Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://go.hginsights.com/rs/214-HYO-692/images/HG

Overview

General Information

Sample URL:https://go.hginsights.com/rs/214-HYO-692/images/HG
Analysis ID:1525404

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Found iframes
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6092 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.hginsights.com/rs/214-HYO-692/images/HG" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: virtual.urban-orthodontics.comVirustotal: Detection: 10%Perma Link
Source: blacksaltys.comVirustotal: Detection: 21%Perma Link
Source: https://hginsights.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGZWP37
Source: https://hginsights.com/HTTP Parser: Iframe src: https://go.hgdata.com/index.php/form/XDFrame
Source: https://hginsights.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-0MFK7MYXGM&gacid=1934852664.1728020535&gtm=45je4a20v872156985z879723507za200zb79723507&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101747727&z=1771324354
Source: https://hginsights.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/933977892?random=1728020535338&cv=11&fst=1728020535338&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20z879723507za201zb79723507&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhginsights.com%2F&label=Remarketing%20-%20All%20Users&hn=www.googleadservices.com&frm=0&tiba=HG%20Insights%20%7C%20The%20Authority%20In%20Technology%20Intelligence&npa=0&pscdl=noapi&auid=774808367.1728020533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
Source: https://hginsights.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGZWP37
Source: https://hginsights.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGZWP37
Source: https://hginsights.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGZWP37
Source: https://hginsights.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGZWP37
Source: https://hginsights.com/HTTP Parser: Total embedded SVG size: 204417
Source: https://hginsights.com/HTTP Parser: No favicon
Source: https://hginsights.com/HTTP Parser: No favicon
Source: https://hginsights.com/HTTP Parser: No favicon
Source: https://hginsights.com/HTTP Parser: No <meta name="author".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="author".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="author".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="author".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="author".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="copyright".. found
Source: https://hginsights.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:50310 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: go.hginsights.com
Source: global trafficDNS traffic detected: DNS query: hginsights.com
Source: global trafficDNS traffic detected: DNS query: blacksaltys.com
Source: global trafficDNS traffic detected: DNS query: tag.clearbitscripts.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: go.hgdata.com
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: virtual.urban-orthodontics.com
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: x.clearbitjs.com
Source: global trafficDNS traffic detected: DNS query: cdn.leandata.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: app.clearbit.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: tracking.g2crowd.com
Source: global trafficDNS traffic detected: DNS query: onsite.optimonk.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: opps-widget.getwarmly.com
Source: global trafficDNS traffic detected: DNS query: cdn-asset.optimonk.com
Source: global trafficDNS traffic detected: DNS query: s.adroll.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 214-hyo-692.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: front.optimonk.com
Source: global trafficDNS traffic detected: DNS query: cdn-account.optimonk.com
Source: global trafficDNS traffic detected: DNS query: cdn-limit.optimonk.com
Source: global trafficDNS traffic detected: DNS query: gs-cdn.optimonk.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: jfapiprod.optimonk.com
Source: global trafficDNS traffic detected: DNS query: d.adroll.com
Source: global trafficDNS traffic detected: DNS query: x.adroll.com
Source: global trafficDNS traffic detected: DNS query: ipv4.d.adroll.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: cdn-renderer.optimonk.com
Source: global trafficDNS traffic detected: DNS query: opps-api.getwarmly.com
Source: global trafficDNS traffic detected: DNS query: ws-assets.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: a.usbrowserspeed.com
Source: global trafficDNS traffic detected: DNS query: img.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:50310 version: TLS 1.2
Source: classification engineClassification label: mal48.win@26/293@221/923
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.hginsights.com/rs/214-HYO-692/images/HG"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6092 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6092 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 --field-trial-handle=1916,i,698374672970273556,206311447381948955,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://go.hginsights.com/rs/214-HYO-692/images/HG0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
virtual.urban-orthodontics.com10%VirustotalBrowse
tag.clearbitscripts.com0%VirustotalBrowse
kit.fontawesome.com0%VirustotalBrowse
blacksaltys.com22%VirustotalBrowse
www.google.com0%VirustotalBrowse
go.hginsights.com0%VirustotalBrowse
global-v4.clearbit.com0%VirustotalBrowse
go.hgdata.com0%VirustotalBrowse
hginsights.com0%VirustotalBrowse
x.clearbitjs.com0%VirustotalBrowse
munchkin.marketo.net0%VirustotalBrowse
ka-p.fontawesome.com0%VirustotalBrowse
ab32.mktossl.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
i.ytimg.com
142.250.185.246
truefalse
    unknown
    front.optimonk.com
    188.166.193.169
    truefalse
      unknown
      eu-eb2.3lift.com
      76.223.111.18
      truefalse
        unknown
        adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.com
        3.248.18.48
        truefalse
          unknown
          stats.g.doubleclick.net
          74.125.71.155
          truefalse
            unknown
            ads-vpc-alb-3-euwest1.r53.adroll.com
            54.76.233.114
            truefalse
              unknown
              www.google.com
              142.250.185.68
              truefalseunknown
              tracking.g2crowd.com
              104.18.30.176
              truefalse
                unknown
                app.clearbit.com
                18.153.4.44
                truefalse
                  unknown
                  ws-assets.zoominfo.com
                  104.16.118.43
                  truefalse
                    unknown
                    om-cdn-jfsdk.b-cdn.net
                    169.150.247.38
                    truefalse
                      unknown
                      static-cdn.hotjar.com
                      18.66.102.106
                      truefalse
                        unknown
                        match.adsrvr.org
                        3.33.220.150
                        truefalse
                          unknown
                          ytimg.l.google.com
                          216.58.206.78
                          truefalse
                            unknown
                            214-hyo-692.mktoresp.com
                            192.28.144.124
                            truefalse
                              unknown
                              d1qug1xf2dk5z6.cloudfront.net
                              18.245.86.97
                              truefalse
                                unknown
                                nydc1.outbrain.org
                                64.202.112.255
                                truefalse
                                  unknown
                                  ads-vpc-alb-1-euwest1.r53.adroll.com
                                  34.240.51.184
                                  truefalse
                                    unknown
                                    sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com
                                    52.208.56.57
                                    truefalse
                                      unknown
                                      om-account-config.b-cdn.net
                                      169.150.247.36
                                      truefalse
                                        unknown
                                        static.doubleclick.net
                                        142.250.184.230
                                        truefalse
                                          unknown
                                          analytics-alv.google.com
                                          216.239.32.181
                                          truefalse
                                            unknown
                                            youtube-ui.l.google.com
                                            172.217.18.110
                                            truefalse
                                              unknown
                                              googleads.g.doubleclick.net
                                              172.217.16.130
                                              truefalse
                                                unknown
                                                td.doubleclick.net
                                                142.250.184.194
                                                truefalse
                                                  unknown
                                                  adserver-vpc-alb-3-890571764.eu-west-1.elb.amazonaws.com
                                                  54.154.52.91
                                                  truefalse
                                                    unknown
                                                    opps-api.getwarmly.com
                                                    34.110.157.101
                                                    truefalse
                                                      unknown
                                                      js.zi-scripts.com
                                                      172.64.150.44
                                                      truefalse
                                                        unknown
                                                        om-cdn-assets.b-cdn.net
                                                        169.150.247.39
                                                        truefalse
                                                          unknown
                                                          tag.clearbitscripts.com
                                                          18.245.46.12
                                                          truefalseunknown
                                                          onsite.b-cdn.net
                                                          169.150.247.37
                                                          truefalse
                                                            unknown
                                                            om-cdn-limit.b-cdn.net
                                                            169.150.247.39
                                                            truefalse
                                                              unknown
                                                              jfapiprod.optimonk.com
                                                              34.117.177.207
                                                              truefalse
                                                                unknown
                                                                d1zn03ncj5y9h7.cloudfront.net
                                                                13.32.27.18
                                                                truefalse
                                                                  unknown
                                                                  om-cdn-renderer.b-cdn.net
                                                                  169.150.247.38
                                                                  truefalse
                                                                    unknown
                                                                    idsync.rlcdn.com
                                                                    35.244.174.68
                                                                    truefalse
                                                                      unknown
                                                                      script.hotjar.com
                                                                      13.33.187.19
                                                                      truefalse
                                                                        unknown
                                                                        global-v4.clearbit.com
                                                                        18.153.4.44
                                                                        truefalseunknown
                                                                        am-vip001.taboola.com
                                                                        141.226.228.48
                                                                        truefalse
                                                                          unknown
                                                                          pixel.tapad.com
                                                                          34.111.113.62
                                                                          truefalse
                                                                            unknown
                                                                            pippio.com
                                                                            107.178.254.65
                                                                            truefalse
                                                                              unknown
                                                                              blacksaltys.com
                                                                              37.9.4.115
                                                                              truetrueunknown
                                                                              ws.zoominfo.com
                                                                              104.16.117.43
                                                                              truefalse
                                                                                unknown
                                                                                virtual.urban-orthodontics.com
                                                                                185.76.79.50
                                                                                truetrueunknown
                                                                                ab32.mktossl.com
                                                                                104.17.73.206
                                                                                truefalseunknown
                                                                                hginsights.com
                                                                                141.193.213.10
                                                                                truefalseunknown
                                                                                dsum-sec.casalemedia.com
                                                                                104.18.36.155
                                                                                truefalse
                                                                                  unknown
                                                                                  play.google.com
                                                                                  142.250.184.206
                                                                                  truefalse
                                                                                    unknown
                                                                                    pug-ams-bc.pubmnet.com
                                                                                    198.47.127.205
                                                                                    truefalse
                                                                                      unknown
                                                                                      cookiesync-446990137.us-west-2.elb.amazonaws.com
                                                                                      35.161.128.141
                                                                                      truefalse
                                                                                        unknown
                                                                                        opps-widget.getwarmly.com
                                                                                        188.114.96.3
                                                                                        truefalse
                                                                                          unknown
                                                                                          d.adroll.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            static.hotjar.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              cdn-asset.optimonk.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                www.youtube.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  cdn-account.optimonk.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    kit.fontawesome.com
                                                                                                    unknown
                                                                                                    unknownfalseunknown
                                                                                                    pixel.rubiconproject.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      onsite.optimonk.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        cdn.leandata.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          px.ads.linkedin.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            munchkin.marketo.net
                                                                                                            unknown
                                                                                                            unknownfalseunknown
                                                                                                            a.usbrowserspeed.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              x.adroll.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                go.hginsights.com
                                                                                                                unknown
                                                                                                                unknownfalseunknown
                                                                                                                ka-p.fontawesome.com
                                                                                                                unknown
                                                                                                                unknownfalseunknown
                                                                                                                go.hgdata.com
                                                                                                                unknown
                                                                                                                unknownfalseunknown
                                                                                                                x.clearbitjs.com
                                                                                                                unknown
                                                                                                                unknownfalseunknown
                                                                                                                gs-cdn.optimonk.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  image2.pubmatic.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    ipv4.d.adroll.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      cdn-limit.optimonk.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        sync.outbrain.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          cdn-renderer.optimonk.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            sync.taboola.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              img.youtube.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                www.linkedin.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  s.adroll.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    snap.licdn.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      analytics.google.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        eb2.3lift.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                          https://hginsights.com/false
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            172.64.147.188
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            192.28.144.124
                                                                                                                                            214-hyo-692.mktoresp.comUnited States
                                                                                                                                            15224OMNITUREUSfalse
