34921ACCC08262F26E916850D15345ACFB3004BB212CF6362D4DF683FE9424FCFDFBEC0FE95A9292F594F9B9119380D16B1FCD349BBC26EA1764
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"version":"2.0","host":"corvid","namespace":"wixui","baseURL":"https://static.parastorage.com/services/editor-elements-library/dist/corvid/","model":["6b9d6a1c.bundle.min.js"],"statics":{"AccordionContainer":{"sdkType":"Accordion"},"AccordionItem":{"sdkType":"AccordionItem"},"AddressInput":{"sdkType":"AddressInput"},"Breadcrumbs":{"sdkType":"Breadcrumbs"},"CollapsibleText":{"sdkType":"CollapsibleText"},"ComboBoxInput":{"sdkType":"Dropdown"},"DropDownMenu":{"sdkType":"Menu"},"ExternalComponent":{"sdkType":"ReactComponent"},"Grid":{"sdkType":"Table"},"HamburgerCloseButton":{"sdkType":"HamburgerCloseButton"},"HamburgerMenuContainer":{"sdkType":"HamburgerMenuContainer"},"HamburgerMenuRoot":{"sdkType":"HamburgerOpenButton"},"HamburgerOpenButton":{"sdkType":"Button"},"HamburgerOverlay":{"sdkType":"HamburgerOverlay"},"ImageButton":{"sdkType":"Button"},"ImageX":{"sdkType":"Image"},"LottieEmbed":{"sdkType":"LottieEmbed"},"MultiStateBox":{"sdkType":"MultiStateBox"},"Pagination":{"sdkType":"Pagi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):66436
                                          Entropy (8bit):5.4330933782194455
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5CF40B65F3120296B0E55EAFE35A590A
                                          SHA1:258F03CE8824BCEAA478941A81D55C1B2B0D97C8
                                          SHA-256:2C7E13472BC9FBC04647D4ABFACCBAC54065FF2A9409DC6A043DBB89396F72EC
                                          SHA-512:1387917F8AD80DF37FAFC3A12C8F046C8EB27D281BB59CEB487B1286A7A47237EBF4951A78B4B8CA8A66D733A554D2C023576EE8F376FB03A35A4A0D706C9457
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-components-registry.e1099503.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2545],{21280:function(e,t,r){"use strict";r.d(t,{T9:function(){return s},t7:function(){return a},w4:function(){return i},wB:function(){return c}});const n="rb_",o=".local";function a(e){return e.replace(o,"")}const i=e=>{const{componentName:t,originalComponentName:r,part:o,namespace:a="",host:i,batch:s}=e,c=function(e,t){return e?e!==t&&t?`${e.replace(new RegExp(t,"g"),"~")}~${t}`:e:null}(t,r);return t&&o?`${n}${a}.${i}[${c}]${o}`:t?`${n}${a}.${i}[${c}]`:s?`${n}${a}.${i}_${s}`:o?`${n}${a}.${i}~${o}`:`${n}${a}.${i}`},s=({namespace:e,host:t,isDev:r})=>`${n}${e}.${t}.manifest${(r?"":".min")+".json"}`;function c(e){return`${e}_lazy_factory`}},68879:function(e,t,r){"use strict";r.d(t,{L:function(){return n}});const n={experiments:{fixAnonymousDefine:"specs.thunderbolt.ComponentsRegistryFixAnonymousDefine",noEvalWorkaround:"specs.thunderbolt.ComponentsRegistryNoEvalWorkaround"}}},49462:function(e,t,r){
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):88419
                                          Entropy (8bit):5.515655377531969
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:63D29D2FBF6E3703A20C091F14BE0CB1
                                          SHA1:48B44E7C51ECB5AA0AF8E373B7D5B368D8B9AFDE
                                          SHA-256:55CB04F075988888A43FD17925FE06109681B18B9B016A5B941817CBFC351EC5
                                          SHA-512:657801C67271E4B78251DB9039E8B5846C5C75E30735A2C50774C28870C4BD9281D313EAE75D06EBF3A5FD70B6AEF926FE37398B302EA068B32457B3ECF5EB5B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/thunderbolt-commons.593fee66.bundle.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[671],{37669:function(n,t,e){e.d(t,{D:function(){return r},T:function(){return o}});var r={COURSE:"course",SERVICE:"service"},o={FIXED:"fixed",VARIED:"varied",NO_FEE:"no_fee",CUSTOM:"custom",UNKNOWN_RATE_TYPE:"unknown_rate_type"}},15490:function(n,t,e){e.d(t,{s:function(){return r}});const r={TYPES:{GRADIENT_LINEAR:"GradientLinear",GRADIENT_ELLIPSE:"GradientEllipse",GRADIENT_CIRCLE:"GradientCircle",GRADIENT_CONIC:"GradientConic"},CSS_FUNC:{RADIAL_GRADIENT:"radial-gradient",CONIC_GRADIENT:"conic-gradient",LINEAR_GRADIENT:"linear-gradient"},REPEATING:"repeating",DEG:"deg",AT_CENTER:"at center",CIRCLE:"circle",ELLIPSE:"ellipse",FROM:"from",PERCENTAGE:"percentage",RGBA:"rgba"}},58392:function(n,t){Object.defineProperty(t,"__esModule",{value:!0}),t.DuplexerSocketArtifactId=t.wsVs=t.userChannel=t.wsClient=t.WixArtifactIdHeader=void 0,t.WixArtifactIdHeader="x-wix-artifact-id",t.wsClient="ws.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 62112, version 1.0
                                          Category:downloaded
                                          Size (bytes):62112
                                          Entropy (8bit):7.985958636505631
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:380089765C8595DE6C75823530586A28
                                          SHA1:A5B2BD3C66CD565058D05CCD94A8738CA36E4872
                                          SHA-256:08F45A0C6859237701F46E560AD7BD016AC05188C63DB3D46B9B71DB53CAC3AC
                                          SHA-512:60B58D531A8761E75725E5ABBBA17BFE5DDE3B2B5F7538C47AF9428306A04E93F9302127B43F88D937DF1791F965BEBD151CA48061775CB764D8F52194374691
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/b56b944e-bbe0-4450-a241-de2125d3e682.woff
                                          Preview:wOFF............."l........................OS/2...X...X...`..K.cmap............t..cvt .......>...>....fpgm.......:........gasp...@............glyf...P.......t...head.......6...6..c.hhea... ... ...$....hmtx...@........%i@.kern......":..Sj..*loca...0............maxp....... ... ....name...<.......2....post...T....... ...2prep...h...8....F<..x.c`f.f..............B3.e0b..........,...............H..fb:....y1.C.... 9&n.s..@......x.c```d`.b....... ...... ...P..h...X.8.I...8.I...S.W2.a>. . . .....`.`..FQXQIQMQO.I.M._IHITIJINI[.C)A)U..c.............Q....h....c@.o...V.P.QP..m..lA..p.S.f3>f..........?........_._.?.....r.n.....}.m.Z>.xh....C.R.6?.}`...............x...}....yn..+.+d.........bO...L.V.Q.*.c.2.[.<.D.c.Z.Q.2.....1..............................x....N.0..m...\.,H...(...;S.'......p.Z....2..g9lf.!8I.(*......[......9.........#o._$ ...#Tr.....6[..S..'y.^....p.....<........\q ..q...b..rn.5r....k........o..-3..E.o5T.A....'P..j.1xk.'...<.2.`.....%.@.".....P[.,....%...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (24193), with no line terminators
                                          Category:downloaded
                                          Size (bytes):24195
                                          Entropy (8bit):5.375033689725313
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:73EEBD293CD2E870208E0AF9B063512A
                                          SHA1:5EEA0E4BB1D56636EDAA02135F406965632BB785
                                          SHA-256:CF8AFC1C002ACEA5C87DAAD8DD9F5015F4CE88A3DF1F5E31471906FB434A71B3
                                          SHA-512:28194E8AB2D28B6B4068ED68B263438A959FC4FEE999CA7584E07E0C294F60E3493F60429815133C8927C4F9A7099436CFCC894C383C91ED13564023BBB7EDE8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.refCompNativeMapper%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.enableTriggersOnDynamicMount%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.dynamicLoadTpaFeature%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.3269.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_cancelMediaBackgroundDuplicationFixer%2Cdm_fixVectorImageModesOverridesProperties%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_removeMobileVariantFromPageViewer%2Cdm_screenInBehaviorsToEntranceEffectsFixer&externalBaseUrl=https%3A%2F%2Fwww.sharepoint-swietelsky.at&fileId=ccb92dfc.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=true&isWixCodeOnSite=true&language=en&languageResolutionMethod=QueryParam&metaSiteId=9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba&module=thunderbolt-features&originalLanguage=en&pageId=7b4733_18d7f875f92457da01e161af5ffc00c3_61.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=ffd6dceb-bdbe-4972-a11f-2803d6f37b88&siteRevision=61&staticHTMLComponentUrl=https%3A%2F%2Fwww-sharepoint-swietelsky-at.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                          Preview:{"stateRefs":{"comp-ltbfh2p4":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbfezhw":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbfi96k":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbfjugd":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbdutma":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbgg6lu":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbdutmn2":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbg7z0p":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbfvdao":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbggkx3":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbg9y0f":{"reportBi":{"$type
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):149032
                                          Entropy (8bit):5.267171419125693
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DFBD46CEAF68F58B7B4CBCD78D01AE8F
                                          SHA1:38534E10831762C4F2D198D438C8BAE97EB7C580
                                          SHA-256:9F45FE72A0933485A3267D9B1FF187DE2D246F51624304CAC1C5D875D9255A4E
                                          SHA-512:CF711FD4F009B7A835AF5E3E738713FBA3757704CE8FAFE4011EDCC305EA4BEEC169AB75C69F68E19BE9FD0DB4956BB2B5334908E0836A800CAFFC2FE0EA1124
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.refCompNativeMapper%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.enableTriggersOnDynamicMount%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.dynamicLoadTpaFeature%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.3269.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_cancelMediaBackgroundDuplicationFixer%2Cdm_fixVectorImageModesOverridesProperties%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_removeMobileVariantFromPageViewer%2Cdm_screenInBehaviorsToEntranceEffectsFixer&externalBaseUrl=https%3A%2F%2Fwww.sharepoint-swietelsky.at&fileId=ccb92dfc.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=true&language=en&languageResolutionMethod=QueryParam&metaSiteId=9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba&module=thunderbolt-features&originalLanguage=en&pageId=7b4733_11d95b7f1105de2b297f520df838a10b_61.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=ffd6dceb-bdbe-4972-a11f-2803d6f37b88&siteRevision=61&staticHTMLComponentUrl=https%3A%2F%2Fwww-sharepoint-swietelsky-at.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                          Preview:{"stateRefs":{"comp-ltbnwopu":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbofbl8":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbosgrc":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbpco51":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbr5m88":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbrdyq1":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbrn7hb":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltcrtqfj":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbs4nvm":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbt9aej":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbtayg7":{"reportBi":{"$type"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22895)