                                                                                                                                            13.33.187.19
                                                                                                                                            script.hotjar.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            13.32.27.98
                                                                                                                                            unknownUnited States
                                                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                                                            54.76.233.114
                                                                                                                                            ads-vpc-alb-3-euwest1.r53.adroll.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            34.117.177.207
                                                                                                                                            jfapiprod.optimonk.comUnited States
                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                            169.150.247.38
                                                                                                                                            om-cdn-jfsdk.b-cdn.netUnited States
                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                            104.16.117.43
                                                                                                                                            ws.zoominfo.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            13.32.27.18
                                                                                                                                            d1zn03ncj5y9h7.cloudfront.netUnited States
                                                                                                                                            7018ATT-INTERNET4USfalse
                                                                                                                                            169.150.247.39
                                                                                                                                            om-cdn-assets.b-cdn.netUnited States
                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                            169.150.247.36
                                                                                                                                            om-account-config.b-cdn.netUnited States
                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                            169.150.247.37
                                                                                                                                            onsite.b-cdn.netUnited States
                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                            104.17.73.206
                                                                                                                                            ab32.mktossl.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.185.142
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            64.202.112.255
                                                                                                                                            nydc1.outbrain.orgUnited States
                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                            104.17.74.206
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            198.47.127.205
                                                                                                                                            pug-ams-bc.pubmnet.comUnited States
                                                                                                                                            62713AS-PUBMATICUSfalse
                                                                                                                                            88.221.110.136
                                                                                                                                            unknownEuropean Union
                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                            18.245.86.97
                                                                                                                                            d1qug1xf2dk5z6.cloudfront.netUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.186.35
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            69.173.144.165
                                                                                                                                            unknownUnited States
                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                            142.250.185.68
                                                                                                                                            www.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.33.220.150
                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                            142.250.184.230
                                                                                                                                            static.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            1.1.1.1
                                                                                                                                            unknownAustralia
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            37.9.4.115
                                                                                                                                            blacksaltys.comRussian Federation
                                                                                                                                            49505SELECTELRUtrue
                                                                                                                                            172.217.18.8
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.72.206
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            216.239.32.181
                                                                                                                                            analytics-alv.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.194
                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.18.30.176
                                                                                                                                            tracking.g2crowd.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            216.58.206.42
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.18.36.155
                                                                                                                                            dsum-sec.casalemedia.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            104.16.118.43
                                                                                                                                            ws-assets.zoominfo.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            2.22.61.163
                                                                                                                                            unknownEuropean Union
                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                            13.107.42.14
                                                                                                                                            unknownUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            216.58.206.46
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.106
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            107.178.254.65
                                                                                                                                            pippio.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            169.150.236.104
                                                                                                                                            unknownUnited States
                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                            99.81.156.147
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            3.127.196.46
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.185.230
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.71.206
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.185.194
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            35.244.174.68
                                                                                                                                            idsync.rlcdn.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.42
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.66.102.51
                                                                                                                                            unknownUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            142.250.186.46
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.245.46.108
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            185.76.79.50
                                                                                                                                            virtual.urban-orthodontics.comSpain
                                                                                                                                            50129TVHORADADAEStrue
                                                                                                                                            142.250.185.78
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.174
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            74.125.71.155
                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            216.58.206.78
                                                                                                                                            ytimg.l.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.66.102.106
                                                                                                                                            static-cdn.hotjar.comUnited States
                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                            69.173.144.138
                                                                                                                                            unknownUnited States
                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                            142.250.185.246
                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.181.232
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            52.208.56.57
                                                                                                                                            sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            104.18.37.212
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            142.250.185.163
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            157.245.25.14
                                                                                                                                            unknownUnited States
                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                            142.250.185.162
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.131
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            141.226.228.48
                                                                                                                                            am-vip001.taboola.comIsrael
                                                                                                                                            200478TABOOLA-ASILfalse
                                                                                                                                            142.250.186.132
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            64.202.112.31
                                                                                                                                            unknownUnited States
                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                            34.110.157.101
                                                                                                                                            opps-api.getwarmly.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.184.206
                                                                                                                                            play.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.18.110
                                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            18.245.86.47
                                                                                                                                            unknownUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            34.240.51.184
                                                                                                                                            ads-vpc-alb-1-euwest1.r53.adroll.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            142.250.184.246
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            76.223.111.18
                                                                                                                                            eu-eb2.3lift.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            104.18.41.41
                                                                                                                                            unknownUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            172.217.16.202
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.186.163
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            142.250.185.132
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            188.166.193.169
                                                                                                                                            front.optimonk.comNetherlands
                                                                                                                                            14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                            169.150.221.147
                                                                                                                                            unknownUnited States
                                                                                                                                            2711SPIRITTEL-ASUSfalse
                                                                                                                                            18.153.4.44
                                                                                                                                            app.clearbit.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            34.111.113.62
                                                                                                                                            pixel.tapad.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            141.193.213.10
                                                                                                                                            hginsights.comUnited States
                                                                                                                                            396845DV-PRIMARY-ASN1USfalse
                                                                                                                                            142.250.181.227
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.102.43.106
                                                                                                                                            unknownUnited States
                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                            35.161.128.141
                                                                                                                                            cookiesync-446990137.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            54.154.52.91
                                                                                                                                            adserver-vpc-alb-3-890571764.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            172.64.150.44
                                                                                                                                            js.zi-scripts.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            188.114.96.3
                                                                                                                                            opps-widget.getwarmly.comEuropean Union
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            64.233.184.84
                                                                                                                                            unknownUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            172.217.16.130
                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            3.248.18.48
                                                                                                                                            adserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            18.245.46.12
                                                                                                                                            tag.clearbitscripts.comUnited States
                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.16
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1525404
                                                                                                                                            Start date and time:2024-10-04 07:41:35 +02:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                            Sample URL:https://go.hginsights.com/rs/214-HYO-692/images/HG
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:15
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • EGA enabled
                                                                                                                                            Analysis Mode:stream
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal48.win@26/293@221/923
                                                                                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 64.233.184.84, 142.250.186.46, 34.104.35.123, 172.217.16.202, 172.64.147.188, 104.18.40.68, 142.250.181.227, 93.184.221.240, 104.102.43.106, 142.250.181.232
                                                                                                                                            • Excluded domains from analysis (whitelisted): kit.fontawesome.com.cdn.cloudflare.net, fonts.googleapis.com, accounts.google.com, fonts.gstatic.com, ka-p.fontawesome.com.cdn.cloudflare.net, ctldl.windowsupdate.com, clientservices.googleapis.com, e10776.b.akamaiedge.net, wildcard.marketo.net.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clients.l.google.com
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            InputOutput
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "brand":["EQUINIX",
                                                                                                                                            "Five9",
                                                                                                                                            "NetApp",
                                                                                                                                            "CISCO"],
                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                            "trigger_text":"BOOK A DEMO",
                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                            "has_urgent_text":false,
                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "brand":["EQUINIX",
                                                                                                                                            "Five9",
                                                                                                                                            "NETApp",
                                                                                                                                            "CISCO"],
                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                            "trigger_text":"BOOK A DEMO",
                                                                                                                                            "prominent_button_name":"BOOK A DEMO",
                                                                                                                                            "text_input_field_labels":["HubSpot Connector",
                                                                                                                                            "Linkedln Connector",
                                                                                                                                            "Salesforce Connector"],
                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                            "has_urgent_text":false,
                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "brand":["HGInsights",
                                                                                                                                            "Equinix",
                                                                                                                                            "Five9",
                                                                                                                                            "NetApp"],
                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                            "trigger_text":"Find Your Perfect-Fit Customer",
                                                                                                                                            "prominent_button_name":"Accept",
                                                                                                                                            "text_input_field_labels":["Accept",
                                                                                                                                            "Reject",
                                                                                                                                            "Settings"],
                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                            "has_urgent_text":false,
                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "brand":["HGInsights",
                                                                                                                                            "EQUINIX",
                                                                                                                                            "Five9",
                                                                                                                                            "NetApp"],
                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                            "trigger_text":"Find Your Perfect-Fit Customer",
                                                                                                                                            "prominent_button_name":"Accept",
                                                                                                                                            "text_input_field_labels":["Accept",
                                                                                                                                            "Reject",
                                                                                                                                            "Settings"],
                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                            "has_urgent_text":false,
                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "brand":["HGInsights"],
                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                            "trigger_text":"Get 10 laser-focused accounts for free",
                                                                                                                                            "prominent_button_name":"Send me 10 ICP Accounts",
                                                                                                                                            "text_input_field_labels":["First Name",
                                                                                                                                            "Last Name",
                                                                                                                                            "Email",
                                                                                                                                            "Company",
                                                                                                                                            "Title"],
                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                            "has_urgent_text":false,
                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "phishing_score":2,
                                                                                                                                            "brands":"HGInsights",
                                                                                                                                            "legit_domain":"hginsights.com",
                                                                                                                                            "classification":"unknown",
                                                                                                                                            "reasons":["The URL 'hginsights.com' matches the brand name 'HGInsights' exactly,
                                                                                                                                             which is a good indicator of legitimacy.",
                                                                                                                                            "The domain does not contain any suspicious elements such as misspellings,
                                                                                                                                             extra characters,
                                                                                                                                             or unusual domain extensions.",
                                                                                                                                            "The brand 'HGInsights' is not widely recognized,
                                                                                                                                             hence classified as 'unknown'.",
                                                                                                                                            "The presence of a single input field for 'First Name' is not inherently suspicious."],
                                                                                                                                            "brand_matches":[true],
                                                                                                                                            "url_match":true,
                                                                                                                                            "brand_input":"HGInsights",
                                                                                                                                            "input_fields":"First Name"}
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "brand":["HGInsights"],
                                                                                                                                            "contains_trigger_text":true,
                                                                                                                                            "trigger_text":"Get 10 laser-focused accounts for free",
                                                                                                                                            "prominent_button_name":"Send me 10 ICP Accounts",
                                                                                                                                            "text_input_field_labels":["First Name",
                                                                                                                                            "Last Name",
                                                                                                                                            "Email",
                                                                                                                                            "Company",
                                                                                                                                            "Title"],
                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                            "has_urgent_text":false,
                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                            URL: https://hginsights.com/ Model: jbxai
                                                                                                                                            {
                                                                                                                                            "phishing_score":2,
                                                                                                                                            "brands":"HGInsights",
                                                                                                                                            "legit_domain":"hginsights.com",
                                                                                                                                            "classification":"unknown",
                                                                                                                                            "reasons":["The URL 'hginsights.com' matches the brand name 'HGInsights' exactly,
                                                                                                                                             which is a good indicator of legitimacy.",
                                                                                                                                            "The domain does not contain any suspicious elements such as misspellings,
                                                                                                                                             extra characters,
                                                                                                                                             or unusual domain extensions.",
                                                                                                                                            "The brand 'HGInsights' is not widely recognized,
                                                                                                                                             hence classified as 'unknown'.",
                                                                                                                                            "The presence of a single input field for 'First Name' does not inherently suggest phishing."],
                                                                                                                                            "brand_matches":[true],
                                                                                                                                            "url_match":true,
                                                                                                                                            "brand_input":"HGInsights",
                                                                                                                                            "input_fields":"First Name"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 04:42:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2673
                                                                                                                                            Entropy (8bit):3.9736631379171965
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:87CC136F0CF1271F650CF8D132C8CC1D
                                                                                                                                            SHA1:DA0CE5204F105E2A80B1EA01187E84C6AB0B84DB
                                                                                                                                            SHA-256:D8876B6A2CC00D4CF747456D47699DC5DD9AA9176FCC847EC86464FD5E4BAD1E
                                                                                                                                            SHA-512:7A5E4A98C9F1654C76951599CD2D645CD751744687045B0943785872C613C024BFBD4F397286269D7380FE44EB280A3DC43BE5A93DD406CD2BD75AA2431E926F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,....2..$ ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY9-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYB-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYB-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYB-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYC-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ru......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 04:42:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2675
                                                                                                                                            Entropy (8bit):3.990677510407308
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DE40C6545CC47434B8174EF870AFB8C7
                                                                                                                                            SHA1:1396C8EBF34AD0E94405D988DE20FE4313A61360
                                                                                                                                            SHA-256:2D961581B4A6CE5E018DF4809092A3313861D7109DF1B7D177830BE085C9831B
                                                                                                                                            SHA-512:6CA820E5E4F2512680393F9DAD59D3EC0325BD3DE1147FAD866AA96D0DB279796678753EFD772E3FD913FC46FF821687DCD3EDD1678011C0562B40E8A275AD0C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....J.$ ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY9-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYB-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYB-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYB-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYC-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ru......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2689
                                                                                                                                            Entropy (8bit):4.002672768642726
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5E12CFE9F97B6A6CF419CC66AEFF3006
                                                                                                                                            SHA1:45EA19FEA172B6D164F76AB4F412A932D05A08F7
                                                                                                                                            SHA-256:D777309C1F8F3B593D0A589404D1871C4B607CAACA16BE8C4F52DC3A45F4308B
                                                                                                                                            SHA-512:529A9DEA8AA78E98896A0DB86F3741DDE655C57163B0BCFBEA308682F3EF45A1F77C44C9EE13C29A36A923C150290CC62B4998F8619EB912CD051B5765F6AFC2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY9-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYB-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYB-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYB-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ru......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 04:42:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9919667212314436
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:553B75C8CA9DFB90B728BB0CADD64C76
                                                                                                                                            SHA1:04920F6F3BF29312F65711EF84FF142BD2D2229D
                                                                                                                                            SHA-256:0140587AE4C694AF51B7B147509B54C31468987588A150981213088DD128715A
                                                                                                                                            SHA-512:58436E5E9E9F884F120F8E9424FAE98C04CB78D5AB281D1526EA81A6067948E968107FF4EA860039974E3F650045ACE7AE9CCECE455252B6FFB11A7DF73174C2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......$ ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY9-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYB-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYB-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYB-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYC-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ru......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 04:42:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.979409586632011
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1A660001E206E21AC7D7A1B0F348E58A
                                                                                                                                            SHA1:B324E82D3A8F4B965726E34FEE4C48676101A1D5
                                                                                                                                            SHA-256:73F4FED6BB0E925D6C888AAADFAFA706C9ED0BE1BEDB75FCEBD20943D420BD1B
                                                                                                                                            SHA-512:3029B2DD279A78ECCD7CF60F4C8A0B4CAE9FD3E34BE2ACE6236BF189C2522BC4B00273BB817BC7AE5E6672BC3544F700E7DED05486A41DD0B4E16FC2C1891AC0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,.....=.$ ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY9-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYB-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYB-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYB-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYC-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ru......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 04:42:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.987061421619947
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:01F98E5762D2F44460BD3BFF79D04259
                                                                                                                                            SHA1:527CC3EC2FE4F5262EFA221F6CB37294D6266E49
                                                                                                                                            SHA-256:CA303A49D4233AED4CF4DCE5C5751FCECCDB1E2C923FDEAB8B50BF62C5D044F7
                                                                                                                                            SHA-512:D9BF3BB29830116C515FC8B71863513E93BA3E26694D30415556B8052CAF4D0E48BF4F92CABC2F9DEF1B39D38240B082394DEC8D24FA9B3F506926C20A7070B8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:L..................F.@.. ...$+.,....;..$ ...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IDY9-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYB-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYB-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYB-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYC-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............ru......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):5.017724538197681
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8D151B6887BE18E27F543A32F2E9B3BC
                                                                                                                                            SHA1:092E13D1CF57220864AB41DF6CC454178A1A9101
                                                                                                                                            SHA-256:6D51CAE889EF0582A4F1ABBDEEB868E3F3ECA573BE3F088909237C577F96DAF3
                                                                                                                                            SHA-512:E0232D28A3539848516010C1138BE45E477B9537CB727376784BACDCAB617FBA4E3FA8311B5ADB2E9DA57B326A7A2C2F084F1569D93F2084C5AEE8E38852B494
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"uATE9fNTz1HCb1d4Ae-q","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1572)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):42885
                                                                                                                                            Entropy (8bit):5.475521099787388
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:495717EF44ACF2A948C90360E3DCD6D5
                                                                                                                                            SHA1:E7718316A870634935799CD82D997D6BCFF40D7F
                                                                                                                                            SHA-256:F857B9E0498FEC5B862605335AF95A51340D8B9DFDE1927EFB719DB368659CB1
                                                                                                                                            SHA-512:769F33AF1E5C3ABEC674D3E400C2FA9DF7B0F8F206457772EA8BC0E94996DB1996B4FCC20D1A7715F7FAFD717C309C3DA4C424918566639E4AA8F6B471D4595D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Gruppo:400%7CNunito+Sans:700%7COpen+Sans:400,700%7CRoboto:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i&display=swap&subset=latin,latin-ext"
                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Gruppo';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/gruppo/v21/WwkfxPmzE06v_ZW1UHrBCIE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Gruppo';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/gruppo/v21/WwkfxPmzE06v_ZW1XnrB.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/nunitosans/v15/pe1mMImSLYBIv1o4X1M8ce2x
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):696
                                                                                                                                            Entropy (8bit):7.645678396047988
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:956816C1CC03E85CB196A86EDFADEDAC