                                          Category:downloaded
                                          Size (bytes):23055
                                          Entropy (8bit):5.289980147286458
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:641F72E676D9417552B34EC412FC2423
                                          SHA1:F33632A7BD8737440A5D8539B02124CD6501FD12
                                          SHA-256:CA59C9189741E01CFD2B5334C629768F9D82271A95FCB8034A905BC1A5EE4C1B
                                          SHA-512:C92F436B4C8D6CF6CB657A78FAD83FECFFAE73F37F4BDE84422E951409E29F17961228D1FD82BED8C8CCCD1C4A8279FD6BC401C46B7DE6467A0F2F24885B33F3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[StateBox].0b4668db.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[StateBox]",["react","reactDOM"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[StateBox]"]=t(require("react"),require("react-dom")):e["rb_wixui.thunderbolt[StateBox]"]=t(e.React,e.ReactDOM)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var n={5329:function(t){"use strict";t.exports=e},95561:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var i=r[e]={exp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):1718
                                          Entropy (8bit):7.626951986041968
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:775D0FC11697021287780DCF6A21F21B
                                          SHA1:01FAD918832C2F1961F8BC49F0B5E1F0D8F88212
                                          SHA-256:41751A45AF8B75B608A86DD65A1CCFA8CBBEB4D366F0A62E35296318297B9A6F
                                          SHA-512:75B9549EA80056970AE1133DC5BA1DC4D528996ABEE46D84EB68A5F1B40AC3E6DA7F84BFB030E3DB5E6BFEA512515E59B81131A0141545DD673BF772BBD45B6B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static.wixstatic.com/media/7b4733_28714dde0865413c825acd87cfd622cb~mv2.png/v1/crop/x_6,y_0,w_45,h_45/fill/w_28,h_28,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/download.png"
                                          Preview:RIFF....WEBPVP8X..............VP8L..../....M.I.............a.Q..g=....`2...0.......,..!I.5.5.X.m.m..=.m..1.A...6#..g...x..co...s.W...r]m[.....F#3S.ff*..(.K...H..H..+`f6{3.M~....i..I..j.aj..w...%$$..."....%....h........z.......L...&...C..nD!....K(J....h..0Q$..4.~.\3..0.nMF.........T.U...y....U...._...&.@P'F.{E....F.....q.-..@.....%...#3,...@J`)..H.....:.(z..=....T......./...V..m....4U.....r#DlP.....~.)$V..?.x.h;.j^..t.;.....d.y.......-K...*Cj..`.`....e.}.99]Y.......<...F-QtY#.8.....Bm.U...k..<.p.H..c..k..+v.C:.0..J..;..~..>.B x...T.K.a.m..U.\.\.)l........._..8...?..L...s....U..f.ZM..z.;1...&...].0.U._..x...V.....?.o. .z..w...X...qW....x.....H..._O%.Gb...u...jN.s.8.I.$.;{.O..f...545.5.......h..}..zA..........t+.-..2...B.M.aa.%......-..nu=TV..'3}......F.e.:.D.%]..dl..aTt........>..Ln..v+fJ'..5....^.@...b~.@7pw'.5Y..;Qe[.#.[...0H..V....Y.. .D..._......L...2t..GL&..#....X.....o.lS].."M%...!$"..8..!LM;N........C. .J#..g..;...f..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 239x239, components 3
                                          Category:dropped
                                          Size (bytes):22640
                                          Entropy (8bit):7.969022341957502
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:86253BADCF6691AF2543067EBCCFE3B8
                                          SHA1:3BB6418D49CE5B5409E77D4457E3E761BE71ABA6
                                          SHA-256:D8017A92363E018D3E2B4C12BF05BC6E90806560F8EBB2E1EBB6C53C21C25633
                                          SHA-512:32B00EBBBE9E5ACE738EEA30FE2EEEBEB0D080316A2C7059789D0387A779DB45213487DB3A7114747D5D6D2F2C3EE03D59B38E6B6664228AE6898C2F49F2047B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C....................................................................C.............................................................................................................................................................H @....>.r..k.sh...').Y.....y.gx..... @..... @...t...n`....].z....1.!.B.v........6..r.... @.....@.#.z.z.I.\50..~sR..jO....6M.o../.n>..[.V.".$. @.....2...~..~.(....j!.ve..K.....<.VL.........$...d.... A...o.ut.7.#....I:.|^....Q....vZQ..D.....*mV.m2.kf...t.7.7+.a... R.v...9.4..h.r.{<.+....K....#.......pYO..y.iFTn..D.G....2..W.Z.. A..y..g<.Y6.6...^.....E....yM......q./^..\...OTV.5m....4../..z1.@...3.Nj.....s..w.....'k.....G7....[..y.c.Uz4[.:..^...YJ.2.[7..^Z......#A.p.5*3...(.....l.".ZM|..t.V...o.a...,.I2..g..8.-.t+Z.ME..4y..9Ys..w.....9..'N9..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (31211)
                                          Category:downloaded
                                          Size (bytes):31331
                                          Entropy (8bit):5.441481610946381
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:83DE50487986CC5937E9096AFD9C430D
                                          SHA1:BA83357ADBA90A7E641317B1BF4D6568BD6C7CDB
                                          SHA-256:1A27E8341FCFF9960175F10C73A5D230FBE929A33FD19DAC44DD8864F98DF4A3
                                          SHA-512:916F29B8D921181ADD0EB47F7913991C7264A32A066EC24DCB7C0FCE4C222CB5BD2B31DBACD199136538BCDD67240A75C667FAF5D6DC2754FEA9852B0F62E29F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/siteMembers.5c3634aa.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7171],{82884:function(e,t,n){var r,a,i,o,u,s,d,l,c;n.d(t,{By:function(){return s},EH:function(){return u},Gd:function(){return l},lS:function(){return r}}),function(e){e.UNDEFINED="UNDEFINED",e.PUBLIC="PUBLIC",e.PRIVATE="PRIVATE"}(r||(r={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.WORK="WORK"}(a||(a={})),function(e){e.UNTAGGED="UNTAGGED",e.MAIN="MAIN",e.HOME="HOME",e.MOBILE="MOBILE",e.WORK="WORK",e.FAX="FAX"}(i||(i={})),function(e){e.UNTAGGED="UNTAGGED",e.HOME="HOME",e.WORK="WORK",e.BILLING="BILLING",e.SHIPPING="SHIPPING"}(o||(o={})),function(e){e.UNKNOWN_STATUS="UNKNOWN_STATUS",e.PENDING="PENDING",e.ACTIVE="ACTIVE",e.DELETED="DELETED",e.BLOCKED="BLOCKED",e.OFFLINE="OFFLINE"}(u||(u={})),function(e){e.UNKNOWN_REASON="UNKNOWN_REASON",e.PENDING_ADMIN_APPROVAL_REQUIRED="PENDING_ADMIN_APPROVAL_REQUIRED",e.PENDING_EMAIL_VERIFICATION_REQUIRED="PENDING_EMAIL_VERIFICAT
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.75
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E84C6C126F79F98156B4D3510E01F94A
                                          SHA1:3CE1496FC3D5208467686BF80C5B5FD92AF88F67
                                          SHA-256:DFD185B4FDDF6A720CC24A3121C0516105DB8B7556F58EBC7AEEE5EBB1F52908
                                          SHA-512:4CC78BABB7627E5188FCE3C071E23A7EB32DC5D707CAD0EFD63B5F50AB2271912234F2D8D9DCD51F6769499D5E2357D8B0C2C2477F96D4E9A185BD5158F06E32
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlkcDkjfSDLbhIFDd_7_iQ=?alt=proto
                                          Preview:CgkKBw3f+/4kGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37412)
                                          Category:downloaded
                                          Size (bytes):37475
                                          Entropy (8bit):5.200576936779147
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:46EC22459F1F9E710B4A4C1F3706F7A0
                                          SHA1:63BCAF2639478D5D09520297388CF97EB045C911
                                          SHA-256:CAAAAE4AF0B047996A2994A7F757602CF3E9A4A6B05BF6518DC5F70837E661C6
                                          SHA-512:15D2CA229D4CBA9059822B8DCFD8E9391A278D4B857FD1E640A6B8158861C53F3ED71FB969CB53F61EACDF80CEE3344631FFEFFD325A35FFE979F57A00C27CED
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/Fallback.corvid.6c607819.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8408],{60168:function(e,t,n){n.r(t),n.d(t,{sdk:function(){return i}});var a=n(6720),o=n(63679);const r=(0,a.lI)(),i=(0,o.X)(r);t.default=i},60833:function(e,t,n){n.d(t,{$P:function(){return i},Et:function(){return a},Fq:function(){return u},Gv:function(){return c},Kg:function(){return o},Lm:function(){return r},S1:function(){return p},Tn:function(){return s},Yw:function(){return f},cy:function(){return l},gD:function(){return m},oi:function(){return d}});function a(e){return"number"==typeof e&&!Number.isNaN(e)}function o(e){return"string"==typeof e}function r(e){return!0===e||!1===e}function i(e){return e instanceof Date&&!Number.isNaN(e.getTime())}function s(e){return"function"==typeof e}function l(e){return Array.isArray(e)}function c(e){return"object"==typeof e&&null!==e&&!l(e)}function u(e){return Number.isInteger(e)}function m(e){return null==e}function p(e,t){return t.includes(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (35414)
                                          Category:dropped
                                          Size (bytes):35560
                                          Entropy (8bit):5.431527720729425
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AA94F4B76596410F93F86F6C24D3F221
                                          SHA1:2DA4ABFDC938479AC6FF7656F1034FF21A89C7CD
                                          SHA-256:2A401CE9EFD4A51DFC635E3291BE44110FC0D22E191A8D0D7348A496F51B5F18
                                          SHA-512:DA213CADA3A96003872E1E4F2699EC8999F8F791E169B63996AF9F9E9A4596952C610448548CB0E4536538E60569321EC040B5E55725E894C9FE07B2F2046065
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("rb_wixui.corvid_forms",[],t):"object"==typeof exports?exports["rb_wixui.corvid_forms"]=t():e["rb_wixui.corvid_forms"]=t()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,t={9669:function(e,t,a){a.r(t),a.d(t,{components:function(){return gt}});var n=a(5857),r=a(7685);const i=(e,t)=>{const a=[];return{onValidate:e=>a.push(e),validate:({viewerSdkAPI:i,showValidityIndication:o})=>{const{props:l,metaData:{isRepeaterTemplate:s}}=i;if(s)return;const d=e(l,i);let u=d;const c=(0,n.vy)((0,r.ST)(i),l,t);c&&(u=(0,n.z7)(d,c)),a.forEach((e=>e({viewerSdkAPI:i,showValidityIndication:o,validationDataResult:u})))}}},o=(e,t)=>!(e.required||!1)||e.value?t:(0,n.kF)(t,"valueMissing");var l=a(4314),s=a(1669),d=a(6350);const u=/(\r\n|\n|\r)/gm,c=/^-?(\d+|\d+\.\d+|\.\d+)([eE][-+]?\d+)?$/,p=e=>d.hj(e)&&isFinite(e)?e.toString():e,m=e=>d.HD(e)?e:"",
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9643)
                                          Category:downloaded
                                          Size (bytes):9804
                                          Entropy (8bit):5.443627373265037
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8E770FE012356468A261C8FE345CEA31
                                          SHA1:3C4C7FDA41D93B8FF478F4C2B7D83E6557E1172D
                                          SHA-256:143F73D141379120B0883A3D90C60E3F2C314C8E2112CC6000E597CFF123D802
                                          SHA-512:9B900AD0505DB3FEF0D0BC69EC7D432B376C62F7EC322A8B806DF25E283A95FADFD27E5CA3BEC888592467C10670F0E12BE64080CFE8CF033676580B64B928E8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[TextInput].0eb017da.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[TextInput]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[TextInput]"]=t(require("react")):e["rb_wixui.thunderbolt[TextInput]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},n={};function r(e){var a=n[e];if(void 0!==a)return a.exports;var o=n[e]={exports:{}};return t[e](o,o.exports,r),o.exports}r.n=function(e){var t=e&&e.__esModule?function(){return e.def
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2474)
                                          Category:downloaded
                                          Size (bytes):2603
                                          Entropy (8bit):5.54555763924569
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BEA169D37C74BAC1459EF9E387D6B3C3
                                          SHA1:9E2C7C57C08F3A9F115D46DE82311492C0AD755E
                                          SHA-256:5EF79B995F2752A7330A9FDC10996A042F88F2D0DE7A1FB10034187C19749705
                                          SHA-512:BE0E49AC03EBAD6E2C86BD07F7E227997D9B95FBFDFEF8E79D7857618C36A0F759779CE4406013C11C26AB4061EDED12DE7AC10021F493EE7DC316FC4F3E3863
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/static-page-v2-index.d0268755.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5891],{46218:function(e,t,a){a.r(t),a.d(t,{adapter:function(){return b.A},pattern:function(){return I}});var p,s,o,i,r,A,T,n,c,m,E,l=a(30135),g=a(41946),h=a(86785),d=a(4595),R=a(66730),y=a(26530),N=a(34104),P=a(43922),f=a(26827),u=a(77631),O=function(e,t,a){if(a||2===arguments.length)for(var p,s=0,o=t.length;s<o;s++)!p&&s in t||(p||(p=Array.prototype.slice.call(t,0,s)),p[s]=t[s]);return e.concat(p||Array.prototype.slice.call(t))},I={tags:O(O([{type:g.Z.TITLE,children:"{{page.name}} | {{site.name}}"},{type:g.Z.META,props:(p={},p[h.A.PROPERTY]="og:title",p[h.A.CONTENT]="{{@".concat(l.fW.TITLE,"}}"),p)},{type:g.Z.META,props:(s={},s[h.A.PROPERTY]="og:description",s[h.A.CONTENT]="{{@".concat(l.fW.DESCRIPTION,"}}"),s)},{type:g.Z.META,props:(o={},o[h.A.PROPERTY]="og:url",o[h.A.CONTENT]="{{page.url}}",o)},{type:g.Z.META,props:(i={},i[h.A.PROPERTY]="og:site_name",i[h.A.CONTENT]="{{site.name}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65475)
                                          Category:dropped
                                          Size (bytes):201147
                                          Entropy (8bit):5.314440091446916
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:62212C4C29FE169D4838715A32E2D873
                                          SHA1:1BDFD7A25B954B5C2EDAACD78875A96F33DB03BB
                                          SHA-256:683E8413FF0B02F2DF5FB534915F1E901FE717B3DF427CE21465277A5DE65F3B
                                          SHA-512:50102A27264A76AB71A42D346524BFBC25D4D1DF7E3005C2AD8B0E093A64AD0CB3B9B33E765E0A53265116D2D629ACFF0902D20CD14625F461D73888F2E5DCC7
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:/*! For license information please see app.js.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("_")):"function"==typeof define&&define.amd?define(["_"],e):"object"==typeof exports?exports["wix-code-viewer-app"]=e(require("_")):t["wix-code-viewer-app"]=e(t._)}("undefined"!=typeof self?self:this,(t=>(()=>{var e={5059:function(t,e,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(t,e,r,n){void 0===n&&(n=r),Object.defineProperty(t,n,{enumerable:!0,get:function(){return e[r]}})}:function(t,e,r,n){void 0===n&&(n=r),t[n]=e[r]}),o=this&&this.__exportStar||function(t,e){for(var r in t)"default"===r||Object.prototype.hasOwnProperty.call(e,r)||n(e,t,r)};Object.defineProperty(e,"__esModule",{value:!0}),o(r(7965),e)},7965:(t,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.ModuleList=void 0,e.ModuleList=["wix-ecom-backend","wix-echo-backend","wix-blog-backend","wix-loyalty-backend","wix-portfolio-bac
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (56261)
                                          Category:downloaded
                                          Size (bytes):74999
                                          Entropy (8bit):5.476736762349804
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D329223BF478F5F751D517C895AAE40D
                                          SHA1:20AF5A3CBDD3636914533DC9F2393BED44CE01A4
                                          SHA-256:9B7132DFFB71CF19C4B26A6F5AB63AF7B486FC6DC04E7D7E3DCBB35DBF09D272
                                          SHA-512:371E6BE8FFAE2DA058C466588A7923A4B5AFB82117DEAA725F81166BCECD0E8788E6C7A80293470B43BCF066B46127EC0EF8708A134309AFC802D0CAB6D413DE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_9.3919442a.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1232],{56178:function(e,t,i){var n=i(23184);t.log=function(){return"object"==typeof console&&console.log&&Function.prototype.apply.call(console.log,console,arguments)},t.formatArgs=function(t){var i=this.useColors;if(t[0]=(i?"%c":"")+this.namespace+(i?" %c":" ")+t[0]+(i?"%c ":" ")+"+"+e.exports.humanize(this.diff),!i)return;var n="color: "+this.color;t.splice(1,0,n,"color: inherit");var o=0,a=0;t[0].replace(/%[a-zA-Z%]/g,(function(e){"%%"!==e&&(o++,"%c"===e&&(a=o))})),t.splice(a,0,n)},t.save=function(e){try{null==e?t.storage.removeItem("debug"):t.storage.debug=e}catch(e){}},t.load=function(){var e;try{e=t.storage.debug}catch(e){}!e&&void 0!==n&&"env"in n&&(e=n.env.DEBUG);return e},t.useColors=function(){if("undefined"!=typeof window&&window.process&&"renderer"===window.process.type)return!0;if("undefined"!=typeof navigator&&navigator.userAgent&&navigator.userAgent.toLowerCase().match(/(edge|tride
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):10779
                                          Entropy (8bit):4.991518083492481
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EA271AF58CC7E90665DA249B73E5C47F
                                          SHA1:E78A37E4064492A6E7CBE42C264C14E74164580A
                                          SHA-256:4B88017046BC4321526A7BFF172F486FFE2C58368D26ED5D69F3AE670A0A3CF9
                                          SHA-512:2BA59EAE693EDF46370CDF9F88EAEA77AB6337A44D4DFDAB820DBA766F1BB8483AEA55EA973985E19E9CF5DF573EED0C44C2DF476318B453C7A9AC7E227573A5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.refCompNativeMapper%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.enableTriggersOnDynamicMount%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.dynamicLoadTpaFeature%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&dfCk=6&dfVersion=1.3269.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_cancelMediaBackgroundDuplicationFixer%2Cdm_fixVectorImageModesOverridesProperties%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_removeMobileVariantFromPageViewer%2Cdm_screenInBehaviorsToEntranceEffectsFixer&externalBaseUrl=https%3A%2F%2Fwww.sharepoint-swietelsky.at&fileId=ea4eda16.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=true&isWixCodeOnSite=true&language=en&metaSiteId=9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba&module=thunderbolt-platform&originalLanguage=en&pageId=7b4733_18d7f875f92457da01e161af5ffc00c3_61.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=ffd6dceb-bdbe-4972-a11f-2803d6f37b88&siteRevision=61&staticHTMLComponentUrl=https%3A%2F%2Fwww-sharepoint-swietelsky-at.filesusr.com%2F&viewMode=desktop
                                          Preview:{"applications":{"14ce1214-b278-a7e4-1373-00cebd1bef7c":{"comp-ltbdutkl":{"compId":"comp-ltbdutkl","controllerType":"multiStepForm","applicationId":"14ce1214-b278-a7e4-1373-00cebd1bef7c","appDefinitionId":"14ce1214-b278-a7e4-1373-00cebd1bef7c"}},"675bbcef-18d8-41f5-800e-131ec9e08762":{"wixCode":{"compId":"wixCode","controllerType":"wixCode","applicationId":"675bbcef-18d8-41f5-800e-131ec9e08762","appDefinitionId":"675bbcef-18d8-41f5-800e-131ec9e08762","externalId":""}}},"connections":{"wixCode":{"image2":[{"compId":"comp-ltbfh2p4","role":"image2"}],"text1":[{"compId":"comp-ltbfezhw","role":"text1"}],"input5":[{"compId":"comp-ltbdutlq","role":"input5"}],"text2":[{"compId":"comp-ltbfi96k","role":"text2"}],"button4":[{"compId":"comp-ltbfjugd","role":"button4"}],"button3":[{"compId":"comp-ltbdutma","role":"button3"}],"image4":[{"compId":"comp-ltbgg6lu","role":"image4"}],"button2":[{"compId":"comp-ltbdutmn2","role":"button2"}],"text4":[{"compId":"comp-ltbg7z0p","role":"text4"}],"text3":[{"co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 84696, version 1.0
                                          Category:downloaded
                                          Size (bytes):84696
                                          Entropy (8bit):7.9939742261206
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:57988D1E313CED044867AC305C58CE7B
                                          SHA1:991C74F36C41082DC72CA21D1CA5E108406102C3
                                          SHA-256:FF94376E9E04CDA1655D1FF43C9901722491EDF7CC2F5B27F1EB2E8E10BD0696
                                          SHA-512:65AD7E622B3683A99BD716039FC63611F8CA8FDAB0C3FCD2F2EE6C83D2EB0A2AB69181C59F526EF9AA4EA050CFEC900E420BFDB48D7629D311EF84EEBB652E1F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-bold-webfont.woff