                                                                                                                                            SHA1:5FE344650EF74FC922BAB4DF02BFCAB16413DF73
                                                                                                                                            SHA-256:7F10E22E8CFC3DC4A3328717FFB3528F082696008391D7B929C612A62BDAA37C
                                                                                                                                            SHA-512:93EFA9D3937632B480A485840F5912F51174784605D722AA7C46CA1BBD3241C7ADB0906F982C929B455DE96812E7B7395C7966EE343A79C0AFC1FE6654A77F06
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2022/02/cropped-favicon-hg-22-32x32.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../.......m...].......l...9.........6.m.m.m.m.m.....F...{...9.x..0...ya....v.M9p....D...tj.=.......ks..S....@.K....w*.4..=.X......a..<m.C..]..6.Qd.cs.(.7U........Ze.."ZTS 61........@......"9..?.>..*....>.........A....$.v.n...gq........1a$..mV..I.8mV....t...Nd..<iMS.'...V.~O.m.....P...@....U^?.....p.z.>...r....*.P%.......7`.S).$...q..+..J3u2.\.G...5.,x...#u.......J4....^.~..|*C.EU-R..r..9p...h..r.Z..`%.oe...<..n=..esU.Q..............B...Y...N...._..(..Y.~q.....|.....R.I[.{tT..."..[...P.>..Y\...q{.@..2[..0...;~.......j...Bv.O...u...K....Aew....V.dW9_".....N.H^-..+x..0/.*....b.......p.j...e......H...E?..A.$v~....9..9.=..9g..../.3\Ax..0=,..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):82
                                                                                                                                            Entropy (8bit):4.670496744270965
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9FD9DDA1F7EAC845FCB025DEB2C1B23A
                                                                                                                                            SHA1:806FCE5D42EDDA2CF00F9C0B5FA60EAC4ED269C3
                                                                                                                                            SHA-256:993CA20FBC09132A83E29573840E393B09135424ED7DC1807E974D81819F2D40
                                                                                                                                            SHA-512:1C4272DD2AD10C0F23D08B8A6DF55B7A2A7E3A70552587D5B6D208DE0D696EB4986F1F7F4DFAC0B884316B52E97337A28E4A8AD465081FD961135CD18CE10E0C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:;(function (w) {. console.error("Invalid tags.js configuration: 403").})(window);
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9141
                                                                                                                                            Entropy (8bit):5.2975271144294185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20160, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20160
                                                                                                                                            Entropy (8bit):7.988696898218495
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6471B0F9E3A8354D6CA79F46F361887D
                                                                                                                                            SHA1:5E463C9F52E2C61CE8CD9C1B82ABF00ED66A259C
                                                                                                                                            SHA-256:A82CF4C922189B14C3F7EBE5A2D8B6CEA17ED594A92457095EB679A43EC1C738
                                                                                                                                            SHA-512:DB2783931F2EC58B0C55490872CC2B494847E27EC5555820DEDAC97BECA1336EFD868768A31E1DCB42EE931CFE5B236B3C85BD619CBC181F9DD03EFA96999BFC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2
                                                                                                                                            Preview:wOF2......N...........NZ................................|.`..J.\..<........x..Z...x.6.$..0. ..2. ..X...%.[:..v..............L..........?&'c...N...b."A..SF8J`....6.@.L).M..5..\...l..t.......~<e..o~..M....X.].k...].j....g...W...K..9.zL...'......!...=U]=s..'............{.-...Y....(Q..%9F.d..i..I."D.<;..T..*.*.7.X.<P8....i:-...d.........D...x.-....S..u...9.KpB.i..g.2.x..e..W{..Ik..Z`..p.G.]....=][..\..7.6E....#..b...M1.#.s..4....[.p.@.!./....i&D.Ua*....^..M..&...l..^.....B....&.3._...E.s...=....7.,.[x.....^[!.q.v....J....&@..E..~+...~O.... ..-...Z.......m...)U;E'm.............>Iq..@i4g.....6.N.s..P.qgW..6.\m..Sn.p...mQ.....jo..F..?,.h....M...(.T..vQ...."H...:(..]..f.......!..w.....V.f1[.Ul./..O..i......Vh....)....-.};7.e..ceJ...B..M.R..x..c.-[.g..4..Yn...V.$.H.E..%.p.C.p..8..>(/..:.......X......... AR.".$.1...j.....]..D...G.r9...=.D..P..,....5...<.;T..xPw...........P....P..Uq..uO.n-..Ga...].)0v..`....2..R.O.dk..".M{...o...K.6...t....e..3...p.JXz..p..u...>-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (39607), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):39607
                                                                                                                                            Entropy (8bit):5.111125520307058
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C7846C7F22CFCE099D2D4CC09FB2E44A
                                                                                                                                            SHA1:02630A9F547EFBACCCAF0F71B513D57CD3317EC3
                                                                                                                                            SHA-256:8CC3B2F37EE44FCA2D97EEA508557DF403FF496B64657BC851324D05D396EEEE
                                                                                                                                            SHA-512:ADA1746FD11170C1E90E25E3D3BCE2E290AC0EF932A017566EF79EC31E99C3A7116DDD15EE5EAE35C49E7F535ED5B48256E83E5D228DEE0E2B6A755E687EDD12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(e,t){"use strict";"function"!=typeof ElementsKit_Helper.swiper&&(ElementsKit_Helper.swiper=function(e,i){var n=e.get(0);if("function"!=typeof Swiper){return new(0,t.utils.swiper)(n,i).then((e=>e))}{const e=new Swiper(n,i);return Promise.resolve(e)}}),"function"!=typeof ElementsKit_Helper.removeSpecificCharacters&&(ElementsKit_Helper.removeSpecificCharacters=function(e){return e?.replace(/[^\w\s]/gi,"")});let i={init:function(){var n={"elementskit-advance-accordion.default":i.Advanced_Accordion,"elementskit-advanced-toggle.default":i.Advanced_Toggle,"elementskit-tab.default":i.Advanced_Tab,"elementskit-gallery.default":i.Gallery,"elementskit-motion-text.default":i.MotionText,"elementskit-popup-modal.default":i.PopupModal,"elementskit-zoom.default":i.Zoom,"elementskit-unfold.default":i.Unfold,"elementskit-woo-product-carousel.default":i.Woo_Product_slider,"elementskit-woo-mini-cart.default":i.Mini_Cart,"elementskit-table.default":i.Table,"elementskit-timeline.default":i.TimeLin
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):91778
                                                                                                                                            Entropy (8bit):5.364585885685617
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:006455BD44ED289DDCC403D0ECD96AB0
                                                                                                                                            SHA1:CC139B8D109B66DA8B07B411527DE7FA97298CCF
                                                                                                                                            SHA-256:2B1A4915E59E76E65870B9B2FE38250746FD0EAA301B836516E71BC7C6DD8AE4
                                                                                                                                            SHA-512:9B43F9052BC96EA5E6C4D10247FDAC3C7244162AE6A8DB3FA1A9FD85ECCC8E5BCC38DDEE850830F2A0E04D2B677A453A14BEC09C12E5FF5891E6C12353C2A03B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ws-assets.zoominfo.com/formcomplete.js
                                                                                                                                            Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=9)}([function(t,e,r){t.exports=r(11)},function(t,e){function r(t,e,r,n,o,i,a){try{var s=t[i]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17998)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18618
                                                                                                                                            Entropy (8bit):5.640300193320173
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                            SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                            SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                            SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.98961547964351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:054D31234CA57E6821832E858D82DF08
                                                                                                                                            SHA1:84A538252F5501EC68C1111EF296EDC2A9438105
                                                                                                                                            SHA-256:63CA3475F9B07A18096CBB5D10A2E5F3DDCEA665601306D0953BE1049C7CC019
                                                                                                                                            SHA-512:276D1F0BA519092CF15FB0CEEA84B9F5F2FAA7492645D999952AAE17C26EFD7D1E6709D8D091D1764639F34B104E90F3383F0C3F22864A952CAC848CF2E879B5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"K6_DgsGxyga-QRPYAfAO","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4107
                                                                                                                                            Entropy (8bit):7.928163925275502
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5A7A81686D98239B0DE84227C9774D81
                                                                                                                                            SHA1:27E68EB3F21AAD2C67D79EB0E4A5CBA1FB957092
                                                                                                                                            SHA-256:5B4D96F89EB907B6A7DF0B77FD4C8FB7B12585F4C61581E0ECEFF7AA9982F88C
                                                                                                                                            SHA-512:585EDED4F179D7218DA1BD095D48FB2F2C71DD89DCAC93E8F3144A027796B5684677DD9757BC7351FD95F02DCEB0F5A69102554237C2D7645ACEB47358E5FD5B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.............<.q.....IDATx...}pU....C2$c..q.y0Y.v.]V.%....F.......i.E.Z.m.V..#EZl..t.mQP....i..B.4T..b..Kr.K......s..{~s.`bHN.s.y..3.:...9.~.w...s....T..Q.2...X.{..{p.'.@.I.....p..x..q/Va..1..(B.!.E.........n4.2r..h..|..P....P..7.T.r..R.gq.&.N...y...2L.-.2.....N.@.Bp{B8.-X...AF2..4.%X...c......`%..(..RM......o.b?..Se..P.q......0^A.jP*M..P7b5.B+2.hI.....S..c/T.j.4N#.$q4c.jP"M.^...6.BB......X..9#......a......0S.4.no.............(...Q....q.,.zTL.3..8....D..(.hg....0...'..lB1&M.Q..O ).?.Ib'.P..R.c1..(..dp..(.[.....bP.u.c.8j1.OG}..].....FTx.T3. :e...\.b.WKU....m... fz.T7c..T.N..0.+...:t.s}.b+*.2.j.m.t.!.p...2......m....2..t:....^.Z)./.5(v....M|.V,F.....pB...*.8.JLr......1...N..7..._'.M(.g...C~..O...y..Ev.."&.."..zY.>..A=JrY.....d..U..Ta3.z...y...."..._F........~.M..H...9...xZ.3.(W..Pew......G)..XJ.....=..".\.?F..<..v.k.....N....]*..^o\.'L?.Z.4.....w85a.`W....7.7.4.P.R....J.(V.Z.H....a.@^..p..K.AN.v....m...t.L...w.. ..c.k4P....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13126
                                                                                                                                            Entropy (8bit):5.324852218412906
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:126F44F2A9977A7483909BABF3BDC0E1
                                                                                                                                            SHA1:65990F4A72578BB71EC565D0257EB2BEF36EC8F0
                                                                                                                                            SHA-256:ABC71C4AF58A8B4EF4F665F38AF860B1ED2A41BB3E1E201141FAD528AD629F64
                                                                                                                                            SHA-512:BCB89C43BA1985CBBE2D82285D40725A59C379B99EA04305172BB76B623BE2B54C83DF09C46C90ECE66F79154D6F54B71BD2FAA429914EC66DAD5F7AC650C83D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"D6P6P6EBDJEBVGOPGR2IXG","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["b5c97384526421fb5a4448db86502423","timestamp"],"updateURL":"https://x.adroll.com/update/D6P6P6EBDJEBVGOPGR2IXG?p=BQG1yXOEUmQh-1pESNuGUCQjAAAAAQAILnshAPyAAP_N_IAA_80","ads":[{"renderURL":"https://x.adroll.com/ads/P3y06lT0RS","metadata":"f8lAF728x90"},{"renderURL":"https://x.adroll.com/ads/rynqKVxd3n","metadata":"f8lAF728x90"},{"renderURL":"https://x.adroll.com/ads/f4vHdIN9Gc","metadata":"f8lAF300x250"},{"renderURL":"https://x.adroll.com/ads/zHGoORYhZs","metadata":"f8lAF300x250"},{"renderURL":"https://x.adroll.com/ads/m7jSr5A6J1","metadata":"f8lAF160x600"},{"renderURL":"https://x.adroll.com/ads/aEBrJzZl_h","metadata":"f8lAF160x600"},{"renderURL":"https://x.adroll.com/ads/3CEEYOBfnr","metadata":"f8lAF3
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):79574
                                                                                                                                            Entropy (8bit):7.977454679401193
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5BF602478A5234BF3CC9A2DEACF5F604
                                                                                                                                            SHA1:6B586CF0924DB1A80104118C250B8B89F0483BC3
                                                                                                                                            SHA-256:0F30914A9C2C7DFF3D6089932561BCD136D75427CE7BA6DA003BF729BC2B98F9
                                                                                                                                            SHA-512:FEA60EDD54F57EDA85C95B75F3B6DC5D2664F5194EB4AF5D599208BBFC28ADDDBDEA307C30F811F3E3E49BD5CA50294E1140226023974E9C2209BEC8315FECD2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/10/FeatureImage-Insurance-Mini-report-01-1-768x403.png
                                                                                                                                            Preview:RIFF.6..WEBPVP8L.6../..d..8l.F..eq..m....+!...@.T...x......\.....K.^.B.q.I.&6H.c..+8...dj....r.&..hB..[.>.!."VD.U.D-'3%..4...XiOf....Lp.T@....7.L.....ST...0?....mv.9P._...s.0.M.Qx.i.6`.....Y...m^.o.t.{..A......>d...P..A... ..0.PE..0D.a....l.K...?..M.%.p5.vW.2"7....../....]...I.5.")Z.E+.....ZZ..a...X...=.I..I....A..mo...0N.....W...u.7.!~BO.i&E........aLc.7../E...W4frx~L..T.B..;p.I.\R..1|...B(B.......\..Nz5""#.#..0....1T....@UT..e.....v.w.A.&m"dB....&.i..&!.a.....5._..8..b..s......@@&...LS...<....8$[.-..I...".SI&.K..'..i..|..G..?...A...XdB2....9...|?(.....Y.}tw.!.G...!6q..F. .`U.....db........&.N..'....Z..e%<%.v.F.... ....r..Y..X..4._.......U....0!..BN...............v..3..tzb7.#92.J.13.=.]..E.n.l....%L../..P.Q.O..^..kJ.}D<.....|....r.r.0.P..z.T....JN.d3\...l...............>..Y~~N@...8.Pl...l.^...=.1...Eg(.P6..gT.F...&.4.....~V.VSXY..@.4..3....!.:...K.}.....V.*[&.....qYW.R.V..%.4h...ir.?....J.E.N..QB.ij....ba+.c'...Q..bL..C......b.J....c.....:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.926508126665972
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DD804E10BFF1BAF1899BBBE730B4AC10
                                                                                                                                            SHA1:043BB7C27C477BE0FF756DBBE8BA2CB8ABAA6B98
                                                                                                                                            SHA-256:F3BC892F7CB380C1057765D952FE67DB3F6AADE068EA54B76BF7BFF7C2679BEC
                                                                                                                                            SHA-512:727B87036E8C81466FEB5D40A46DE15AEDB7CD94968722FB7CB69C8E4847DD7A1B138CE45B55F758A5FCA7876350C52BE25DA4E8946BEE7ACC5B1D61AB3DFCEA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"uBR1EscyVgsmdkU5Ae_W","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (5142), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5146
                                                                                                                                            Entropy (8bit):4.947566349402679
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:871F63506A4DB528B45F2800932601E1
                                                                                                                                            SHA1:F891843BEB5A53C58C0F20878C7825702EF5AE49
                                                                                                                                            SHA-256:99D5027485EA4CC43F6B2A648B1A67213FABEFFAEA5F1F0B5A1D6FE9C1BADF13
                                                                                                                                            SHA-512:3A6608470403363D5A8F6F8D2BFAB8AA297DABC835C356F35BD2BC8D0319F5CC0EA437BE72D39D2B7917A932C8ADD874771B69EE2925845F4305016A620D1A50
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/themes/hello-elementor/theme.min.css?ver=3.1.1
                                                                                                                                            Preview:@charset "UTF-8";.comments-area a,.page-content a{text-decoration:underline}.alignright{float:right;margin-left:1rem}.alignleft{float:left;margin-right:1rem}.aligncenter{clear:both;display:block;margin-left:auto;margin-right:auto}.alignwide{margin-left:-80px;margin-right:-80px}.alignfull{margin-left:calc(50% - 50vw);margin-right:calc(50% - 50vw);max-width:100vw}.alignfull,.alignfull img{width:100vw}.wp-caption{margin-block-end:1.25rem;max-width:100%}.wp-caption.alignleft{margin:5px 20px 20px 0}.wp-caption.alignright{margin:5px 0 20px 20px}.wp-caption img{display:block;margin-left:auto;margin-right:auto}.wp-caption-text{margin:0}.gallery-caption{display:block;font-size:.8125rem;line-height:1.5;margin:0;padding:.75rem}.pagination{display:flex;justify-content:space-between;margin:20px auto}.sticky{position:relative;display:block}.bypostauthor{font-size:inherit}.hide{display:none!important}.post-password-form p{width:100%;display:flex;align-items:flex-end}.post-password-form [type=submit]{
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1492), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1492
                                                                                                                                            Entropy (8bit):5.7693372570419585
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B80F7740C8D5C377014E6D6A37BC104B
                                                                                                                                            SHA1:204A243106A220B8F18A0CB245FBC31C47D6844B
                                                                                                                                            SHA-256:98E5DBBD439848D7D9AA70CB91E759E21A2B816F34C7A955DB96B473713D2723
                                                                                                                                            SHA-512:662BC6F552E89727489DB0D263397352F1E261F6209116B5B0276876D05930E060D0082390277DC76212B2A64379C77F3D33FF7A17C5FC94FF74AD7C51C364A0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/recaptcha/api.js?onload=captchaCallback
                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('captchaCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1603
                                                                                                                                            Entropy (8bit):5.2727801090429285
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                            SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                            SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                            SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32
                                                                                                                                            Entropy (8bit):4.6875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:53E57F33B80790DB35A4D27DF29FDBCE
                                                                                                                                            SHA1:ED1D4EAD13D1A568215BFFFD4A8AB5C12C1E372A
                                                                                                                                            SHA-256:D6F3441350645125914885842D79FC723808F518D7E39C409272A329B1B09920
                                                                                                                                            SHA-512:0F61B54E6D866361CC973EA0DC571E3AB8D387E2FC552E8BC6290E0E2DA5AB6A36B6DD5B9AA03BB1647CAB525CCB6FB97838A304A6099BC82BB91AB42909EAF4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3Mgo.0&sid=RvTTtfcg8NBdQZmGAe_O
                                                                                                                                            Preview:40{"sid":"SrVakQ1sjPG8WEqMAe_f"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):4.834177407526226
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:61B33C8744CBB0EF4B3A9BC96EBACC02
                                                                                                                                            SHA1:34547F9C02AAEDEB85B4542FC7662D89249C8193
                                                                                                                                            SHA-256:B7E6100864A6488BA3193726FD527F99712301D67C82C1EC085F226888052EEF