                                          Preview:wOFF......J........,........................FFTM............cT.LGDEF........... ....GPOS..........>\...GSUB............{..&OS/2..!....`...`.I.vcmap.."....2....z..qcvt ..%P.......8+/..fpgm..%...........zAgasp..*|............glyf..*..........*.,head..*P...4...6.w..hhea..*....!...$.).5hmtx..*.........:i.]loca..1....h...h.r.*maxp..9,... ... ....name..9L.......0g.hpost..;....$...^.:"tprep..J@.........D".webf..J.........h^Q..........=.......B..........x.c`d``..b...`b..7.I.0.........x........1.0...#.....JTT..~.....z.-.>..7......$.D..qG.F;..jD..O...W.3...g*..&..}.S]}...$./...N.}.......VJ5........q....}.<5./.y...y.]0S...q..V......s...L....tS&....x....M.%.?{.....u.kz...q..=nj..a..5.i....n....>.v]....3.g5/...[.....m^...7.......ck.k.o.k.^6..l..p.b..y.?..Aw.W..M....D.s..!.0.u........<#.w...+[...(F#[.........d...$.....-..<>`z.Q-S..3....m.x.qr|.|~|.u....n.....uk.1.aP.A..Md.....Z..l..m.......iy|..C&.]2l...e.6n.....x`..!.F..6n..a.FN.5f.!..-...O.F.sGN.9.yF....z..^=z
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):10660
                                          Entropy (8bit):5.2679633779226664
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:50054BE27B59C482E56E4E09DE303760
                                          SHA1:EEF8A5B572E1FD49AEB709A38015F08E5470357D
                                          SHA-256:BCC40786A63FE0E528C408A77E49D59107CFF6A23542112F98887F9B3D49C55A
                                          SHA-512:AC956A06C99FB0966B56428A0025FABCA4D1B3A9FF864E41FEE26AEEEBC1A2CBE34967092A8A52C463DA2C5B3434DFD9E5638EB8F828F793AA7CCF0034020AD4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.refCompNativeMapper%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.enableTriggersOnDynamicMount%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.dynamicLoadTpaFeature%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&deviceType=Desktop&dfCk=6&dfVersion=1.3269.0&disableStaticPagesUrlHierarchy=false&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_cancelMediaBackgroundDuplicationFixer%2Cdm_fixVectorImageModesOverridesProperties%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_removeMobileVariantFromPageViewer%2Cdm_screenInBehaviorsToEntranceEffectsFixer&externalBaseUrl=https%3A%2F%2Fwww.sharepoint-swietelsky.at&fileId=ccb92dfc.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isMultilingualEnabled=false&isPremiumDomain=true&isTrackClicksAnalyticsEnabled=false&isUrlMigrated=true&isWixCodeOnPage=false&isWixCodeOnSite=true&language=en&languageResolutionMethod=QueryParam&metaSiteId=9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba&module=thunderbolt-features&originalLanguage=en&pageId=7b4733_05b1afc4a5e77953eea7cf20a94c97e2_57.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&siteId=ffd6dceb-bdbe-4972-a11f-2803d6f37b88&siteRevision=61&staticHTMLComponentUrl=https%3A%2F%2Fwww-sharepoint-swietelsky-at.filesusr.com%2F&useSandboxInHTMLComp=false&viewMode=desktop
                                          Preview:{"stateRefs":{"comp-ltbcxdgl":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbctdh2":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbcquf9":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbcuq7h":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbd3y2z":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbdd3h4":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}},"comp-ltbd8u27":{"reportBi":{"$type":"ref","refPath":["exports","businessLogger","reportBi"]}}},"structure":{"components":{"comp-ltbcxdgl":{"componentType":"WRichText","pageId":"m77qb"},"comp-ltbctdh2":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"m77qb"},"comp-ltbcquf9":{"componentType":"WPhoto","uiType":"NoSkinPhoto","pageId":"m77qb"},"comp-ltbcuq7h":{"componentType":"WPhoto","uiType":"NoSkinPhoto"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 259 x 20, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1051
                                          Entropy (8bit):6.588738231728699
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9CF63E565D4F18C33512306F0654C956
                                          SHA1:11D1515D52938D4303770D5BAB79999D0398CD07
                                          SHA-256:7948361A3B0492175A25384C0ACE14AB55324BF0E1822434FBC5727631416784
                                          SHA-512:4B2C2FA9AA9164738F74DAF439FD4935E89735120CADE31D7BA625D66AD0128409E4AC29E573906F701B244C737508EB2AC0099F915CD2863158A71810DE6127
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR..............uX\....eXIfII*...........................V...........^...(.......................i.......f........v.......v................0210....................0100...............................................pHYs..........o.d...MIDATx..Kr.0.C}.^.W.:...u.I..aD....p...h...T.m..A.5......e....1\..'.r.2.|98.:.\.!<.x..:.........AX:.g........2.EPrM....%...u..Y.....9.V:.yJOJrD..vJv.L%..r..2_ev$.9N...f....9S\.S.d.D.. ....!...#...E.;%7.H..\}..6.....F.C..f0x...g..YT....Vp`....|n.B..?5.A.:....7....!....P.+...d..+...@I.....}o...t0|...5.*S..{j.J.....l......g.y...g..fA..W.......Sz.$G.;.].SI..jn..^......f......v3.L...f`/....i.J1.f.%.t(.#.&0.f.$...$.3.n...mShgC.....9...r.J:.MA...j.h(.=.).OMv.W$=.....\H.C.U|OZ.a..g.q..B..........Pf..A_..f..4R....D%k.Qb6.r...C.S:..Q..s.N.....sY..E...fP.....4...@..:....eXIfII*...........................V...........^...(.......................i.......f........v.......v................0210....................0100.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):19615
                                          Entropy (8bit):5.361693440749229
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:96FBBD4B90CBA3832891EB8E4FFB2255
                                          SHA1:F91C3D6FE5814E3CA435A31298D206CDA00AF7E3
                                          SHA-256:EE2AE27A7599E6E0F43E643F1AB8A3F2EFC907B578F8C02514A37738885CA881
                                          SHA-512:CFA50DA2B9E491553AAF8BAFDC51F74A77B1FAC5D8E150E776616A03506063E4E0CA3A4580CC3799E3311AD4A416C3BF36745403887D7E6249363788A50A9FC4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://siteassets.parastorage.com/pages/pages/thunderbolt?beckyExperiments=specs.thunderbolt.compCssMappers_catharsis%3Atrue%2Cspecs.thunderbolt.supportSpxInEEMappers%3Atrue%2Cspecs.thunderbolt.one_cell_grid_display_flex%3Atrue%2Cspecs.thunderbolt.MediaContainerAndPageBackgroundMapper%3Atrue%2Cspecs.thunderbolt.refCompNativeMapper%3Atrue%2Cspecs.thunderbolt.root_components_carmi%3Atrue%2Cspecs.thunderbolt.edixIsInFirstFold%3Atrue%2Cspecs.thunderbolt.proGalleryMasterInfo%3Atrue%2Cspecs.thunderbolt.app_reflow_with_lightboxes%3Atrue%2Cspecs.thunderbolt.DatePickerPortal%3Atrue%2Cspecs.thunderbolt.facebookVideoPlayerDimensions%3Atrue%2Cspecs.thunderbolt.useElementoryRelativePath%3Atrue%2Cspecs.thunderbolt.fixVectorImageShouldScaleStroke%3Atrue%2Cspecs.thunderbolt.render_all_tabs%3Atrue%2Cspecs.thunderbolt.enableTriggersOnDynamicMount%3Atrue%2Cspecs.thunderbolt.mesh_css_catharsis%3Atrue%2Cspecs.thunderbolt.DDMenuMigrateCssCarmiMapper%3Atrue%2Cspecs.thunderbolt.fiveGridLineStudioSkins%3Atrue%2Cspecs.thunderbolt.TPA3DGalleryEEUrl%3Atrue%2Cspecs.thunderbolt.allowWEBPTransformation%3Atrue%2Cspecs.thunderbolt.accordionHeightAuto%3Atrue%2Cspecs.thunderbolt.dynamicLoadTpaFeature%3Atrue%2Cspecs.thunderbolt.fetch_widget_iteratively%3Atrue%2Cspecs.thunderbolt.TextInputAutoFillFix%3Atrue&contentType=application%2Fjson&cssVarsOnlyWidgets=&deviceType=Desktop&dfCk=6&dfVersion=1.3269.0&editorName=Unknown&experiments=bv_remove_add_chat_viewer_fixer%2Cdm_cancelMediaBackgroundDuplicationFixer%2Cdm_fixVectorImageModesOverridesProperties%2Cdm_migrateResponsiveSectionStyleItemToDesign%2Cdm_removeMobileVariantFromPageViewer%2Cdm_screenInBehaviorsToEntranceEffectsFixer&fileId=a0538ffc.bundle.min&formFactor=desktop&hasTPAWorkerOnSite=false&isHttps=true&isInSeo=false&isPremiumDomain=true&isUrlMigrated=true&isWixCodeOnPage=true&isWixCodeOnSite=true&language=en&metaSiteId=9b58ff00-8ac3-40ab-88a2-2d6aaa6181ba&module=thunderbolt-css&ooiVersions=&originalLanguage=en&pageId=7b4733_18d7f875f92457da01e161af5ffc00c3_61.json&quickActionsMenuEnabled=false&registryLibrariesTopology=%5B%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22wixui%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%2C%7B%22artifactId%22%3A%22editor-elements%22%2C%22namespace%22%3A%22dsgnsys%22%2C%22url%22%3A%22https%3A%2F%2Fstatic.parastorage.com%2Fservices%2Feditor-elements%2F1.12004.0%22%7D%5D&remoteWidgetStructureBuilderVersion=1.238.0&shouldRunVsm=false&siteId=ffd6dceb-bdbe-4972-a11f-2803d6f37b88&siteRevision=61&stylableMetadataURLs=%5B%22editor-elements-library.thunderbolt.28bf7d7b212c9ba4fc61d55833e61310a8d16de7%22%2C%22editor-elements-design-systems.thunderbolt.d4d291011f97f53fefa0ce5cc68e55c48c2fbc0f%22%5D&viewMode=desktop
                                          Preview:{"css":"\n\t\n#comp-ltbfh2p4 { --height:22px;--width:103px }#comp-ltbgg6lu { --height:22px;--width:103px }\n@font-face {\nfont-display: block;\nfont-family: wf_1eb53238610243ccb083818de;\nsrc: url(\"https://static.wixstatic.com/ufonts/1c3975_1eb53238610243ccb083818de1b10a75/woff2/file.woff2\") format(\"woff2\"),\nurl(\"https://static.wixstatic.com/ufonts/1c3975_1eb53238610243ccb083818de1b10a75/woff/file.woff\") format(\"woff\"),\nurl(\"https://static.wixstatic.com/ufonts/1c3975_1eb53238610243ccb083818de1b10a75/ttf/file.ttf\") format(\"ttf\");\n}\n\n@font-face {\n font-family: \"Helvetica-W01-Roman\";\n src: url(\"//static.parastorage.com/services/santa-resources/dist/viewer/user-site-fonts/fonts/Helvetica/v3/HelveticaLTW04-Roman.woff2\") format(\"woff2\"),url(\"//static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/4021a3b9-f782-438b-aeb4-c008109a8b64.woff\") format(\"woff\");\n font-display: block;\n}\n@font-face {\n font-family: \"Helvetica-W02-Roman\";
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4230)
                                          Category:downloaded
                                          Size (bytes):4347
                                          Entropy (8bit):5.317057936688325
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B8A581871B6CD5953037B55FB0BE3CA7
                                          SHA1:DCE9EA37B6E167854A5FC86337A107A1946A796A
                                          SHA-256:44016AE0A7BA3AD0E7344EAE922C537A3C74C25E948D8EC29CD41399C7E73B19
                                          SHA-512:C2205B76A37636683747BF7903F3FEFA985219243C092143EEE5FA7DF5A7AF396B4035BC48772F1BCB911266EBE919E88CFF4309B25A6910A161EEAAE7FE39E4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_33.f6f5fc64.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1717],{13396:function(e,t,n){n.r(t),n.d(t,{PageTransitionsCompletedSymbol:function(){return s.dB},PageTransitionsSymbol:function(){return s.e$},editor:function(){return h},editorPage:function(){return v},page:function(){return w}});var o=n(77748),i=n(20590),r=n(32166),s=n(86046),a=n(41596);const d=(0,o.Og)([(0,o.KT)(i.Gp,s.UU),(0,o.KT)(i.wk,s.UU),s.dB,a.s,r.RV],((e,t,n,o,i)=>{const r=!!i&&"startViewTransition"in i.document&&e.shouldUseViewTransition;return{name:"pageTransitions",pageDidMount(o){const i=t.get(),r=i?.mountDoneHandler;r&&r({transitionName:e.transitionName,pageId:o}),(i?.isFirstMount??1)&&n.notifyPageTransitionsCompleted(o),t.update((e=>({...e,isFirstMount:!1})))},pageWillUnmount({contextId:e}){const s=t.get();if(r){const e=()=>{o.getScrollYHistoryState()||o.scrollToTop()},r=e=>{n.notifyPageTransitionsCompleted(e),o.getScrollYHistoryState()&&o.restoreScrollPosition()};!f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3562)