                                                                                                                                            SHA-512:B7E1E2D05EB870EE31FB11D4D65E838D357D39CAFF94AE9104FC809D2B8535269E21B8867D17E6E474265F28110F8BA2CA010E55CCF4E0D6CF4CB48386B01FB1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3KNw&sid=zUPPEAuMez1_X5ujAe-Z
                                                                                                                                            Preview:40{"sid":"ff2DYYIqCv0cFvpHAe-d"}.42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (529)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):530
                                                                                                                                            Entropy (8bit):5.080756662701287
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1710D253BA267DB51DC7BEA9A808CFF8
                                                                                                                                            SHA1:F899560279ECBB1C1D0C40A13AE82415D2CDFA98
                                                                                                                                            SHA-256:4AEE1EF00C4D36E8C11C632A625B3CBB1CE15C9836151DDEE684ADDC20D43AF4
                                                                                                                                            SHA-512:249ED1E2622148A1A356C32FAE5C5C2BFB06B0CD6ACB92C7664B6C207FE8B318A62E69719780591DF70271516CF56152F80F7285691A3D6A53C77D6CC4E7AC8A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/IPBlockValidator-2109ba4a.js
                                                                                                                                            Preview:import{aw as t,aJ as e,aK as a}from"./embedded.200d1aff.js";const s=t=>{const e=t.split(".").map(Number);return(e[0]<<24)+(e[1]<<16)+(e[2]<<8)+e[3]};class r extends t{static get type(){return"ipBlock"}static validateOne(t,e){if("specific"===e.type)return e.value===t;const[a,r]=e.value.split("|");return((t,e,a)=>{const r=s(t),n=s(e),i=s(a);return r>=n&&r<=i})(t,a,r)}static async validate(t){const s=e.getIPs(t);if(!s.length)return!0;const n=await a.get();return s.every((t=>!r.validateOne(n,t)))}}export{r as IPBlockValidator};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (30299), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):30299
                                                                                                                                            Entropy (8bit):4.712196414781506
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:317FBC87772718EB181EC7FEBA35E148
                                                                                                                                            SHA1:E08708D82FBA6BDB5D2A6826CC5099662F7DAAB1
                                                                                                                                            SHA-256:12C3F7BC60C99D1B6B634D6CD16FBB0E26AE75DDDA15D7A6E5106CD5DAD83F14
                                                                                                                                            SHA-512:12F3E8E96F53D74B1A93F80D1B3F5174879B29588F74C1EAE3E67C6BFC76AFC0613D4392B3B46B488B5557BF1DCD1752B4FE27E26ACFBAC2B2F88BF8AED1796A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit-lite/widgets/init/assets/css/responsive.css?ver=3.2.6
                                                                                                                                            Preview:@media (max-width:480px){.ekit-wid-con .hotspot-following-line-style .ekit-hotspot-horizontal-line{width:50px}.ekit-wid-con .ekit-location_inner{left:0;right:auto}}@media (max-width:767px){.ekit-wid-con .elementskit-image-accordion-wraper{-ms-flex-wrap:wrap;flex-wrap:wrap}}@media screen and (min-width:1025px){.ekit-image-accordion-vertical .ekit-image-accordion{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}.ekit-image-accordion-vertical .ekit-image-accordion-item{min-height:0!important}}@media screen and (min-width:768px) and (max-width:1024px){.ekit-image-accordion-tablet-vertical .ekit-image-accordion,.ekit-image-accordion-vertical:not(.ekit-image-accordion-tablet-horizontal) .ekit-image-accordion{-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column}.ekit-image-accordion-tablet-vertical .ekit-image-accordion-item,.ekit-image-accordion-vertical:not(.ekit-image-accordion-table
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):41
                                                                                                                                            Entropy (8bit):4.180365114215879
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                                                                                            SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                                                                                            SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                                                                                            SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3KkP&sid=zUPPEAuMez1_X5ujAe-Z
                                                                                                                                            Preview:{"code":1,"message":"Session ID unknown"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9919)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9920
                                                                                                                                            Entropy (8bit):5.286782472622613
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F92CD5600B4CE6D051E2E23585E84915
                                                                                                                                            SHA1:AF0A0CA0E0036128B3B41B8874CEF783A999BF5C
                                                                                                                                            SHA-256:CCFDCF74A92FA7E5C528BCED9A77BA81D45F2B11CD76F49634A91C1187649DF1
                                                                                                                                            SHA-512:115496AE29DE5E72A59D2956B8B9DEEEA37679DD18FB4851984276EA99E3FE46ED4542245151F6C587CF6E101EE1E7C3BB470A738E32980A249FE15E09D25EE5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{O as e,_ as t,al as a,r as i,v as n,S as o,b5 as r,ay as l}from"./embedded.200d1aff.js";import{C as s}from"./CampaignProgressState-c8f73300.js";import{T as d}from"./index-733c62e1.js";import{V as p}from"./Validator-c05a1b43.js";import{r as c}from"./ReportUserAlert-eac6b44c.js";import{ExperienceRuleValidator as u}from"./ExperienceRuleValidator-a46bcbdd.js";import{FollowupCouponValidator as g}from"./FollowupCouponValidator-9b5f5322.js";import{V as v}from"./ViewedPageValidator-8abf69f8.js";import"./IPBlockValidator-2109ba4a.js";import"./shared-aea4863e.js";import"./Cart-e93992e9.js";import"./FollowupCouponManager-96cdb8d2.js";const m={validate(e,t){switch(t.type){case d.click:return!0;case d.restore:return e.isActivated();case d.immediateInvoke:return this.isNanobarInValidStatus(e);case d.followupCouponInvoke:return e.getState()!==s.STATE_CLOSED;default:return this.pageDoesNotHaveActivatedCampaignWithSameType(e.getFrontendType())}},pageDoesNotHaveActivatedCampaignWithSameType(t){co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18492
                                                                                                                                            Entropy (8bit):7.988005025098439
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                            SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                            SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                            SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                            Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1006
                                                                                                                                            Entropy (8bit):4.879331423396209
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:87D49A769C23DB66A897F799F8ED9200
                                                                                                                                            SHA1:7A50C76D69DFE8AB2FFDCC68636C7D94F2C4329D
                                                                                                                                            SHA-256:5CD3EE648881BDD2CB84F7B6B543ECDB68393D1366656E8CDC862E2698D41E77
                                                                                                                                            SHA-512:76D12F4E9BA6B09EE418862F84A0013EF2DCFC361F1896F6D06CD80B807D450E8A1C903491862C8E75572BE517CC87F00EAD899F474E951CB80F2B0FC794AC3C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/file-chart-pie.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 384 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 64C0 28.7 28.7 0 64 0L224 0l0 128c0 17.7 14.3 32 32 32l128 0 0 288c0 35.3-28.7 64-64 64L64 512c-35.3 0-64-28.7-64-64L0 64zM64 328c0 66.3 53.7 120 120 120c51.2 0 94.9-32.1 112.1-77.2c3.6-9.5-4-18.8-14.1-18.8c-35.3 0-70.7 0-106 0c-8.8 0-16-7.2-16-16l0-106c0-10.1-9.3-17.7-18.8-14.1C96.1 233.1 64 276.8 64 328zM192 216l0 88c0 8.8 7.2 16 16 16l88 0c8.8 0 16.1-7.2 14.9-16c-7.1-53.5-49.5-95.9-103-103c-8.8-1.2-16 6.1-16 14.9z"/><path class="fa-primary" d="M384 160l-128 0c-17.7 0-32-14.3-32-32L224 0 384 160zM141.2 215.9c9.5-3.6 18.8 4 18.8 14.1l0 106c0 8.8 7.2 16 16 16l106 0c10.1 0 17.7 9.3 14.1 18.8C278.9 415.9 235.2 448 184 448c-66.3 0-120-53.7-120-120c0-51.2 32.1-94.9 77.2-112.1z"/>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):42
                                                                                                                                            Entropy (8bit):3.7675833523614397
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FA597BEDFF03C54A8C49F99E4A908A8C
                                                                                                                                            SHA1:BD4074F2A7F6B4885DBB78F1BEDD968B1F4E2705
                                                                                                                                            SHA-256:DF81A2C6D1639190DD029F1BF508796113ACF7DD3D686A6DBBA0D567CD575478
                                                                                                                                            SHA-512:342BE665C350905145F374C2A0436B717813B6A1B00E9B5DCD1981EC3176D52E088AE81CDE129A013CD755B85A6590FC6D0AFC768E30343C9F4D5B62C4BE3DB5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"site":false,"klaviyo":false,"spa":false}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23580
                                                                                                                                            Entropy (8bit):7.990537110832721
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                            SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                            SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                            SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                            Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):5.0136050004189165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2BD3E36884C7256FC6713B1425C8FFFE
                                                                                                                                            SHA1:0A655468B3E9980B4FE6FBA30F29D9A73BB4426D
                                                                                                                                            SHA-256:80C2B3A80B1C7393554D33D7A050043F52A792F2422363F98E258962019A9C99
                                                                                                                                            SHA-512:13C9D7A61469864C1C9C2CCBE64974EBFEB9AA56B0A46779DFCAF36B853C50817A94F750567117848823D9B026227BF21CF33EC0D402ED97CAC92E03A2A89F7E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3P2A
                                                                                                                                            Preview:0{"sid":"xCFbQOXyDZNakZGoAfAG","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1059
                                                                                                                                            Entropy (8bit):4.708628085665111
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:12163A3E8814BAB5786FF45133A457CC
                                                                                                                                            SHA1:9471BACD0E1D4464EA0AB3E2C886D5193AFCC9C1
                                                                                                                                            SHA-256:8A721A423D26D7DD945BA3C88050F96AF9FA1AA304FFFD84B12C6E187EA2D4AC
                                                                                                                                            SHA-512:845864838F71ACE999AB6415FD397A2087FE1EC6E5E1930D2A3834491066CD163FC2CEFE4089D6F0264F025094BD67B635A50E2AC50228D3D621242B07ED9A39
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/file-alt.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 384 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 64C0 28.7 28.7 0 64 0L224 0l0 128c0 17.7 14.3 32 32 32l128 0 0 288c0 35.3-28.7 64-64 64L64 512c-35.3 0-64-28.7-64-64L0 64zM96 272c0 8.8 7.2 16 16 16l160 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-160 0c-8.8 0-16 7.2-16 16zm0 64c0 8.8 7.2 16 16 16l160 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-160 0c-8.8 0-16 7.2-16 16zm0 64c0 8.8 7.2 16 16 16l160 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-160 0c-8.8 0-16 7.2-16 16z"/><path class="fa-primary" d="M384 160L224 0l0 128c0 17.7 14.3 32 32 32l128 0zM112 256c-8.8 0-16 7.2-16 16s7.2 16 16 16l160 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-160 0zm0 64c-8.8 0-16 7.2-16 16s7.2 16 16 16l160 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-160 0zm0 64c-8.8 0-16 7.2-16 16s7.2 16 16
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):4.845615096952945
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B552864BE4397FA3CEAD1BAEDFE168C1
                                                                                                                                            SHA1:E089EAD1CECE5AC54FBA962175894EAE3401E860
                                                                                                                                            SHA-256:30F3AE5D994E461D797A55ACB5131E115C17059C0EAECE8A6F09DF47E0FA37C8
                                                                                                                                            SHA-512:AB7CF93BE28A1EF461F97132A60BF939EF611E71E30C0001D1A5B5A2BCE0F583F2DDA350E2E625646847DC55CDF0655DCA31C20E5CF0A9D7CD2A39A344CC567A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3JFy&sid=xzjOYSHFIT2rV61XAe-W
                                                                                                                                            Preview:40{"sid":"yRQXmSyDHcuIDvNmAe-Y"}.42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):40
                                                                                                                                            Entropy (8bit):4.184183719779189
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:94D041D462DB321CDB888066586F2068
                                                                                                                                            SHA1:717D2F9DA7FB9F9E2BF2058A8177A0344F8A8647
                                                                                                                                            SHA-256:B8166C5475DF6A64AB2456E95F64564164ED697D258E8BFED8CEBCA40EFD6FA5
                                                                                                                                            SHA-512:9A320FBC1DBEDA1700F54140F814A285D1CDADF947F927DB7E1D70A686D15FC74D69530BD13AB7CF9C3A2009791F2AC8F358CD9F748B1C2995EB9712B68DC574
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit-lite/libs/framework/assets/js/frontend-script.js?ver=3.2.6
                                                                                                                                            Preview:jQuery(document).ready((function(e){}));
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (44362)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):44363
                                                                                                                                            Entropy (8bit):5.36162731888369
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B751D9E666FA60DE08A0F5CE694E089A
                                                                                                                                            SHA1:3AA7B8E752DEFA88C30CB067352CC9DEAF9B53A5
                                                                                                                                            SHA-256:9F57DEF3BEACC0B93964F9BB1EADAF39AB0BD4127A33D1FC54A0AF5CCF8B7BAA
                                                                                                                                            SHA-512:3671F465AB07E1A397EF93C002BF02BDCF7A0C9861627C9F870B223D11D5308B36898DE3F09470945BB0B52752BB2080BD40A659E252A5C1D3B81991E629131C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.leandata.com/js-snippet/ld-book-v2.js
                                                                                                                                            Preview:function _typeof(a){"@babel/helpers - typeof";return _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"==typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a},_typeof(a)}function _toConsumableArray(a){return _arrayWithoutHoles(a)||_iterableToArray(a)||_unsupportedIterableToArray(a)||_nonIterableSpread()}function _nonIterableSpread(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _iterableToArray(a){if("undefined"!=typeof Symbol&&null!=a[Symbol.iterator]||null!=a["@@iterator"])return Array.from(a)}function _arrayWithoutHoles(a){if(Array.isArray(a))return _arrayLikeToArray(a)}function _regeneratorRuntime(){"use strict";function define(a,b,c){return Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}),a[b]}function wrap(b,d,e,f){var g=d&&d.proto
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9500
                                                                                                                                            Entropy (8bit):5.361838920270885
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                            SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                            SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                            SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):92
                                                                                                                                            Entropy (8bit):5.103535228324021
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AE1444E3A6206F9246D14AED70ABB15E
                                                                                                                                            SHA1:DAEF7ED8E5D085D2BDA5D1D8C8CA9A62BEEBF265
                                                                                                                                            SHA-256:B579C52CB9E9C9B56A9102DE9B63BE749F55A26F3453F38131C965C14A894C74
                                                                                                                                            SHA-512:F558EEF1013F0F99BD041490266DF541097D04B22A4F56E10DEA0221B0FE86AE3AAC578B236E9F89363BD4F912C4A3D85DDFCF8F70B65C982DAF0F4B8D02A8C6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkOTcuGxe5a7RIFDQ-obAwSBQ38jPmlEgUNNv6k5RIFDdCwJQISBQ2y7GdkEgUNU1pHxQ==?alt=proto
                                                                                                                                            Preview:CkIKBw0PqGwMGgAKCw38jPmlGgQIAxgBCgsNNv6k5RoECAUYAQoHDdCwJQIaAAoLDbLsZ2QaBAgNGAEKBw1TWkfFGgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1059
                                                                                                                                            Entropy (8bit):4.797550663703797
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9A91FB7C2E3A5CC3C4559647D6A8D6E7
                                                                                                                                            SHA1:3A001FB656523F1FA3AB94B300971F731AB97A0D
                                                                                                                                            SHA-256:32290ACEE9871A9C5F5209BA168A3A8CCC9A2F697A36BC964BF6CA768707F590
                                                                                                                                            SHA-512:62461E27E8D132AE782AF4AFA63148B31AABC0C61F760161AE2B8399DFB0152F15973A61B997737E5D53B010FC3B448F9265B634A0B96E77BE01086F62E8F6DE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 384 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M16 216l0 40c0 89.1 66.2 162.7 152 174.4l0 33.6-48 0c-13.3 0-24 10.7-24 24s10.7 24 24 24l72 0 72 0c13.3 0 24-10.7 24-24s-10.7-24-24-24l-48 0 0-33.6c85.8-11.7 152-85.3 152-174.4l0-40c0-13.3-10.7-24-24-24s-24 10.7-24 24l0 40c0 70.7-57.3 128-128 128s-128-57.3-128-128l0-40c0-13.3-10.7-24-24-24s-24 10.7-24 24zM192 112c0 8.8 7.2 16 16 16l80 0 0-32-80 0c-8.8 0-16 7.2-16 16zm0 64c0 8.8 7.2 16 16 16l80 0 0-32-80 0c-8.8 0-16 7.2-16 16zm0 64c0 8.8 7.2 16 16 16l80 0 0-32-80 0c-8.8 0-16 7.2-16 16z"/><path class="fa-primary" d="M192 0C139 0 96 43 96 96l0 160c0 53 43 96 96 96s96-43 96-96l-80 0c-8.8 0-16-7.2-16-16s7.2-16 16-16l80 0 0-32-80 0c-8.8 0-16-7.2-16-16s7.2-16 16-16l80 0 0-32-80 0c-8.8
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32006)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):203568