                                          Category:downloaded
                                          Size (bytes):3683
                                          Entropy (8bit):5.182247564767711
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F48CB079E791E427514F5D4AC721A1B3
                                          SHA1:B90DFC8D0BD6551711D440838427B27E911D6562
                                          SHA-256:73EF2946715B97DF12BF2413670716F679A73707C3C398494E20D4B707A26066
                                          SHA-512:0FE76BBB769E021F23982D17A6676F39C15B85989FB8BDD3EA3216DBD970EC3AE19A0254D72D503F79EDEC186CF70F39A9562104D308EB878BD984210BF27F7E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/tslib.inline.affe2026.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[6510],{55823:function(t,n,r){r.d(n,{C6:function(){return o},Cl:function(){return u},Ju:function(){return a},Tt:function(){return c},YH:function(){return l},fX:function(){return p},sH:function(){return i},zs:function(){return f}});var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(t[r]=n[r])},e(t,n)};function o(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function r(){this.constructor=t}e(t,n),t.prototype=null===n?Object.create(n):(r.prototype=n.prototype,new r)}var u=function(){return u=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var o in n=arguments[r])Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o]);return t},u.apply(this,arguments)};fu
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7316)
                                          Category:dropped
                                          Size (bytes):7467
                                          Entropy (8bit):5.482442039004889
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AA9EC07A4EEC8204081D10E2260915F5
                                          SHA1:1845B7041475D617E0808664CE9E9F26E0400541
                                          SHA-256:4C883C7A8463C9C5240B4E9AF0940AAD11F029A777D6D8618BDA6678E1FCC64A
                                          SHA-512:6A665019108DD561341C1C5BA4E7D3330DA22E4C3876B7FD6F408CA34D9EAF65053FDE35842D543BA737AFF38B57C6268CE994C956D098426867CE01DD0BF0F2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,r){"object"==typeof exports&&"object"==typeof module?module.exports=r():"function"==typeof define&&define.amd?define("rb_wixui.corvid[Container]",[],r):"object"==typeof exports?exports["rb_wixui.corvid[Container]"]=r():e["rb_wixui.corvid[Container]"]=r()}("undefined"!=typeof self?self:this,(function(){return function(){"use strict";var e,r={8374:function(e,r,n){n.r(r),n.d(r,{components:function(){return m}});var f=n(8226),a=n(2449),t=n(2115),i=n(5334),o=n(6619),d=n(3654),l=n(4423),u=n(6080),c=n(6861);const s=(0,t.A)({BackgroundColor:!0,BorderColor:!0,BorderWidth:!0},{cssVarPrefix:"container"}),b=(0,a.QI)(),g=(0,i.C)({enableRole:!0,enableAriaHidden:!0,enableAriaLabel:!0,enableAriaLabelledBy:!0,enableAriaDescribedBy:!0,enableAriaRoleDescription:!0,enableAriaCurrent:!0,enableAriaExpanded:!0,enableAriaLive:!0,enableAriaAtomic:!0,enableAriaRelevant:!0,enableAriaBusy:!0,enableTabIndex:!0,enableAriaControls:!0,enableAriaOwns:!0,enableAriaHaspopup:!0,enableAriaPressed:!0}),p=(0,o.K
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3335)
                                          Category:downloaded
                                          Size (bytes):3504
                                          Entropy (8bit):5.182104885830528
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A9A139EC2BBE7B4FB5D40C92F9C76E75
                                          SHA1:1D3F129E196EC34C29CD7B4693B54549C505EEA0
                                          SHA-256:11D57AB7D0AD01EA8B9885A528A5DB17CDDA55F190CFA48568DB1CD1B3DB0E81
                                          SHA-512:141C3F8B903216F23176CF3B658B1AFF231AEB5BCE14F939D8545FD97237A39288D8BF430705B34B0F181AA9EDD33160058C0EF918F9003A0BBF1464ED7F5D37
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[AppWidget_Classic].0b13f867.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[AppWidget_Classic]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[AppWidget_Classic]"]=t(require("react")):e["rb_wixui.thunderbolt[AppWidget_Classic]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,n),i.exports}n.n=function(e){var t=e&&e.__esModule
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11478)
                                          Category:downloaded
                                          Size (bytes):11595
                                          Entropy (8bit):5.300902946639562
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:37DF3D78AA0BCE1135BC5D1292448E14
                                          SHA1:15A5654D97128D014AC117B17D8810EF6F2418CB
                                          SHA-256:6871AF5FEC8C8CC5E865CBB993D98CFB36394118D5346313EA101160E119E97D
                                          SHA-512:1DB256BCF9CAD8D75740E40BF6C04B7E07B48A2CD73B2EC5EA22F7FA968CBC745F374CFFB7D00BCDEEE47AA8E5D8593E008D3307401FCA4242283244E2DA988C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_31.24098f2e.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8919],{24334:function(e,t,r){r.r(t),r.d(t,{ClassNameApiSymbol:function(){return m._c},page:function(){return P}});var a=r(62155),n=r.n(a),o=r(77748),c=r(20590),i=r(66225),s=r(32166),g=r(39218),d=r(87711),l=r(35406),p=r(10553),m=r(79904),f=r(789);const u=(e,t)=>{if(!e)return!1;const r=e;return r.id===t||!!r.parentNode&&u(r.parentNode,t)},h=(e,t)=>(t=t||window.innerWidth,!(e.min&&t<e.min)&&!(e.max&&t>e.max));var v=r(56656),E=r(49698),T=r(89301),y=r(59058);const R={addCompId:!0},b=(0,o.Og)([(0,o.KT)(c.Gp,m.UU),(0,o.KT)(c.wk,m.UU),(0,o.KT)(c.AF,m.UU),m.cZ,i.T,s.RV,g.Is,d.Ji,s.Ht,m.o2,m.LI,m.RB,m.P0,m._c,l.Q,m.LY,p.n,(0,o.lq)(T.J0),(0,o.lq)(y.h)],(({compsToTriggers:e,isTouchDevice:t,compIdsWithAccessibleTrigger:r,effectTriggerToReaction:a,dynamicCompToDescendants:o},c,i,s,g,d,l,p,m,h,{isTriggerBpRangeInCurrentBreakpoint:T},y,{shouldEnableTriggersAndReactions:b},{addClassName:C},k,I,$,w,D)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2780)
                                          Category:downloaded
                                          Size (bytes):2954
                                          Entropy (8bit):5.2069397593204165
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5CFF25380F16BB1A30F3EB4973A38EFD
                                          SHA1:09CCAEC6071D4D4979F9344152F99594F06CF16F
                                          SHA-256:F94C33651E67DB9A18CC0C4B287182ADB4DE1CAFE9A190F8849CE3078BCC433C
                                          SHA-512:C7E06D313091819BC879EFF1467B8DD2D38B778AFDA7910CD0CC8E6DC8612415B9609792F5F674B2E6F8E79D336978F5515BCCA4804CFA8CFFCD6202C667C090
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[FiveGridLine_SolidLine].cdd2b30a.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[FiveGridLine_SolidLine]",["react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(require("react")):e["rb_wixui.thunderbolt[FiveGridLine_SolidLine]"]=t(e.React)}("undefined"!=typeof self?self:this,(function(e){return function(){var t={5329:function(t){"use strict";t.exports=e},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function n(e){var o=r[e];if(void 0!==o)return o.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,n),i.exports}n.n=function(e){var t=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2102)
                                          Category:downloaded
                                          Size (bytes):2222
                                          Entropy (8bit):5.46724387928556
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8C608FE9D5737E8B9710CA10D93A04F0
                                          SHA1:2BDC737690F22FAF214F14895FD99439025086EA
                                          SHA-256:D833955EE0D228E9728DD42EC39A9E4FE31DE4CB5B7570B1D56BA3FB4EBAB84E
                                          SHA-512:908894006CA9EF3C482C23EB0862CD6077B4EAE46A7C62FD07C4A58B4C7806C9012DE503EF39E6C38683278A185D8E579214D8D90744AA2F0D32D09C4186807D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/routerFetch.70b8c8ff.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4708,7230,3542],{99801:function(e,t,n){n.r(t),n.d(t,{RouterFetchRequestTypes:function(){return f.U},RouterFetchSymbol:function(){return o.q},editor:function(){return m},site:function(){return h}});var o=n(79460),r=n(77748),a=n(20590),i=n(32166),s=n(10553),u=n(63386),c=n(16638),p=n(93425),d=n(82658);const g=(e,t,n)=>{const o=new URL(e);return o.searchParams.append(t,n),o.toString()},l=(0,r.Og)([(0,r.KT)(a.YG,o.U),u.i$,c.A,i.RV,s.n,(0,r.lq)(p.gB)],(({externalBaseUrl:e,viewMode:t},n,o,r,a,i)=>{const s=e=>({commonConfig:JSON.stringify(o.getCommonConfig()),...e.optionsData.headers,...i?{"x-wix-linguist":`${i.currentLanguage.languageCode}|${i.currentLanguage.locale}|${i.currentLanguage.isPrimaryLanguage}|00000000-0000-0000-0000-000000000000`}:{}});return{getFetchParams:(o,i,u)=>{const{basePath:c,queryParams:p,appDefinitionId:l}=i.urlData,f=n.getAppInstanceByAppDefId(i.wixCodeAppDefinitionI
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):5621
                                          Entropy (8bit):5.22236733524781
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:91795F69E4C693F3D0ECA3728B0C0A13
                                          SHA1:EF03C12961CF70F02F6482BCE63F611F64AEDB20
                                          SHA-256:7675D825B1D6B9781B9B31F9AD904904C04857F7E61E9E0C4A36F62E0202A9DB
                                          SHA-512:7D08246EA76E9F9EB94848397D233C286E597FDFCE71C2877D9DDD74F3F360A0473CEDB34E36ABA96CBFC8727FAFAF7CE9FF4D028EC785F10C55D6EC22FB8AFF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"version":"2.0","host":"corvid","namespace":"dsgnsys","baseURL":"https://static.parastorage.com/services/editor-elements-design-systems/dist/corvid/","model":["b926ebf8.bundle.min.js"],"statics":{"DashboardButton":{"sdkType":"DashboardButton"},"DashboardHeading":{"sdkType":"DashboardHeading"},"DashboardIconButton":{"sdkType":"DashboardIconButton"},"DashboardInfoIcon":{"sdkType":"DashboardInfoIcon"},"DashboardInput":{"sdkType":"DashboardInput"},"DashboardNumberInput":{"sdkType":"DashboardNumberInput"},"DashboardText":{"sdkType":"DashboardText"},"DashboardTextButton":{"sdkType":"DashboardTextButton"},"DashboardToggleSwitch":{"sdkType":"DashboardToggleSwitch"},"WbuButton":{"sdkType":"PanelButton"},"WbuCheckboxGroup":{"sdkType":"PanelCheckboxGroup"},"WbuColorPicker":{"sdkType":"WbuColorPicker"},"WbuColorSelector":{"sdkType":"WbuColorSelector"},"WbuColumnControllerControl":{"sdkType":"WbuColumnControllerControl"},"WbuDatePicker":{"sdkType":"WbuDatePicker"},"WbuDropdown":{"sdkType":"PanelDr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):6366
                                          Entropy (8bit):5.386199451914943
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BBD39A1EC822A4A1AA85B0BD8EBA9DF3
                                          SHA1:1684D9B3528F872273BDF33D0EEEE62AA036129F
                                          SHA-256:F92B105552FF7E05AA5B7015FC07485CD8BE1F70E3950C13121BB2A4B94BFAB5
                                          SHA-512:6A08E33A065381F86E9B855A354B36EE19560BFE1B30063DF47C9ABC8DB22AEBD2824F517FF506CC1489BF0FC931F49190620C64CF46C77BA5E3B986E786D47D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"css":"\n\t\n#comp-ltbctdh2 { --height:239px;--width:239px;--mask-image:url(\"data:image/svg+xml,%3Csvg preserveAspectRatio='none' data-bbox='20 20 160 160' viewBox='20 20 160 160' height='200' width='200' xmlns='http://www.w3.org/2000/svg' data-type='shape'%3E%3Cg%3E%3Cpath d='M180 100c0 44.183-35.817 80-80 80s-80-35.817-80-80 35.817-80 80-80 80 35.817 80 80z'/%3E%3C/g%3E%3C/svg%3E%0A\");--mask-position:0% 0%;--mask-size:100% 100%;--mask-repeat:no-repeat }#comp-ltbcquf9 { --height:239px;--width:239px;--mask-image:url(\"data:image/svg+xml,%3Csvg preserveAspectRatio='none' data-bbox='20 20 160 160' viewBox='20 20 160 160' height='200' width='200' xmlns='http://www.w3.org/2000/svg' data-type='shape'%3E%3Cg%3E%3Cpath d='M180 100c0 44.183-35.817 80-80 80s-80-35.817-80-80 35.817-80 80-80 80 35.817 80 80z'/%3E%3C/g%3E%3C/svg%3E%0A\");--mask-position:0% 0%;--mask-size:100% 100%;--mask-repeat:no-repeat }#comp-ltbcuq7h { --height:239px;--width:239px;--mask-image:url(\"data:image/svg+xml,%3Csvg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):99978
                                          Entropy (8bit):5.465462615196553
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:646F8547C0E8D3F4E9CCD932DE7ED02A
                                          SHA1:D6E2A0BB7492F34B23AC60C5146DDE7CFF891F85
                                          SHA-256:3E5236360CC6170417A82E58B3F89CA2B6F456F23B9B9A5B28D2374CB3B78AF9
                                          SHA-512:C95B8AE01FE35B9D86A911B0320B290A9BB91D03DCFD226E666ED6BCE4560687F63793BFE505B0E739E3EB07019C28EDC26B4035C8EBFFACD10CA7834CDA2835
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/corvid/rb_wixui.corvid~core.bcf178df.bundle.min.js
                                          Preview:"use strict";(("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library=("undefined"!=typeof self?self:this).webpackJsonp__wix_editor_elements_library||[]).push([[8409],{6350:function(e,t,r){r.d(t,{CB:function(){return _},HD:function(){return u},Hi:function(){return v},J_:function(){return l},Jh:function(){return b},Kn:function(){return m},U:function(){return f},W6:function(){return y},b5:function(){return $},hj:function(){return s},jn:function(){return c},kJ:function(){return p},kK:function(){return h},mf:function(){return d},pd:function(){return w},wc:function(){return g},zd:function(){return N}});const n=/^[a-zA-Z0-9.!#$%&'*+/=?^_`{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$/,o=/^(?:(?:https?:)\/\/)(?:(?:[\u0400-\uA69F\w][\u0400-\uA69F\w-]*)?[\u0400-\uA69F\w]\.)+(?:[\u0400-\uA69Fa-z]+|\d{1,3})(?::[\d]{1,5})?(?:[/?#].*)?$/i,i=/^wix:vector:\/\/v1\/svgshape\.v[12]/,a=/^wix:vector:\/\/v1\/[0-9|a-z|_]+.svg
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5680)
                                          Category:downloaded
                                          Size (bytes):5797
                                          Entropy (8bit):5.436276813497663
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B2ECCFAB149E747FEA8A179B7B478B54
                                          SHA1:5472A758DEFF1AD628817EC48B9625F00A4D448E
                                          SHA-256:9BF2749F8A5AABB5947CA736D9C73F51EF15B4063FB23A2443AADD4C62D3EF06
                                          SHA-512:552D28E05A46BB5CCEA4DD79BDCC28880F56F64F02311F14DCABF12A87F62D9636C004C5AAA95A389E2778502C8ACB78BE6890152DBA984D7A36E4D6AB425788
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_21.1bba0ca2.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[2624],{59062:function(e,t,o){o.r(t),o.d(t,{LightboxSymbol:function(){return n.KK},LightboxUtilsSymbol:function(){return n.By},name:function(){return n.UU},page:function(){return F},site:function(){return W}});var n=o(45117),i=o(32166),a=o(12482),r=o(16537),p=o(77748),g=o(20590),s=o(75396),u=o(32777),l=o(10553),c=o(82658),d=o(98323),h=o(66084),b=o(84448),m=o(51360),x=o(79460);const L=(0,p.Og)([h.SB,i.RV,(0,p.KT)(g.wk,n.UU),(0,p.KT)(g.YG,n.UU),(0,p.KT)(g._K,n.UU),h.re,b.W,s.t7,n.J9,d.j,n.Q9,n.Xd,u.F,x.q,l.n],(({initPage:e},t,o,{pageIdToRouterFetchData:n},i,a,p,g,s,u,l,{handleResponse:d},h,{getFetchParams:b},x)=>{const L=[],P=[];let v,T=null;const U=e=>{"Escape"===e.key&&O()},O=async()=>{const e=y();if(!e)return;const{pendingLightboxId:n}=o.get()||{},i=n&&n!==e,p=T,g=await a(e,e),d=await g.getAllImplementersOfAsync(r.$.PageWillUnmountHandler);if(await Promise.all(d.map((t=>t.pageWillUnm
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 84928, version 1.0
                                          Category:downloaded
                                          Size (bytes):84928
                                          Entropy (8bit):7.9942991315994725
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:55B8CE1F9A32BB0F83F14813EAC0B7CA
                                          SHA1:C0D0478DC16D58A02F169198D862E684A2B591EB
                                          SHA-256:33637FA0826291BFE2CF8CD916C1E0E96A0E6F9F7FBB9A7E93C183E5448D1774
                                          SHA-512:C34DB105C8AC4EF4B781196D5A69AD8FB8F49476A54E7E031B8A442D76AA9C3F415483645BDBD2BBC5709D36EDD164C0CD01992841195AABD96CAEF9EDB06E50
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/third-party/fonts/user-site-fonts/fonts/open-source/opensans-regular-webfont.woff
                                          Preview:wOFF......K.................................FFTM............cG.GDEF........... ....GPOS..........>\...GSUB............{..&OS/2..!....`...`...cmap.."....2....z..qcvt ..%P...,...8)..*fpgm..%|..........zAgasp..*x............glyf..*.........0...head..+....3...6...2hhea..+D...!...$....hmtx..+h...:.....R>.loca..2....h...hx..Zmaxp..:.... ... ...qname..:,.......(g..:post..<....$...^.:"tprep..K(.........D".webf..K.........g.Q..........=.......51........2x.c`d``..b...`b..7.I.0.........x........1.0...#.....JTT..~.....z.-.>..7......$.D..qG.F;..jD..O...W.3...g*..&..}.S]}...$./...N.}.......VJ5........q....}.<5./.y...y.]0S...q..V......s...L....tS&....x....M.%.?{.....u.kz...q..=nj..a..5.i....n....>.v]....3.g5/...[.....m^...7.......ck.k.o.k.^6..l..p.b..y.?..Aw.W..M....D.s..!.0.u........<#.w...+[...(F#[.........d...$.....-..<>`z.Q-S..3....m.x.qr|.|~|.u....n.....uk.1.aP.A..Md.....Z..l..m.......iy|..C&.]2l...e.6n.....x`..!.F..6n..a.FN.5f.!..-...O.F.sGN.9.yF....z..^=z
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 103 x 22, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):2692
                                          Entropy (8bit):7.584060979650352
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6F88C3BB644E3F6B69F6F46357FD2B8C
                                          SHA1:E48F2883A03CF3F376D273B13E525D1AB26C4900
                                          SHA-256:BA33C1AF2C47099E747B4237142318626FA87250B44AEBA1486B5AE67EB68E23
                                          SHA-512:6CD4674A07C042F947F604B78F6669ED0AC3BB22414B8C8CF4AE3F074524C1B685343AD8C0000D25648F4DC90C8A3C227576A07D30798A225050547DEB12FD35
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...g..........?......eXIfII*...........................V...........^...(.......................i.......f...............................0210....................0100....................g...................Ot.-....pHYs...#...#.x.?v....IDATh..YklTE..wwAZ..E.FIK.E!......(F.'.%.D....J.Z...T../.D.F%......*>.5F..W..R.-....~g.;.........y.9s.|sf..:.&....wRa.i..B.y.......0.........;m.....g.g.....x.....?...<'..J.".I*u.....{..e....\ d.TUUu.I.K.,.$+u..-r....d.2....O....p.I)tZp=E.8Q...:8k.].QtZq..O.E{.N........\.=K.W.....\.O.:.:.$....L.Dv.Ye..QN.ID..?...?......~...'..s....../bH.".=9D.u"G.wYw).J.5..V'...U.|.V.........e.TTTX..i..`+.s....X..7.YH..`z...9R^^....4.++.....m{..C:.}CB*.piii.......VVV&g..<.Br~I;.J_....3C..PF.....X.H...>B....4s.b"f...:.{...0">E.6!..$.it1....8.........U...k..r..E..b..s<.,.......j......t.Brn4..m....x..N.A>....6.-..8.<.'11.........P?0..K.U.o.........-H..m.rE.+N..mt.......u.=.x.6..4....@...&.....'9..>..-..>.?.[P..4N..w
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37729)
                                          Category:downloaded
                                          Size (bytes):37845
                                          Entropy (8bit):5.4619542284292475
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2281CC538237B5F1FFF8C87947E21287
                                          SHA1:CC3387490E0A0D02F2CBD073B80336FE0C74B5E3
                                          SHA-256:51C1F7E8BB0552706E2BD64507A167BBEC7592BEA8C8C621BA5BCAF2C28CC057
                                          SHA-512:C06D328FDFF5C6C49331C81A0364E1CDBC98ECE24722D567EF069B982DFFBFBBAA5E600379EC1379EDB86C4F6D8E7F0CDD55D61FB9400F7BF8E04494F5DB1B95
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/seo-api.f1c910a0.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[1305],{42930:function(t,e,n){"use strict";n.d(e,{$:function(){return o}});var r=n(41946),a=function(){return a=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var a in e=arguments[n])Object.prototype.hasOwnProperty.call(e,a)&&(t[a]=e[a]);return t},a.apply(this,arguments)};function o(t){if(!t||0===Object.keys(t).length)return{tags:[]};var e={};"false"===t.noIndex||!1===t.noIndex?e={robots:"index"}:"true"!==t.noIndex&&!0!==t.noIndex||(e={robots:"noindex"});var n=a(a(a(a({},t.description?{description:t.description}:{}),t.keywords?{keywords:t.keywords}:{}),e),!Array.isArray(t.metaTags)&&t.metaTags||{}),o=Object.keys(n).reduce((function(t,e){var a,o=0===e.indexOf("og:")?"property":"name";return t.concat({type:r.Z.META,props:(a={},a[o]=e,a.content=n[e],a)})}),[]);return t.title&&o.push({type:r.Z.TITLE,children:t.title}),{tags:o}}},28516:function(t,e,n){"use strict";n.d(e,{A:func