                                                                                                                                            Entropy (8bit):5.50748747633494
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:405431D9EFD6C0F9EE53F11E71BB78BC
                                                                                                                                            SHA1:466CAE4B1AD59CC7936A8780C42517EB89B8B6B0
                                                                                                                                            SHA-256:0423F69DC0E5F863D923E48C8C61298979B1C3FBDACBF6976D2B36F160BDEA88
                                                                                                                                            SHA-512:56C76C547663A9938D311EDAD8DF89D6985CE59CA2D034C1249D460A094710ACA99E10D53EB2CAA1CEA836FB93A8FC39F5F823614AE83776E340935FFD67882F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://go.hgdata.com/js/forms2/js/forms2.min.js
                                                                                                                                            Preview:/*! forms2 2024-05-02 See forms2.js for license info */.!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c?c:a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){var d="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";!function(a){"use strict";function b(a){var b=a.charCodeAt(0);return b===g||b===l?62:b===h||b===m?63:i>b?-1:i+10>b?b-i+26+26:k+26>b?b-k:j+26>b?b-j+26:void 0}function c(a){function c(a){j[l++]=a}var d,e,g,h,i,j;if(a.length%4>0)throw new Error("Invalid string. Length must be a multiple of 4");var k=a.length;i="="===a.charAt(k-2)?2:"="===a.charAt(k-1)?1:0,j=new f(3*a.length/4-i),g=i>0?a.length-4:a.length;var l=0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1701
                                                                                                                                            Entropy (8bit):4.469966669378314
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:80ED510E3F8003458D24E2E2CC134DE2
                                                                                                                                            SHA1:09B36F0B33973F841A0151531D349170179B03B3
                                                                                                                                            SHA-256:A82CC7AD4DECFC0F1C561F81B877DF4367F0F74BDB6F8B7AAFCAD7403240EC29
                                                                                                                                            SHA-512:77BD84ACC0721F26D03EA74D6FFD2F6CB203BEA8A5FCE5D6E20FDE4B482D5EB68E49D84FF1BC95FCDD67E165536F644BEBFE7AF103F8B21278E43893AC39F8B7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/user-cog.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 482.3C0 383.8 79.8 304 178.3 304l91.4 0c11.8 0 23.4 1.2 34.5 3.3c-2.1 18.5 7.4 35.6 21.8 44.8c-16.6 10.6-26.7 31.6-20 53.3c4 12.9 9.4 25.5 16.4 37.6s15.2 23.1 24.4 33c15.7 16.9 39.6 18.4 57.2 8.7l0 .9c0 9.2 2.7 18.5 7.9 26.3L29.7 512C13.3 512 0 498.7 0 482.3zM352 128A128 128 0 1 1 96 128a128 128 0 1 1 256 0z"/><path class="fa-primary" d="M447.3 203.4c-6.8 1.5-11.3 7.8-11.3 14.8l0 17.4c0 7.9-4.9 15-11.7 18.9c-6.8 3.9-15.2 4.5-22 .6l-13.6-7.8c-6.1-3.5-13.7-2.7-18.5 2.4c-7.5 8.1-14.3 17.2-20.1 27.2s-10.3 20.4-13.5 31c-2.1 6.7 1.1 13.7 7.2 17.2l14 8.1c6.5 3.8 10.1 11 10.1 18.6s-3.5 14.8-10.1 18.6l-14 8.1c-6.1 3.5-9.2 10.5-7.2 17.2c3.3 10.6 7.8 21 13.5 31s12.5 19.1 20.1 27.2c4.8 5
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65496)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):73568
                                                                                                                                            Entropy (8bit):5.181754292432896
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4F8BBA8F628DF726EA180CAE2123CBCE
                                                                                                                                            SHA1:B0FCFF669C228DD3C29BA046C8757570F137553C
                                                                                                                                            SHA-256:F4D7DCC49B91D63D4175CD0BCBF3547AA4EF1EEB2B5839D74BEE58CB2775AFDE
                                                                                                                                            SHA-512:D4DB6DE7C5E1649B4E7137823FCBD55552BC3EC08599BB0CCE69E3FF16F9547005EEA2C3AC9DC23E693FBC3D06B176D61D5D0783983B307E05F6EEA82130E30E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18596
                                                                                                                                            Entropy (8bit):7.988788312296589
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4823), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4823
                                                                                                                                            Entropy (8bit):5.831081996573385
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4899BCB223A48FD1AEC06FA78BD568D5
                                                                                                                                            SHA1:D0662126AA75A93EC2F4F03EEC790600743B1AB1
                                                                                                                                            SHA-256:0E93BC61CE0418F0AC2FF32B67E850A8586851AD87A3C4AC6466E26AE99FC391
                                                                                                                                            SHA-512:BF0FA1602A4429A101FA5F8C2FEC718AAFA38E0089C72B9ED78EE23692048AF559B678DCAB60E67ABA79A5225D6F3B551AF4C1115DDA7E7264F018E5461D246B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (16214)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16471
                                                                                                                                            Entropy (8bit):5.214012011088674
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                                                                            SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                                                                            SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                                                                            SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                                                                                                            Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23080, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23080
                                                                                                                                            Entropy (8bit):7.991025334853182
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:46CB3CE5A68FFF0BA3A327DA477560DA
                                                                                                                                            SHA1:2EEBD0BCBA569AF6CD2F44B20C772421829F8350
                                                                                                                                            SHA-256:E598BDC4D27B7B6EECDE3AE3B6FB268B9DE4294320E220202AAA13335FD7F7CB
                                                                                                                                            SHA-512:00572E02A1E3C655EBF86C31B770B4D097F2DFAC8C2D9D84DACADBD7F42DB91D98731FAB4E455B404188B1730FB6F0BBDA25BD9A51DD731D7FA06FA3B71B796E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/gruppo/v21/WwkfxPmzE06v_ZW1XnrB.woff2
                                                                                                                                            Preview:wOF2......Z(..........Y..............................,..V.`..t.J........D.....h..6.$..L. ..>.. ..2....D9L....*N....:.a..JLo.82.l.@..Yf.....d.mO...*XU.......t..0vk.iX.V....jm.O.sH....*",D...z.m.....-wJ.zGz4+R..%...c.HC..;.!+j..)Bd.2.S|!A.......O.`.P..6....1.....G....dm.].._.x</[..-|.z-.9g.?O.1T..0.T.*.KE...XE....73.A(..@..l..JE...'..;......-...............!..#S@..D.......V`..!.W..qg.....).!._.{.~.....M..{..9...T...H.d.,eM.a..Jo.........:pHK....n...-..F>..s..s..H.'@.k..o.Z...1.....n#..#.*.Y....s...@....}..b..Zv.*\....u.6...U...C4A....N,W..=b?.fxq.....x.a..[.......t$u.y......M.i..*...%>r/...F....\.........".).C.n~o.........k..N...%..lO....~..vXF.t........V...}g...X..u.&..,.Z.%.H..wD|...a.e..W...\.X.).c....r.[=.?.......jo;..H.....(. ..[(.;...M...03..X......H=.:....p..,......sJ.9......(..3..B..~./.\TnJ7m.\..+....f.....v....X...yUu.P#+..=..._.^._S....gZ@. n../...$.u...J...@....!05.......V.....v.D.../.>.I,A..H.F.Z..7...Bsi...YB."2...{...8..)A$d!.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://px.ads.linkedin.com/attribution_trigger?pid=2043868&time=1728020534271&url=https%3A%2F%2Fhginsights.com%2F
                                                                                                                                            Preview:{}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (31981)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):62382
                                                                                                                                            Entropy (8bit):5.230641742728808
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FF9C74443BB2951D9DD15C2D9319B8A4
                                                                                                                                            SHA1:FDC2F06ECE680989099BC8BB664B44B115BD7553
                                                                                                                                            SHA-256:6F7BFC0900CFA866298122E041D35BC08CDCAE2167F6DECE01C0A39226A8C959
                                                                                                                                            SHA-512:4415D172C417E7E269DD1F951583A54854A160DE6627F68CA72DC398D93EBE6ADF96AD8452CEDCEC8AC87E1351AF1A5E41960B117BE1793AFABB6F87745DE858
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(e,o){"object"==typeof exports&&"object"==typeof module?module.exports=o():"function"==typeof define&&define.amd?define([],o):"object"==typeof exports?exports.postscribe=o():e.postscribe=o()}(this,function(){return function(e){function o(r){if(t[r])return t[r].exports;var n=t[r]={exports:{},id:r,loaded:!1};return e[r].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}var t={};return o.m=e,o.c=t,o.p="",o(0)}([function(e,o,t){"use strict";var r=t(1),n=function(e){return e&&e.__esModule?e:{default:e}}(r);e.exports=n.default},function(e,o,t){"use strict";function r(){}function n(){var e=f.shift();if(e){var o=_.last(e);o.afterDequeue(),e.stream=i.apply(void 0,e),o.afterStreamStart()}}function i(e,o,t){function i(e){e=t.beforeWrite(e),u.write(e),t.afterWrite(e)}u=new c.default(e,t),u.id=g++,u.name=t.name||u.id,s.streams[u.name]=u;var d=e.ownerDocument,p={close:d.close,open:d.open,write:d.write,writeln:d.writeln};a(d,{close:r,open:r,write:function(){for(var e=arguments.length,o=Arr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (27301)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):372142
                                                                                                                                            Entropy (8bit):5.581206397172926
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4FE42C6A5AEC508A3C48478A1362B741
                                                                                                                                            SHA1:28381C105AC8716C72B21CF4FDB7092B1E3DCA47
                                                                                                                                            SHA-256:3739C41A894380C1B84734C7E18BFA52877513ACF64EB18F99A52D81217F056A
                                                                                                                                            SHA-512:558487347E54B2E18439A6A4EC37B7C959966BAEF6FF2E4A41C386E1026C3B46F86A470D9346CDBE97734D9FC30B50042ECB5FF68B6D2AC6F85E6AE807ADAF89
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":43,"vtp_value":true,"tag_id":107},{"function":"__ogt_ip_mark","priority":43,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":43,"vtp_includeConditions":["list","hgdata\\.com","news\\.grets\\.store","info\\.seders\\.website","game\\.fertuk\\.site","garold\\.dertus\\.site","kar\\.razas\\.site","ofer\\.bartikus\\.site","trast\\.mantero\\.online","urlumbrella\\.com"],"tag_id":110},{"function":"__ogt_session_timeout","priority":43,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":111},{"function":"__ogt_1p_data_v2","priority":43,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19780, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19780
                                                                                                                                            Entropy (8bit):7.9891130697839055
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:608471849F9473ADB650B0BDAD1F52CC
                                                                                                                                            SHA1:9ABF0BE47629F6F8BE140847242B37E647BF60AA
                                                                                                                                            SHA-256:0E100B86870EC5CAAA887E0FE743B177D57E02242812A0CD4675781DFFFEA440
                                                                                                                                            SHA-512:C44D2DE9CD2C98171A720FBB03258A3DA87555A2DD1860D30DC83B7CF4DFAB46E54D97C2FA83905F80A8B710F5252DDC6F91297B44FD6CF7498BF7013DFE3465
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2
                                                                                                                                            Preview:wOF2......MD.......h..L.................................|.`..J.J..<.....\..Q..Z...x.6.$..0. ..&. ....J.%.]...p.{>....o......gGXp. E.N...)I....1...,A...P..1...9....F...%'Nz+........d..JG....*v........o".......1..........c.!........M....r..O...<...}.=....c.C.Xu..y.........$......'..T..3.....U.Fm.DIJ..d-....L%R.M.....X....+...k..!X.q....c.......f...K+]N.....s.w.`2 ...%4! <.:..@........y..0....J.:!.uQH..d....j..l.....%...iR...N).._P=j5..VL.G.HW8;...'..4r...pRv...pH$.B2.tw.g..f.M!....;wx.?E.=.S. .>..M!.&@...K.v.u].!..}kVu.ph.,.d....Q.=a..ZQ._..'...................i.*...~.G..$..5.....=..B.._..-......Z..{f"<tk....O...`i.~..e&x...u. ..p.+..._U.}........cI;w..E..zS..-*....B...t.....K...t..II...T:l...~..M.EWm.<<]&..Ck.G..)......6.[.b<....2g.6...J............+.K(..mCk..C.x..Ji...........j..+..w....y..^...;.ISVr.S.i.u.J.E"98....7........n&i.........x.....`..'.o~~....f.!H.......J.l.r...mH....k.u.8.`...c...m`.rp....s.fK*..B.*0L.y..^...M$.8..A...Ps.r......j
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 13800, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13800
                                                                                                                                            Entropy (8bit):7.9862338194022175
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B1DBFAE82AF26241582369E39889929A
                                                                                                                                            SHA1:E3DC6D64EBB928128ED3F742114FD92672193CDD
                                                                                                                                            SHA-256:584B7EA76630DF7ED8B8B8C96CF3FDB9971DFF1EEBF294B493F561A808EABC3C
                                                                                                                                            SHA-512:9BA2101D72B0E3CEB2543835D7EEE0BC3743C16B827B59830869BA028AD1F767159E2054C20856A6F8836DAF9B2BE8A611EA5DEEA41CB1C8FB3D1B351D496627
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/nunitosans/v15/pe1mMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8upHZIbMV51Q42ptCp5F5bxqqtQ1yiU4GMS5Xs1Ul.woff2
                                                                                                                                            Preview:wOF2......5...........5...........................D..2....`?STAT....2..........N..6.$.... ..0../...1q%..t...=)O.}.H.I....k..1l....WE...4Q[.4"M.N....K,.....w.......TK..V.&.b.?..^[..Z|.;2.>DA.gm.6..........!.....9g`....%........}..O2t.#*.c2.... ....p.G.I.GR.%....B1.T..j**PQ..Z.G.h.R*..X..d#.81.F.,!....@.@.P.......OjJO.8..:Q5l=s..(0.D.....F....p.....7.....A....}... ..(.../...=......z81.."&)=..H.....86..S....G.a.@.....!t].......\.}3..)..@..u.x ..G.....":D./l!L.~.*.....%.e.t..R*".9"~..oj...A.%qMy.s.h..j...;.\..............=\..@R.A.....8....tJ..9...J!.K.J.KM.NUkWm.].t[...y-.x6n.a.2.....r...d.A......`E..D.......e@z].].5$ADAA.....k4..U..u4*[.............`..cU..V.Q...H...q......<.=..c,.E....f(....../.e..H..Q.7.....F#.....V.0.d.......c....[F>......{xP.8c.^.....O....~DmP~....>..U:d.C#.C.....2.qZ8".@ ..{..h'BC=....Y.Q"..bgW.....{..cl.Y&@SR.+.G.....w......G..3.CI....m.&fO...$_..:.5......~d..7V.Z,.....a.o.x.k........yX.=.._0....6p...S...e.Ze..Gb0.}m.M.}..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2445709
                                                                                                                                            Entropy (8bit):5.604640718738973
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                            SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                            SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                            SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (6016)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6060
                                                                                                                                            Entropy (8bit):5.465116830717269
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:06E65E3F3EFC8BC03A8028D683FAAF9C
                                                                                                                                            SHA1:65190238C4D0CF5088A64E0A5DBEF346FBB7C6B9
                                                                                                                                            SHA-256:123570E6C301162C06B39E2D7E93F31DABCD43E37344FC87F15DC9C5F48F5803
                                                                                                                                            SHA-512:2588BEFB241D59F6DA19FD3C73C9EDA15B74453198AA086B3DE67283E637029375DC588BF0F11C9DB6589F6A730EF42EC301EAC8091E0CD3E1D2D47F6812AEE4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.23.3
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */.(()=>{"use strict";var e,r,a,c={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var a=n[e]={exports:{}};return c[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=c,e=[],__webpack_require__.O=(r,a,c,n)=>{if(!a){var i=1/0;for(b=0;b<e.length;b++){for(var[a,c,n]=e[b],_=!0,d=0;d<a.length;d++)(!1&n||i>=n)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[d])))?a.splice(d--,1):(_=!1,n<i&&(i=n));if(_){e.splice(b--,1);var t=c();void 0!==t&&(r=t)}}return r}n=n||0;for(var b=e.length;b>0&&e[b-1][2]>n;b--)e[b]=e[b-1];e[b]=[a,c,n]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):155
                                                                                                                                            Entropy (8bit):4.8686564950668165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6E61EBB0482317B2FE26BADF92A96870
                                                                                                                                            SHA1:8C902A385D5B64EF18EEC761234D816A8EFCDC27
                                                                                                                                            SHA-256:983FDA9725053DE0D9A9E8227B0783DF4BE757ADAE3F4D9B2B08E0D24F8D5F71
                                                                                                                                            SHA-512:8D8C4287477E8502ED09A5FC40929A0E9B1DE94A6369BB37ECAC6426457F58D1DE68FF4D97AEE9DC0A55EDD96FDD15846143FE3C55F4E6DB6D47E46783654714
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:var r=function(r,e){if(null==r)return{};var n,t,f={},o=Object.keys(r);for(t=0;t<o.length;t++)n=o[t],e.indexOf(n)>=0||(f[n]=r[n]);return f};export{r as o};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):102
                                                                                                                                            Entropy (8bit):4.921030304008144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                            SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                            SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                            SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3273)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3317
                                                                                                                                            Entropy (8bit):5.049252178105868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CED2B6EB996600836FA80F44BA9895B3
                                                                                                                                            SHA1:40CFD0167B82D52CE1F244FE82BF26D6B110F1F3
                                                                                                                                            SHA-256:CCC08A779AEDC9C63172206E3BE345B7F6387BD28F73FE9C0CAD7E5D33BB839D
                                                                                                                                            SHA-512:BFA2B7E867B8F3C66E47F56E76D8BA11E84D4BB824799A607412B7E329CEBE476C1386B7A5EBD93765801E6997856FB13EAB7099F2DB6101FE5765D0ED582DE4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor-pro/assets/js/posts.caaf3e27e57db8207afc.bundle.min.js