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9245)
                                          Category:downloaded
                                          Size (bytes):9406
                                          Entropy (8bit):5.416818488799235
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E9603C7C341D51A921E848395552F444
                                          SHA1:07DB88B2B2AD8E885CA3056481995EAD00389597
                                          SHA-256:02634EC6F46B1B48B3B43C101B76CF8565701CE7AB07576A7E77C7EFBC92B1A4
                                          SHA-512:543EA7277C0BDA0F4617234C0BE45696DDF68B7B190F298EAA06A97C5847A80857C4B4FD1FA8746CBF9E77755DBB7B0EFAC4C075EFFFFFF3D951C2355CECD49F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[PopupPage].f24c4b23.bundle.min.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit"),require("react")):"function"==typeof define&&define.amd?define("rb_wixui.thunderbolt[PopupPage]",["imageClientApi","react"],t):"object"==typeof exports?exports["rb_wixui.thunderbolt[PopupPage]"]=t(require("@wix/image-kit"),require("react")):e["rb_wixui.thunderbolt[PopupPage]"]=t(e.__imageClientApi__,e.React)}("undefined"!=typeof self?self:this,(function(e,t){return function(){var a={42662:function(t){"use strict";t.exports=e},5329:function(e){"use strict";e.exports=t},448:function(e){function t(){return e.exports=t=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e},e.exports.__esModule=!0,e.exports.default=e.exports,t.apply(this,arguments)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports}},r={};function i(e){var t=r[e];if(void 0!==t)ret
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):381
                                          Entropy (8bit):5.414321119097744
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:43589C83E1F4F9FE3549C8463F78629A
                                          SHA1:C84C38E9ADF2869701922BAE3BF04C038BA1916C
                                          SHA-256:4377CAF799E8DB963927F7B8EEB3AD82DEB63B13032CD6C6D2809DC76383C8A1
                                          SHA-512:99939CD4AE8563C3FBC2738CCFD28DEB9F1CEF253C291F40668903B8521579AC1C0C2B31F438E3E8F8D0A000B8BFC0922B65D801C38AFD55921471F9B9CE6C97
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/popups.efc78062.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[7230,3542],{51360:function(t,e,n){var p;n.d(e,{U:function(){return p}}),function(t){t.PAGES="pages",t.SITEMAP="sitemap",t.Lightboxes="lightboxes"}(p||(p={}))}}]);.//# sourceMappingURL=https://static.parastorage.com/services/wix-thunderbolt/dist/popups.efc78062.chunk.min.js.map
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (47691)
                                          Category:downloaded
                                          Size (bytes):47804
                                          Entropy (8bit):5.64266681472674
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7577E04E9902A035FBF3B2474CAAFEB7
                                          SHA1:06BDA9ED81299A13EB37C351A53DCB037072F5C4
                                          SHA-256:137F103D32BEBC8DF0643168524D5FD84665155B2EC6DB77725412B03098D91E
                                          SHA-512:725FA4AFF5E1E53B35B0FA42767C8D054EFDB040FA7ABE9B8F69F64D6DD992BEEDBBB73CF942FFE7E05B7AB2C1A385E03B4837BF14CFBD1DFD29DE06336399B7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/8869.038530b8.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[8869],{86083:function(t,n,e){e.d(n,{FV:function(){return v},xD:function(){return I},NP:function(){return R},AX:function(){return f}});var r=e(48551),o=e(11972),i=e(66447),c=function(t,n,e){if(e||2===arguments.length)for(var r,o=0,i=n.length;o<i;o++)!r&&o in n||(r||(r=Array.prototype.slice.call(n,0,o)),r[o]=n[o]);return t.concat(r||Array.prototype.slice.call(n))},a=["sunday","monday","tuesday","wednesday","thursday","friday","saturday"],u=function(t,n,e){return{"@type":"OpeningHoursSpecification",dayOfWeek:A(t.toLowerCase()),opens:n,closes:e}},E=function(t,n){var e=s(t),r=s(n);return-1===e||-1===r?[]:e<=r?a.slice(e,r+1):a.slice(e).concat(a.slice(0,r+1))},s=function(t){return a.indexOf(t.toLowerCase())},S=function(t,n){return t.toLowerCase()===n.toLowerCase()},A=function(t){return t.replace(/^(\w)(\w*)$/,(function(t,n,e){return n.toUpperCase()+e.toLowerCase()}))},_=function(){return _=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):166
                                          Entropy (8bit):5.1139466020063225
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7276034DE396F62E15B7CC118D61C360
                                          SHA1:67C08697B4347F9F1EF1935676D2500D9DA67169
                                          SHA-256:226680FB3C87DF3D0B412F199089F4022314DE5B6809AD148B460340B8BB70B9
                                          SHA-512:70826C1CB7ACBF3D343404C315711303B03791354676115AC1C5E308D6F39C4ED52AB93C8F5D01674A2894A8300FFFD22CA53A351CFD1FE5007DEA43D35C2208
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/main.renderer.1d21f023.bundle.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[867],{6589:function(){}},function(p){var n;n=6589,p(p.s=n)}]);
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4954)
                                          Category:dropped
                                          Size (bytes):5110
                                          Entropy (8bit):5.524090922533399
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:660CC819C9951B311CA19F6F1161F140
                                          SHA1:757E45ADBF337D68367EA37A9DE4FEF125FE92A5
                                          SHA-256:2FB5471302E371DADD0CA0DC8137B0FA00C7FB2A1B143A921C7C379F6F4734F4
                                          SHA-512:3750155C0B555E9D0C6555112111E93CB8FB16990A04C45585DA9DA3B42B67876173AF27A3C5FF1FE4A7620892FFBB0B1BF46D0657A5FCB4F5177B7FD755BAC9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@wix/image-kit")):"function"==typeof define&&define.amd?define("rb_wixui.corvid[SlideShowSlide]",["imageClientApi"],t):"object"==typeof exports?exports["rb_wixui.corvid[SlideShowSlide]"]=t(require("@wix/image-kit")):e["rb_wixui.corvid[SlideShowSlide]"]=t(e.__imageClientApi__)}("undefined"!=typeof self?self:this,(function(e){return function(){"use strict";var t,r={5263:function(e,t,r){r.d(t,{xW:function(){return d}});r(4321),r(2662);var n=r(7089);const i=(e,t)=>e[t]||e[(0,n.T)(t)],o=e=>e.replace(/^(.*[/])/,""),a=e=>e.image.map((e=>o(e.url))),u=(e,t)=>{if(e.length<=t)return e;const r=e.split(""),n=e.length-t+3,i=(e.lastIndexOf(".")>e.length-n-3?e.lastIndexOf("."):e.length-1)-n-3;return r.splice(i,n,"..."),r.join("")},d=(e,t)=>{var r;const n=i(e,"file_input"),d=i(e,"file_output"),l=((i(e,"file_name")||i(e,"file_url")).match(/(?:\/|^)([0-9a-fA-F_]+)(?:\/|$)/)||[])[1]??"";const f=u(e.title,100),c=(e=>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2333)
                                          Category:downloaded
                                          Size (bytes):2450
                                          Entropy (8bit):5.330383066899602
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5E4B6A3691CDDAF523C4866A0FA35F5E
                                          SHA1:5B5EFC4E66E302E479907F9FFF81BE279B31EE16
                                          SHA-256:BD55A3AF5A80061D86849DB6094454BB295E9BE770D104E0654F6AEF5365840D
                                          SHA-512:69269238989B7D4BC898A4B5DA9C8F88B52E47075B144413E54D148B0DD9FBC16D88509DD4ADC7E2B17FD46E3AE090BF00783B2CBA9F9248E026496D845D319C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_25.69a4f336.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[5444],{7185:function(e,t,n){n.r(t),n.d(t,{page:function(){return f}});var o=n(77748),r=n(20590),c=n(32166),a=n(87711),d=n(39218),s=n(43272),l=n(17709),i=n.n(l),p=n(62155),u=n(56232);const h=e=>({compId:e.compId,dataId:e.dataId}),g=(e,t,n,o,r,c,a,d=!1)=>{let s,l=a;const g=()=>{const e=o.document.getElementById(u.M4);e&&(l+=e.offsetHeight),s=n.reduce(((e,t)=>{const n=o.document.getElementById(t.compId);return n&&e.push({...t,element:n,top:n.getBoundingClientRect().top||0}),e}),[]),I()},m=n=>{const a=((e,t,n)=>{if(n.innerHeight+n.scrollY>=n.document.body.scrollHeight)return e[e.length-1];const o=e.findIndex((e=>Math.floor(e.top-t)>0));return-1===o&&e[e.length-1]?h(e[e.length-1]):0!==o&&e[o-1]?e[o-1]?.top===e[o-2]?.top?h(e[o-2]):h(e[o-1]):u.aK})(s,l,o);a&&r.update(((e,t,n,o,r,c,a)=>{const d={};if(n.length&&n.forEach((e=>{d[e.id]={activeAnchor:o}})),t.length){const n=r?r.map((e=>({compId:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1802
                                          Entropy (8bit):7.322593648040918
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A2940F7BC07C3500EA571AB8F0D02D7A
                                          SHA1:1D0C240E87EE4CE146EF5535598F5D5C9F3773DA
                                          SHA-256:3FF33788E54B6AB2DCF99F82A991EF851EB8E11606356DF7A52A1F018AEAFA15
                                          SHA-512:3D2D74275833DF4548BBEB222FE04DFC987126BC421EA9032F6B2240289C71C199C9055C604A7721FA0E96987EA75107C63B2255965E624B235F9E8BD9C9A57D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.wixstatic.com/media/7b4733_7d07d2e5093e49598a5451c3c2c34f94~mv2.png/v1/fill/w_32%2Ch_32%2Clg_1%2Cusm_0.66_1.00_0.01/7b4733_7d07d2e5093e49598a5451c3c2c34f94~mv2.png
                                          Preview:.PNG........IHDR... ... .....szz.....eXIfII*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100.................... ........... .......c.C.....pHYs..........{Rk...<IDATX..klTE...w.B........b[h..$..1~..A.-....M.CRCDi..1AC..l...."!D^...Kw./J....V.5....?s..n.-.6~b._...;...s.........(#.V..G.X...LYr..s.ef.X2bme....k....F.yG,cn.A.G....h....{...fd.6#;ypD.q .`.......|0...3..O`.#.H^tJ.k.....U.=...`..C....F...Z.JS>k.i..R.3.s.AyH..Q. CI....!..1S:....+g<........f..A.......h..^x..._...L[8.y..3.+....f.....{...Q.....]...~E...:../.H.....d.Xp2...-*.C.<4..9^G..VE.\G.i.r^.....3._.....o.j*....w...3-...Xx.i...#.....b:..DL%..v..%.&.....y.T.T.@..Y..}.....].[X...+..r}.f.....uW....+...... d...};b......+....y..x.8.C....@.54..A3.3.>...<...<Oc7.i..?....(....Z<.+.A....jD...S.`ZR...Q6.j......rjD...".$ .}...*k.<|}c%D.t..&.(...!-....l#8..F`"A..........'h.11`.91...xz.u1l.5N\.(..0..N.1N....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2408), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2408
                                          Entropy (8bit):5.221405292128984