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[287],{8496:(e,t,s)=>{var n=s(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(2298));t.default=i.default.extend({getSkinPrefix:()=>"cards_"})},2298:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=elementorModules.frontend.handlers.Base.extend({getSkinPrefix:()=>"classic_",bindEvents(){elementorFrontend.addListenerOnce(this.getModelCID(),"resize",this.onWindowResize)},unbindEvents(){elementorFrontend.removeListeners(this.getModelCID(),"resize",this.onWindowResize)},getClosureMethodsNames(){return elementorModules.frontend.handlers.Base.prototype.getClosureMethodsNames.apply(this,arguments).concat(["fitImages","onWindowResize","runMasonry"])},getDefaultSettings:()=>({classes:{fitHeight:"elementor-fit-height",hasItemRatio:"elementor-has-item-ratio"},selectors:{postsContainer:".elementor-post
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2592), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2592
                                                                                                                                            Entropy (8bit):5.248860652148618
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2B74504E09C3B974B25D8800D8288350
                                                                                                                                            SHA1:F5F64CBB7B3B3849CCCBDCE71CC353EE0EC12E49
                                                                                                                                            SHA-256:C980E786313A676797C22878EF5DF4C32CEB6BC9472B0CD88DEEB36DAD23A986
                                                                                                                                            SHA-512:D677FA20277870BFAB25451347ECD670F7578B28447DB79F2921ACF7F431B63C435BF5D552C6E065C9D92964B8834D2FEFC127466DB84CC5E71D8C7ADEF6B343
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="//cdn.clearbit.com/x/favicon.ico"/><link rel="icon" href="//cdn.clearbit.com/x/favicon-192.png" sizes="192x192"><link rel="apple-touch-icon" href="//cdn.clearbit.com/x/apple-touch-icon.png"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"/><link href="https://fonts.googleapis.com/css2?family=Roboto:wght@500&display=swap" rel="stylesheet"><script src="https://checkout.stripe.com/checkout.js"></script><script>!function(){var e=window.analytics=window.analytics||[];if(!e.initialize)if(e.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{e.invoked=!0,e.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],e.factory=function(t){return function(){var n=Array.prototype.slice.call(arguments);return n.unshift(t),e.push(n),e}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1024 x 576, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):189463
                                                                                                                                            Entropy (8bit):7.8851207238616645
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3F1A061E15C6E80FA43BE905CF30D34B
                                                                                                                                            SHA1:D04833A43E4F9A48B2FB88456DF7E8F9DBCC20AF
                                                                                                                                            SHA-256:27C5B61FF4144A17B312C273AD5C106D5D3144920A6D7169D767B6B502161FD2
                                                                                                                                            SHA-512:64A0B3B276C7AF57615E7A549FEB2EE0EF3033A2F10DD11A8DB1E09B79902F7059170B67C133D6CC8765A11B09EFC469DF011558772D561089AAE1C5AA4EFDD0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......@.............IDATx...WSg..q@%S.^._@%w%....v..@..-... ..C...T....P{Zn..A.{.g.y.Ors.s...y.....|.M./kM..6.v.}z.;..wht&.@...'I....p.....S8.uq1..%...._..]..C*.i....Z....NUu..FwK.m..n._...........t...c...|B.=.6.O.j..vy..![.}.Q.$.f...G.7P...>.0.nD...?.yD..U6...._GS1.U...]..P..X.R.P...e......@.LI..'.'.dQ..M..bO...Ol......$0."[/2..-.o.A...#2...z"B...y#... x....E9%..e`..I......[}Q.Wd..a.&l..L....M0...s<"*.....?(1^.......D..#"..".?..#.?b....p.(..4FmP.1*..h..,6)a.&m.l.pD.`.a.wfJ...~g18h...A.o..Q.g....#.....s...S.....m.s(.[b..%........p....`..B..Uf..{..>#..>.*.f..p....pb...H.......':.Tsv.t8....D...k...5....=..h..;._(.....3i^..|..y,...z..{.....B.W..Z.P,S.......,.QL\..DG1..P..+h..k[Za..E.T..(...J$.X)MI.Lig*.f.i.\.l..n....Y.....>.?.....'....+..(.M.tRq=.n9J.T.x.y%.$..Om._.Q.Im....f.=...t.ur.!-.......>n..'.I..]...I.$uH...SG..-.n.r.... y..N|....XK|.+Y..}uqI......bI0..vyqF`....!.".`..J.o.IV....DzB......:n.}Ou.._O......A..;.)..q.*..(..d.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):153
                                                                                                                                            Entropy (8bit):5.004568274786965
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3931A447093E547AD38A4B94E1B54C58
                                                                                                                                            SHA1:E2F4EDE51093D3608FB80FDCC6104359338B6A0F
                                                                                                                                            SHA-256:AA40867C2AD3C9A58837F7D76EC1BF6DE75D83C4E37075F7BFCFC45261DF6635
                                                                                                                                            SHA-512:048F5DD4306E6FD7BB8003441566C566A1A9BE0DD771577DFEA59E4741333E83999CC40A8D5C2D97E1C314679DDAB7F6DDFF069DA2A1C24B356CA381B61BB7FC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                            Preview:{"err":false,"subscriptions":{"fc":{"projectKey":"99f2e3ec723cc08412f315f7239307"}},"_zitok":"663356fe278f2ce1181d1728020550","_vtok":"OC40Ni4xMjMuMzM="}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18773), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18773
                                                                                                                                            Entropy (8bit):5.102924999281508
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3E84E50366E1787254658A0BB80E42BE
                                                                                                                                            SHA1:5B4456D76BFFF5CB114A776F5E47F8E80BE68A62
                                                                                                                                            SHA-256:317E4933577F25F4BD8424041F16C80C63F02B55E86758DB1516EC59D0946348
                                                                                                                                            SHA-512:BA4D6F9E19BCFA634E8D595CE6EA64605C8DD1A917D632FD17E2A7C6AA721E958D8B3638FF2CD1E58DBFE43A2ECFD0A9DF14AC4EE5256304A2A99728C9DE1AA7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(e,t){"use strict";window.ElementsKit_Helper={},ElementsKit_Helper.setURLHash=function(t,n,i){if(void 0===t||!("ekit_hash_change"in t))return;void 0===i&&(i="ekit-handler-id");let s="#"+e(n).data(i);window.location.hash=s},ElementsKit_Helper.ajaxLoading=function(n,i){if(n.hasClass("ekit-template-ajax--yes")){var s=i.find("[data-ajax-post-id]");s.hasClass("is--loaded")||e.ajax({type:"POST",url:ekit_config.ajaxurl,data:{action:"ekit_widgetarea_content",nonce:ekit_config.nonce,post_id:s.data("ajax-post-id")},success:function(n){s.addClass("is--loaded").html(n),s.find("[data-widget_type]").each((function(){var n=e(this);t.hooks.doAction("frontend/element_ready/"+n.data("widget_type"),n)}))}})}},ElementsKit_Helper.triggerClickOnEvent=function(t,n){"click"!==t&&n.on(t,(function(){e(this).trigger("click")}))},ElementsKit_Helper.megaMenuAjaxLoad=function(t){let n=t.find(".elementskit-submenu-indicator, .ekit-submenu-indicator-icon"),i=t.find(".megamenu-ajax-load"),s=t.closest(".ekit-w
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19720, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19720
                                                                                                                                            Entropy (8bit):7.989018017872074
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9845D9EC456D7EBEDFD22D8723591BDE
                                                                                                                                            SHA1:E2C2939C2CBA2ABEB96BFD7FB4EE60A1901E904A
                                                                                                                                            SHA-256:23FA730FF9E71E652B7416D11B9B5A171ED46F91F584CD5D8BE273F0BE710FE2
                                                                                                                                            SHA-512:6FEBA38F54D5432810A5F1DD265B8428AFEA1DC9139580F1A3E984E5E62C4FD2D5821C56BAAE5058C3AA461966A4F1C1FEA20D824B80209D8FEC328A4122C1F9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzAdLw.woff2
                                                                                                                                            Preview:wOF2......M...........L..............................Z..|.`..J.H..<.....d..T..Z...x.6.$..0. ..&. ..c.....6......GWM.-a..9.'}.y..8f..$(........bA.e..J.!...2O.....#".\!..z.5oOd....\../.J..'...w|g-VC..kwGD..U.._....8T.:...&.H......*0v=D.U.^..9.}....X..m.JD..........z.Q...d.N.Oz.....%.`$!".(Va.V......[D...5N.........*......f.xph...u.S...NX..h...... ........n7-..e.......93s..i.. ...a`.$.p.`.....l..l..l.....N..5.M.....f.*.r.....d.R..#.>....<.(q!.v.`.Px........Vl.7Q.@.>.s.\]n.j..,,7}._...w-.A*.....v......6.o....Q.c.....t[tX.JSb...?....H..K......p.Z.....$....0v.%......m.[}...~.[.HOm.8...[k..+....C...^g.../4..J.>...U....B{x.~.W.i.f~...u{C."..K+..e:..B........O........h..m.....N...P.....L.....H.hjZ6.{..H..e..v.D..-....s)o2.ih5..eqG....t..ir..|...@..3... .(..O.7..zt...K>.ND..{m...yG.;.%.,"..`{........&h..=....y...,s..t.7......|.1.?....n..P.$..\.....3..rL....e.MP..*4A%&..`V....Z@.....".F..c.0........,!.#....u ~...7......C.).n{...95...g&..'...9........_..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):78840
                                                                                                                                            Entropy (8bit):6.022413301778022
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                            SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                            SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                            SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18540, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18540
                                                                                                                                            Entropy (8bit):7.988621354518769
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1B2BA9C688B5CFD54B4367673F83AE9E
                                                                                                                                            SHA1:CC868695F7EDA94CB64AA1F578742B83B4A569B3
                                                                                                                                            SHA-256:96643BFAD5A17EADA947D707441559202C83A2CC9ACB28AA860B7D64E3E55747
                                                                                                                                            SHA-512:2F2280A0FDEEC22311642C79133ECE91F651EB3C31E32F3A4BFD823709C9C8AEBDD6CE6FA2670CDC638DE52523583F958735B7F9C22BE4883B40F7EEE9CABE6D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2
                                                                                                                                            Preview:wOF2......Hl.......`..H..............................Z..|.`..J.H..<........w..Z...x.6.$..0. ..x. ..c.3..d........../`........:2.l..xv.....$H......q......&2Ha}..V.5]gW...V..PO2...X.v+...(3...D.I...V..w.C.'.....|...U.U.ob<D.....^.=....[.Ip.mew........n..bh..t.?...V./..)...].=a..K..`.Gt.o....Q......g`.....y~n..{{oo......,.aD...#'H}.o.Fbc|%..Q.F.....c..'.iK......j.E.B.M..x......'&.76..;N...c...S...;...D....l..-.e+...|...y...W}.bv.x.Z........W.DF..R..l....I.........O.wf.<.....<...Z..lc-...MWpH$..Yb)...j..wa...S.../......+?.v.V....d.8:...6 .A.~..Z4....)...KG.......n.%!..&...@h.iN7....5.Ol....9.~..+.l.<..m...D@.......S.Z/....P......k.3..|...y&) O...G.}U@..>.&,...Z......N3.rc'^...<...J..UN.;............Rq..."..#....c..]'.^J.9...Z.;{z...&u!.mg..o.l2.>...*...I.O.4...+U...+..(...SM....!X....n..R..........=R...C.......S.U...Me..T.;_rK..:h@..]...t.....&..]...c...I.B.0...!$6.......h..>...V....qs.. !...u....2....|lc.........D.$a..C.......0..B ..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (19774)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):19820
                                                                                                                                            Entropy (8bit):4.557464567916397
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:82055FBF7C1686A1523DDEEC88B8C32D
                                                                                                                                            SHA1:8F2452177C08CAE932AF0C751385BD5E85846252
                                                                                                                                            SHA-256:EF1DE196D21CC8C1648DD4F77219C6E0D3D8660FCEF059A2C6159BC023906398
                                                                                                                                            SHA-512:C670617F4EFAB984C586AF438C0958548C72BF8270899BF17AA591E10BC3D4983CDC0FCA81ED14B95FEE4E78381CDC83A9D28F4BF339BCEF77720445DAEB9A3E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.30.0
                                                                                                                                            Preview:/*! elementor-icons - v5.30.0 - 11-04-2024 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.30.0);src:url(../fonts/eicons.eot?5.30.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.30.0) format("woff2"),url(../fonts/eicons.woff?5.30.0) format("woff"),url(../fonts/eicons.ttf?5.30.0) format("truetype"),url(../fonts/eicons.svg?5.30.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4358)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5520
                                                                                                                                            Entropy (8bit):5.07877659735423
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                            SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                            SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                            SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                            Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):31
                                                                                                                                            Entropy (8bit):3.8001821971347023
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2E54185992A968762B582750ECD42AE4
                                                                                                                                            SHA1:48012E7FA5DC20A084B6FF5B69D23B5ABF93BABC
                                                                                                                                            SHA-256:2485E74DD82A729476C358BB9AD59C0322EE42BFEEAC9805606CB9DA39A47F98
                                                                                                                                            SHA-512:83A5EA8AFD8891BA8A46932E33AD43358C0C89DC8BAF4C2F1D4738532CF9A9CB77593D85388A66DF0AD41309ABDAAE7ECD9541ADF4DD2087ABC0CD25587AA465
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/sessions/trpc/chat.getMessages?input=%7B%22json%22%3A%7B%22sessionId%22%3A%22834659ff-e577-42f3-b577-4f28654ad080%22%7D%7D
                                                                                                                                            Preview:{"result":{"data":{"json":[]}}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18588
                                                                                                                                            Entropy (8bit):7.988601596032928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                            SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                            SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                            SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                            Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2405
                                                                                                                                            Entropy (8bit):4.308572512931076
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:31F3EDE3A8FC32265FE57EDB24508469
                                                                                                                                            SHA1:8FE8F1C49008E048FC7EAF0D560616AF98337DEA
                                                                                                                                            SHA-256:EB179FD94EF3D6C9166A15D9DFA065C5891C34CEB134ACAB7D00DBD4B78C74A6
                                                                                                                                            SHA-512:2E178EA54A0AD4141D155EAF5CFAF54C1EC39B8676D694552D38AFAC4FCCED79B5790227ECD89B219D85FEB61A89C22091B8E402BEEF398B12ACC3F7F3CE7FA3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M296 352c0 6.9 .4 13.7 1.2 20.4c1.1 9.4 8.6 16.6 17.8 18.5l29.1 6.1c5 13.3 12.1 25.5 20.9 36.2l-9.3 28.2c-3 9-.5 19 7.1 24.7c4.7 3.5 9.5 6.8 14.6 9.8l5.4 3.1c5 2.8 10.2 5.3 15.5 7.6c2.6 1.1 5.3 1.6 8 1.6c6.3 0 12.5-2.9 16.9-7.8l19.8-22.2c6.8 1.1 13.8 1.7 20.9 1.7s14.1-.6 20.9-1.7l19.8 22.2c4.4 5 10.6 7.8 16.9 7.8c2.7 0 5.4-.5 8-1.6c5.3-2.3 10.5-4.8 15.5-7.6l5.4-3.1c5-3 9.9-6.3 14.6-9.8c7.6-5.7 10.1-15.7 7.1-24.7l-9.3-28.2c8.8-10.7 16-23 20.9-36.2l29.1-6.1c9.3-1.9 16.7-9.1 17.8-18.5c.8-6.7 1.2-13.5 1.2-20.4s-.4-13.7-1.2-20.4c-1.1-9.4-8.6-16.6-17.8-18.5L583.9 307c-5-13.3-12.1-25.5-20.9-36.2l9.3-28.2c3-9 .5-19-7.1-24.7c-4.7-3.5-9.6-6.8-14.6-9.9l-5.3-3c-5-2.8-10.2-5.3-15.6-7.6c-2.6-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (11076)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11120
                                                                                                                                            Entropy (8bit):4.39316337475066
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:216C32F3990959583529768174C4B9E4
                                                                                                                                            SHA1:CB7A9E23BBB20C79BF32BB635798BCCA80072266
                                                                                                                                            SHA-256:913F6D5B0C7FD111D450761896A3B2BFAB7DDE8DCDACC7AEAA5B578616AD97DE
                                                                                                                                            SHA-512:7E4A4600C48EA716D1B8FBA8492935F3627D93A48E6FEA8073A42E81D8B978DA6FE72066C38B4B0AC3802F3DF2638697DA49CB45D0B176D9D6859637E7E9243D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.23.3
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */..elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1675)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):90520
                                                                                                                                            Entropy (8bit):5.441118702685365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:134913A92E99352A5BF756FEFC528FFC
                                                                                                                                            SHA1:3FBE7B6A052379A3AD5FAE53A7196D5E6FAA60D8
                                                                                                                                            SHA-256:0641409D1C3CDD9D398534537A3E3D0E158460B7C1E4238CBCD3F14D401A4896
                                                                                                                                            SHA-512:2CCD8E253104AD4DDF469C90C25C792DFB9073AEBF46A8E4991993FB38910D2662EF448C60FFACDFDAA230AA498B8757F4FE12A19981B0F94FD9CB569BF7595A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://s.adroll.com/j/roundtrip.js
                                                                                                                                            Preview:window.__adroll||(function(){function g(){this.pxlstart=(new Date).getTime();this.version="1.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._nad=0;this._lce=null;this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this.cm_urls=[];this._logs=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this._load_precheck_js(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));window.adroll=window.adroll||{};window.adroll.id
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16142
                                                                                                                                            Entropy (8bit):5.306815869239273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:522410544C3674431297D4E9298B1C76
                                                                                                                                            SHA1:97995AA919B971610603128E8DDBC198F01039DF
                                                                                                                                            SHA-256:C89EC4BD1B45E59B3B1F8233E1FF6E566547DCA8D2138DA7508509C5F706D8E4
                                                                                                                                            SHA-512:479CEE2336D85C0E1E2653DCE8E1FAE8B7E149EE546FA87DEC3031DFD92E33917B402C21EFA6C80736E39D589F25B8FA980E9B34828545426DC8E168A8EED097
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://x.adroll.com/igs?advertisable=D6P6P6EBDJEBVGOPGR2IXG&fpc=b5c97384526421fb5a4448db86502423