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9BF7794E0FE82D79509F431064F359D5
                                          SHA1:36F74024C57C5FADE551570B43E77B52268FD1AF
                                          SHA-256:5D700045F93EBE0D171325E8BCBE1158F96C58E4536EB1F0A9F8D432FEB365F7
                                          SHA-512:D79870F929C320BD551C383392C347AC71E9874BF772BF2D2637997EFEE3E8F5FBD57E6440F6394DC3EA1A4E41610E40FB7516DCA171F1383531F918173584FA
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[PopupContainer].44321fbe.min.css
                                          Preview:.HlRz5e{display:block;height:100%;width:100%}.HlRz5e img{max-width:var(--wix-img-max-width,100%)}.HlRz5e[data-animate-blur] img{filter:blur(9px);transition:filter .8s ease-in}.HlRz5e[data-animate-blur] img[data-load-done]{filter:none}.MW5IWV{height:100%;left:0;-webkit-mask-image:var(--mask-image,none);mask-image:var(--mask-image,none);-webkit-mask-position:var(--mask-position,0);mask-position:var(--mask-position,0);-webkit-mask-repeat:var(--mask-repeat,no-repeat);mask-repeat:var(--mask-repeat,no-repeat);-webkit-mask-size:var(--mask-size,100%);mask-size:var(--mask-size,100%);overflow:hidden;pointer-events:var(--fill-layer-background-media-pointer-events);position:absolute;top:0;width:100%}.MW5IWV.N3eg0s{clip:rect(0,auto,auto,0)}.MW5IWV .Kv1aVt{height:100%;position:absolute;top:0;width:100%}.MW5IWV .dLPlxY{height:var(--fill-layer-image-height,100%);opacity:var(--fill-layer-image-opacity)}.MW5IWV .dLPlxY img{height:100%;width:100%}@supports(-webkit-hyphens:none){.MW5IWV.N3eg0s{clip:auto;-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):6954
                                          Entropy (8bit):5.239427592081937
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:73D189272C3D5442316B573E9E54C327
                                          SHA1:BC5BCAFAD71C47E1FF8DE760A95627C2BC89E896
                                          SHA-256:DA71EE453260DEE2E6550512495AA7CFBA038F0C4470A1D290921B82C476436F
                                          SHA-512:12FA0DB6C75B62EA1A91AF9F7F60BDE479CDD099E51B6ABE2D8D0562DCCF97E6CAEA369DBA685101EE8CAE20951295EA57DA8BB946BBC90278207558019DFFE9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"applications":{},"connections":{"wixCode":{"button8":[{"compId":"comp-ltbnwopu","role":"button8"}],"text7":[{"compId":"comp-ltbofbl8","role":"text7"}],"button9":[{"compId":"comp-ltbosgrc","role":"button9"}],"button10":[{"compId":"comp-ltbpco51","role":"button10"}],"button11":[{"compId":"comp-ltbr5m88","role":"button11"}],"button12":[{"compId":"comp-ltbrdyq1","role":"button12"}],"button13":[{"compId":"comp-ltbrn7hb","role":"button13"}],"image5":[{"compId":"comp-ltcrtqfj","role":"image5"}],"input1":[{"compId":"comp-ltbs5m74","role":"input1"}],"text8":[{"compId":"comp-ltbs4nvm","role":"text8"}],"vectorImage1":[{"compId":"comp-ltbt9aej","role":"vectorImage1"}],"button14":[{"compId":"comp-ltbtayg7","role":"button14"}],"pagesContainer1":[{"compId":"PAGES_CONTAINER","role":"pagesContainer1"}],"header1":[{"compId":"SITE_HEADER","role":"header1"}],"footer1":[{"compId":"SITE_FOOTER","role":"footer1"}],"box3":[{"compId":"comp-ltbnrayr","role":"box3"}],"box5":[{"compId":"comp-ltbnsfe9","role":"b
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):262768
                                          Entropy (8bit):5.331124435222694
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2B81BCB793B309CD11D09E68920C4863
                                          SHA1:B48E844C40B0C1BC6C480A4C28242D64F3E98259
                                          SHA-256:04C48B613AAEC6F28B22C63941B3900FA4F053C6BA73B50D3606806C4380F9A4
                                          SHA-512:8A8A4FF1DC346D2BEC2592A80B0189D34065033F39E1496EE4A3BD8BDBC8FBE56FB7DDFA21C53E17199C36F07A041E8D1C5C5FCB1173BE47753A8CF7CE131D33
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/group_6.5c46a588.chunk.min.js
                                          Preview:"use strict";(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[3671],{18644:function(e,t,n){n.r(t),n.d(t,{Animations:function(){return kn.Qw},EditorAnimationsSym:function(){return kn._H},name:function(){return kn.UU},page:function(){return Ow}});var a={};n.r(a),n.d(a,{animate:function(){return ea},name:function(){return Kn},properties:function(){return Jn}});var r={};n.r(r),n.d(r,{animate:function(){return ra},name:function(){return ta},properties:function(){return na}});var i={};n.r(i),n.d(i,{animate:function(){return sa},name:function(){return ia},properties:function(){return oa}});var o={};n.r(o),n.d(o,{animate:function(){return Ia},name:function(){return Sa},properties:function(){return Ma}});var s={};n.r(s),n.d(s,{animate:function(){return $a},name:function(){return Fa},properties:function(){return Ra}});var u={};n.r(u),n.d(u,{animate:function(){return Aa},name:function(){return Ca},properties:function(){return Ea}});var c={};n.r(c),n.d(c,{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (25480)
                                          Category:downloaded
                                          Size (bytes):25601
                                          Entropy (8bit):5.28834371959868
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E45DB0CE5BF06B3AAFDA0B5721F41B8F
                                          SHA1:D4E65F220A11E6CB5124FA871A50077E4DCF1027
                                          SHA-256:2ED709F59204F0FD94C705B0248E48113397D4A0E602A8EBED4D00308F660644
                                          SHA-512:4B820AD5B67A38BCAA727344FD7FFEB397C03E8BCC0FA9F3667C84D2A41FCB3F7A5CB048B12DE1DE03B9F4DD9ABDCD0EB0BB4F57DC8558B06AF683378686C08C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/wix-thunderbolt/dist/reporter-api.f78ab811.chunk.min.js
                                          Preview:(self.webpackJsonp__wix_thunderbolt_app=self.webpackJsonp__wix_thunderbolt_app||[]).push([[4655],{95667:function(e){var t;"undefined"!=typeof self&&self,t=()=>(()=>{var e={213:(e,t,n)=>{var r=n(174);e.exports=function(e,t,n){return(t=r(t))in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e},e.exports.__esModule=!0,e.exports.default=e.exports},662:(e,t,n)=>{var r=n(114).default;e.exports=function(e,t){if("object"!=r(e)||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var o=n.call(e,t||"default");if("object"!=r(o))return o;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)},e.exports.__esModule=!0,e.exports.default=e.exports},174:(e,t,n)=>{var r=n(114).default,o=n(662);e.exports=function(e){var t=o(e,"string");return"symbol"==r(t)?t:String(t)},e.exports.__esModule=!0,e.exports.default=e.exports},114:e=>{function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:RIFF (little-endian) data, Web/P image
                                          Category:downloaded
                                          Size (bytes):1790
                                          Entropy (8bit):7.682149275280639
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3CE19DDFB120B665E2C4BA389E59B188
                                          SHA1:F1BBC12EC02D7BF58A8912780FDDE31B9EA00CA7
                                          SHA-256:E029FCBA131A8918D8E92BB96B516AF38C48E76180FD8A7B6C015397717950DA
                                          SHA-512:2782C315B5D26C0BF97CAE897E63FE7CA86EA96A7445A0C52195165CB1FABF68984BD2FBAD2F3B54B0079D434A532EE8E9A9F36DC462F53547276F02BC680E03
                                          Malicious:false
                                          Reputation:unknown
                                          URL:"https://static.wixstatic.com/media/7b4733_56c22c66b65e485c9c4c6807eb9de686~mv2.png/v1/fill/w_103,h_22,al_c,q_85,usm_0.66_1.00_0.01,enc_auto/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.png"
                                          Preview:RIFF....WEBPVP8X........f.....VP8L..../f@............1.....k.n.FDe1.taL.!.;.!......F...c@t..,..lQ:.$Iqd.KO....s..F....}..8.X....&....tGz.r*...T.).rl.".!..Y:...%F.p.....r..P.my...\........$....|..N...ni.,H.M...m.m._.m..l.m.k.5.f..)j.\V_....oe....x/.^.R..k.^O..;7.,...M.o.gL..)b.....F.],.J\...W.E.W=.....>...|..)x:...>......ax....B.K.y....2.QW"...Q..r.....?.>.....i...d..+..&.C...+.\".p#{..F.sr...P...........-..[|....=..e....iYn...zY..lT...J.[.sE./W1....A.N......V..x...5.c/.s.D........r..M..).&...Wod....\%!..z.(.\.....0......M.3x.g..3.,5I...KH.%.9...g....W~%..wI...K..@..NZ.%#W...hr..Av.Yh...3.b!..../...)$#B/....r....NLt.]\..........wFG.....S..2/.;.c.^.j{......6^...............XR...8R...a ._.4........44;.`.(#.8.(.~M.........i..I.A...|...!..;./G....[) 2.\.;B..q.#..:.....!p.8..:.c.L..L..1....r.I...T4.D.E....'..l.UR./$.@Yh..5.J.jR....=...*..*].*..B.......t(v.M....._}....p.....m..;..7....QlGV.v.&...2`f...a...;Cm....({.BoB..h..(+C..o..8...*.;.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2707), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2707
                                          Entropy (8bit):5.218224262191041
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:00FB43B3B827A2309F20328E2F5EC4ED
                                          SHA1:49592A9F5D6FD361604CE78B33D67DD16D17DC17
                                          SHA-256:EF546AD3AEB99F152749EA1008BCB84DBEFB28C383B06A825D85E9544E394AA2
                                          SHA-512:4E05A148DBB05EBEA82EAF2FC57F36A5B5543285577A94721FCAF5436C827B7AD35D27DF2F92561106207D92508CACC00A43C8C32755D1FEAF294C6FEFC3964A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://static.parastorage.com/services/editor-elements-library/dist/thunderbolt/rb_wixui.thunderbolt[SlideShowSlide].6512a3d5.min.css
                                          Preview:.imK94d .eF_jBL{border-radius:var(--rd,0);will-change:var(--corners-overflow-fix-will-change,initial)}.imK94d .wfm0FO{border:var(--brw,0) solid rgba(var(--brd,var(--color_11,color_11)),var(--alpha-brd,1));border-radius:var(--rd,0);bottom:0;left:0;pointer-events:none;position:absolute;right:0;top:0}.HlRz5e{display:block;height:100%;width:100%}.HlRz5e img{max-width:var(--wix-img-max-width,100%)}.HlRz5e[data-animate-blur] img{filter:blur(9px);transition:filter .8s ease-in}.HlRz5e[data-animate-blur] img[data-load-done]{filter:none}.MW5IWV{height:100%;left:0;-webkit-mask-image:var(--mask-image,none);mask-image:var(--mask-image,none);-webkit-mask-position:var(--mask-position,0);mask-position:var(--mask-position,0);-webkit-mask-repeat:var(--mask-repeat,no-repeat);mask-repeat:var(--mask-repeat,no-repeat);-webkit-mask-size:var(--mask-size,100%);mask-size:var(--mask-size,100%);overflow:hidden;pointer-events:var(--fill-layer-background-media-pointer-events);position:absolute;top:0;width:100%}.MW5
                                          No static file info