                                                                                                                                            Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"D6P6P6EBDJEBVGOPGR2IXG","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["b5c97384526421fb5a4448db86502423","timestamp"],"updateURL":"https://x.adroll.com/update/D6P6P6EBDJEBVGOPGR2IXG?p=BQG1yXOEUmQh-1pESNuGUCQjAAAAAQAILnshAPx-AP_N_H4A_80","ads":[{"renderURL":"https://x.adroll.com/ads/P3y06lT0RS","metadata":"f8lAF728x90"},{"renderURL":"https://x.adroll.com/ads/rynqKVxd3n","metadata":"f8lAF728x90"},{"renderURL":"https://x.adroll.com/ads/f4vHdIN9Gc","metadata":"f8lAF300x250"},{"renderURL":"https://x.adroll.com/ads/zHGoORYhZs","metadata":"f8lAF300x250"},{"renderURL":"https://x.adroll.com/ads/m7jSr5A6J1","metadata":"f8lAF160x600"},{"renderURL":"https://x.adroll.com/ads/aEBrJzZl_h","metadata":"f8lAF160x600"},{"renderURL":"https://x.adroll.com/ads/3CEEYOBfnr","metadata":"f8lAF3
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1083
                                                                                                                                            Entropy (8bit):4.752958349558209
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BE095D4BC9A9257AE261712E327472FE
                                                                                                                                            SHA1:C4B377A2E888CEDE7B36313F39C4CF2CB5C42CE7
                                                                                                                                            SHA-256:3A3A1605F1B0AD56D0B854A0BDFA210CD813E18C298539DED24DB8971122C8AC
                                                                                                                                            SHA-512:370B8DBB5D88CF43FB96BA2A0A7BE6073F2765247F8DFE83CC5AC332919034D39460EA8F016F4AAB8CE6DA042FC7EB35233C5E2122ECCCBB15916C34135E7E4F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 240c0 45.1 17.7 86.8 47.7 120.9c-1.9 24.5-11.4 46.3-21.4 62.9c-5.5 9.2-11.1 16.6-15.2 21.6c-2.1 2.5-3.7 4.4-4.9 5.7c-.6 .6-1 1.1-1.3 1.4l-.3 .3c-4.6 4.6-6 11.5-3.5 17.5c2.5 6 8.3 9.9 14.8 9.9c28.7 0 57.6-8.9 81.6-19.3c22.9-10 42.4-21.9 54.3-30.6c31.8 11.5 67 17.9 104.1 17.9c141.4 0 256-93.1 256-208S397.4 32 256 32S0 125.1 0 240zm128-40c0-13.3 10.7-24 24-24l208 0c13.3 0 24 10.7 24 24s-10.7 24-24 24l-208 0c-13.3 0-24-10.7-24-24zm0 96c0-13.3 10.7-24 24-24l112 0c13.3 0 24 10.7 24 24s-10.7 24-24 24l-112 0c-13.3 0-24-10.7-24-24z"/><path class="fa-primary" d="M128 200c0-13.3 10.7-24 24-24l208 0c13.3 0 24 10.7 24 24s-10.7 24-24 24l-208 0c-13.3 0-24-10.7-24-24zm0 96c0-13.3 10.7-24 24-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (872)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):912
                                                                                                                                            Entropy (8bit):5.01849776905781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:39D543F01BB032BAA12EE7E33772650D
                                                                                                                                            SHA1:87D436616C793B25698D84A36CAE87899D52488E
                                                                                                                                            SHA-256:DF2B2773086313D5066B5ECA723483DA054BB7C1D3521B9BC94374356DA944D1
                                                                                                                                            SHA-512:8A63D9324553D1CB30A00603462AA5003FFA9A4266798F228559E3C6A1D0A852AA16DF041BD84243F6C70CF30383A907F23C147C50007A876444CBF01CFBB770
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/js/counter.02cef29c589e742d4c8c.bundle.min.js
                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[120],{7884:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Counter extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{counterNumber:".elementor-counter-number"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$counterNumber:this.$element.find(e.counterNumber)}}onInit(){super.onInit(),this.intersectionObserver=elementorModules.utils.Scroll.scrollObserver({callback:e=>{if(e.isInViewport){this.intersectionObserver.unobserve(this.elements.$counterNumber[0]);const e=this.elements.$counterNumber.data(),t=e.toValue.toString().match(/\.(.*)/);t&&(e.rounding=t[1].length),this.elements.$counterNumber.numerator(e)}}}),this.intersectionObserver.observe(this.elements.$counterNumber[0])}}t.default=Counter}}]);
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2288
                                                                                                                                            Entropy (8bit):4.616227285680615
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:00BA53EFB8E7E4A77E9B199B7FB2E178
                                                                                                                                            SHA1:2119A04BF5374638EFE8FDCFD693BB32F5FEFF3D
                                                                                                                                            SHA-256:751D5192326DDEFCE3E87157F7C9355217CDAD7B4A969B5DD3161B4453671389
                                                                                                                                            SHA-512:033A8C2D60DB14ED9DCBC0F58AE934AE5AB8C2352F60F50340E35BB735AC09B7DB983F13FF2BBF09AF76C3FED1064EBEB8EBA3A9FD97F213B6DA63895D1C3C24
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function($) {. 'use strict';.. const dcHiddenSelector = '.dc-hidden-column',. dcHideWrapperSelector = '.dc-hide-wrapper',. dcHideOthersSelector = '.dc-hide-others',. dcRowSelector = '.elementor-row,.elementor-container',. dcColumnSelector = '> .elementor-column';... function resizeColumns() {. const $columns = $(dcHiddenSelector);. $columns.each(function(index, column) {. const $column = $(column),. hiddenSize = parseFloat($column.data('size')),. $row = $column.closest(dcRowSelector),. $children = $row.find(dcColumnSelector);.. if ($children.length === 0) {. return;. }.. // get percent-width of row. const rowSize = $children.toArray().reduce(. (acc, child) => acc + calcRowWidth($(child), $row),. 0. );.. $children.each(function(cIndex, child) {. // resize columns. const $child = $(child),. childSize = calcRowWidth($child, $row),. newSize = childSize + (hidde
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):10973
                                                                                                                                            Entropy (8bit):3.775955451824198
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:56766DE3FA396AC376114BBAD55809D5
                                                                                                                                            SHA1:4D853A310AA21D51A32A1ABB4F981FA04AE87498
                                                                                                                                            SHA-256:C3B5CF7C72767A61C993523EE08CA56D9D82A1354BAFF182142D2AD4943E0DE0
                                                                                                                                            SHA-512:FC9A8E655C230809FA0552B15DED0A35B384A0417146DF64D4502800863737BB7167E99DB592FC01F3E61F7C6997493336BB5DBE31E29E3FDAA078B6CB735FEE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/07/SalesIntelligence_Leader_Enterprise_Leader.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"></path><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"></path><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"></path><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5zM90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"></path><path fill="#252530" d="M19.09 60q-.09 0-.15-.06-.06-.07-.06-.16V47.62q0-.09.06-.16.06-.06.15-.06h2.11
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1094)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1095
                                                                                                                                            Entropy (8bit):5.169045175883976
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:79A4317C1A946115ED2A00FF8782EA31
                                                                                                                                            SHA1:CDDB8E7DE4953EAF380EB849ABBB1F7510C05431
                                                                                                                                            SHA-256:9ABA35F6355FFC72E6CB72213236C309FB68F8DCA217E105EA6A7B079F2913A0
                                                                                                                                            SHA-512:3BA1CBE37561342DCC46143544AD1FF7677F69C21150912D1A63D3DCA03C1628BC97D7AADAB96701BBCCDDAC668F2C31587DAB47E4FAB44FBFBFFAB965A4D387
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/ReportUserAlert-eac6b44c.js
                                                                                                                                            Preview:import{C as t}from"./embedded.200d1aff.js";const e=async e=>{var n;let{type:o,links:{campaign:r,component:i},context:a}=e;if(r&&!(null!=(n=null==r.getPrimaryId?void 0:r.getPrimaryId())?n:r._id))return void console.warn("Skipping user alert report: no campaign id");const d=((t,e)=>{const n=[];var o,r;return t&&(n.push({id:null!=(o=null==t||null==t.getPrimaryId?void 0:t.getPrimaryId())?o:t._id,type:"Campaign"}),n.push({id:null!=(r=null==t||null==t.getCreativeId?void 0:t.getCreativeId())?r:t.variantId,type:"Variant"})),e&&(Array.isArray(e)?e.forEach((t=>{t.getComponentId&&n.push({id:t.getComponentId(),type:"Component"})})):e.getComponentId&&n.push({id:e.getComponentId(),type:"Component"})),n})(r,i),p={databaseId:OptiMonkRegistry.account,type:o,links:d,context:a,clientId:t.local.getItem("optiMonkClientId")},l=OptiMonkRegistry.baseUrl+"/user-alert";return new Promise((t=>{window.OptiMonk.native.fetch(l,{method:"POST",headers:{"Content-Type":"application/json"},body:JSON.stringify(p)}).then(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (15261)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15455
                                                                                                                                            Entropy (8bit):5.03737924677261
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B2EFBC5949D7428090BB298682E08666
                                                                                                                                            SHA1:F9A27365446912F36C9A33059675E331EA1ED37C
                                                                                                                                            SHA-256:7BC2093FDDC50BFC2E60A164B34BFF71975B3D3D467D8D6B657F4C6324B1A76A
                                                                                                                                            SHA-512:BDB4B4454CBBF22D7039A89648EF752F9D9BCDD6A42F58874722D51418D6497162E04D0966F45B218F69D8F21D5D463781D5BF0E439C146E011DE1ED24066644
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/bundles/wseoptimonk/css/optimonk.min.css?v=b2efbc5949
                                                                                                                                            Preview:@charset "UTF-8";/*!. * animate.css -http://daneden.me/animate. * Version - 3.6.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2018 Daniel Eden. */.om-animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.om-animated.om-infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}@-webkit-keyframes om-bounce{20%,53%,80%,from,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-tran
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2521
                                                                                                                                            Entropy (8bit):4.434701743204781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E419097ADA6F7852A4A3B8E7CDBF3730
                                                                                                                                            SHA1:B96456DF05DDF6874D4EE9DC063EE2BECC5C02A6
                                                                                                                                            SHA-256:CDAA014AE9079BFC1236696CA69788701DB30512BAAFE1D9C3955EB258AF7758
                                                                                                                                            SHA-512:498865F6E2E48285B9E536AAE8FE90C2D5081D780B02C5E684CBE226D23B546F9FABF4EF7B83B2D89DB098B1C365A422650B658452A4629D23232ECD2779EE06
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/09/bicon-03-NetApp_logo_2020-1.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="19" viewBox="0 0 100 19" fill="none"><g id="NetApp_logo_2020.svg" clip-path="url(#clip0_3396_469)"><path id="Vector" d="M0.0263672 0.360046V15.0326H6.87413V6.22867H10.7869V15.0326H17.6333V0.360046H0.0263672Z" fill="white"></path><path id="Vector_2" d="M25.4592 0.362144H28.4171L35.2406 9.43284V0.362144H38.4034V15.0307H35.679L28.6233 5.7694V15.0315H25.459L25.4592 0.362144ZM39.9422 9.51672C39.9422 12.9306 42.4184 15.2814 45.7711 15.2814C47.7873 15.2814 49.2857 14.4903 50.323 13.1988L48.5154 11.5965C47.6419 12.4094 46.8724 12.7429 45.812 12.7429C44.3941 12.7429 43.3984 11.9934 43.0856 10.5578H50.8459C50.8701 10.2677 50.8886 9.97303 50.8886 9.72723C50.8886 6.56303 49.1824 3.67111 45.4606 3.67111C42.2134 3.67111 39.9436 6.29254 39.9436 9.4732V9.51672M43.0418 8.57922C43.2904 7.14615 44.1445 6.20627 45.4591 6.20627C46.7879 6.20627 47.6219 7.16202 47.8081 8.57922H43.0418ZM52.8625 11.8661C52.8625 14.4468 54.173 15.2168 56.1043 15.2168C5
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5383
                                                                                                                                            Entropy (8bit):7.944604973998006
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:73F2FB423E1445B7B4662B6AFD307DB3
                                                                                                                                            SHA1:04CB086D7CA229F7A74F9FAF9BA0B292851A2E6B
                                                                                                                                            SHA-256:82FF753BDFCFEE9DDC85AB5B95FE33ED1F4546EA3CF6D15532EB0862AE616188
                                                                                                                                            SHA-512:E5D014307CD89949F5DAA877290A3E6C92ED6581C46C923AB71DE9CB0431B6F7439C474E2BDB47490BCA09C276A01E44452E6B9C2662F6449E7FE980C6891DF4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.............<.q.....IDATx..{pT.}./0....x.....-..ShI=.......n..}.4.1.80...1....[.....n....vm..p",Dm"....... YH.}j..._...X.H....={......j...........7..h (...H0.....r......I......e.v...[.v.k,...F...;....'-.4T...p7x.l....r.Z1.6....b0....yO..$..(0........`......U..,..d...=A..4H..t..x...?./?....`&.....3...J.......a*\.A.X'..To.....9....4.~j.{..0....|..u'x.....$.....Z1.0...3....l.. I7...((...P.....P%.%p...SL..AF.[=.87.`0K>.S...t.".JV...[<.$.W.J....B....c=..<.-.{A.Hz.q..h......s.$.....b.O22.....7{.|.8.B./.:=V..`..5/..@#.=/d]I.(.q..p3.R.......e..X..K.9..ao....uB.!...6. ..]..lp....:.......u]M`e......)..=S.....S........TN.b...f...9o.RZu`-.P(..+o..{v.Y....S.y.`.$!...W.Oy1UA.\.U3......~.Z.nS.,_.g*m...A.*...g...]...*.bp....J].0........n.]]].L..A3.`3(rc.\.,....m.$Uw&.d4.'....6..$.......:%...Hz.G.v...E..c.j...a.%.fcj.F0+...*..e...T.C......QM,A...e.C`t>.R.j.d...L.H....-...j..(...X9^.#....T!.U.....l.Z5..,...... .......S.9.G.<.j......m.[.....-.....Y.*....E
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1599
                                                                                                                                            Entropy (8bit):5.267838660635414
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                            SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                            SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                            SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (8025)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8026
                                                                                                                                            Entropy (8bit):5.150426128084883
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6F84114E013235FCAED88A714C055666
                                                                                                                                            SHA1:9541625F20616693DBB1B4B3DFA2F6FEAAD26E47
                                                                                                                                            SHA-256:1EBCD96366D7DD58700D5CBFE2BE0395F47A60684FDA1AF4817BC91709443B9D
                                                                                                                                            SHA-512:D506A2FF59457D9B98D530E12B7EC5EEB748D13FE6A9B86B375CE87EF1F9F7B6D83872B05B43E89D69C3C82A87AE754122E85C70388763D4B1996038FA1CEAE1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{aw as t,aJ as e,ai as r,C as a,aZ as i,an as n,a_ as s,S as o,aF as u,a$ as l,aj as c,b0 as p,_ as d,b1 as m,b2 as g}from"./embedded.200d1aff.js";import{C as v}from"./Cart-e93992e9.js";class f extends t{static get type(){return"cookie"}static async validate(t){const r=e.getCookie(t);if(!r)return!0;let a,i=!1;return r.forEach((t=>{a=!0,t.forEach((t=>{a=a&&f.validateOne(t)})),i=i||a})),i}static validateOne(t){return r[t.operator](a.local.getItem(t.cookieName),t.value)}}const y="ShopRenter",V="Shopify",b=()=>!!window[V],h=()=>b()?"product_id":"id",I=()=>b()||!!window[y],C=function(t,e,a){let{operator:i,values:n,property:s}=t;return void 0===a&&(a="some"),n[a]((t=>e.some((e=>r[i](e[s],t)))))},_={["none"]:(t,e)=>!e.length||!C(t,e),["allItems"]:(t,e)=>!!e.length&&((t,e)=>{let{operator:a,values:i,property:n}=t;return e.every((t=>i.some((e=>r[a](t[n],e)))))})(t,e),["atLeastOne"]:(t,e)=>!!e.length&&C(t,e),["cartValue"](t,e,a){let{operator:i,value:n}=t;return r[i](a.total(),n)},["totalNum
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (26516)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):26702
                                                                                                                                            Entropy (8bit):4.830125836352143
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C55205BCE667F5D812354FD1353E7389
                                                                                                                                            SHA1:F22DE0AF271EBA636A022C873C94FBCD81B4C89A
                                                                                                                                            SHA-256:C55902832FB84522D02EA1A60A30747403A140D8651FA748F13BA398B0C0DF3A
                                                                                                                                            SHA-512:89A2E11075B7A7E64D8240CA062E3311F1FE69600C189EC8EE78EA0F78CA9DB374BB1E0692E9AEDAF8EE23BD58528BF6D0E20F977477DAFF073BE57EE8E81BBD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=3.23.4
                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):602
                                                                                                                                            Entropy (8bit):5.180135732156638
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F34C10CFDFF9A9497FCBE236161CE214
                                                                                                                                            SHA1:E2F115BE5CF679CD5733BC816A68CE3B0CE908A7
                                                                                                                                            SHA-256:CBFB15717ACAD4E783436FDE7A4B87D5BC67BD2571517CD5A09125431D106222
                                                                                                                                            SHA-512:A0891B467B3E54BF44D44E4FBF9037B16DFCA6D98CEDC8A479EAF40B7D36D7C556E64EDAFF8368BD70089B18E43AC8A69EC298083D30EF6AA9272DE806600BE0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/font-awesome-logo-full.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M96 96l0 352 373.6 0c14.6 0 26.4-11.8 26.4-26.4c0-3.7-.8-7.3-2.3-10.7L432 272l61.7-138.9c1.5-3.4 2.3-7 2.3-10.7c0-14.6-11.8-26.4-26.4-26.4L96 96z"/><path class="fa-primary" d="M96 93c12.2-9.5 20-24.3 20-41C116 23.3 92.7 0 64 0S12 23.3 12 52c0 16.7 7.8 31.5 20 41l0 419 64 0L96 93z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (53452)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):54748
                                                                                                                                            Entropy (8bit):5.735072611959504
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:11E0FCDE461B4681160330C0AF48580C
                                                                                                                                            SHA1:4AAC03F785E4F4F2F565FA4277BC1A679F0EFE03
                                                                                                                                            SHA-256:2B0978513A91959770A3AD1DC73195B3283F08491AB00CE479B3CFC77F1DD03A
                                                                                                                                            SHA-512:E4EC4D5FD5838099445D0B864372AA36093AF9FE557BD953877D2A2FA8E69DBCAB3FA9C8F2DD0DE51000ED112C1AFBD9B68B966FC50630A497734DAF40A8E4B7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.google.com/js/th/Kwl4UTqRlZdwo60dxzGVsyg_CEkasAzkebPPx38d0Do.js
                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function m(U){return U}var d=function(U){return m.call(this,U)},p=this||self,O=function(U,C,G,g,T,z,W,c,k,E,A,w){for(E=(A=27,35);;)try{if(A==92)break;else if(A==27)k=p.trustedTypes,c=T,A=C;else if(A==C)A=k&&k.createPolicy?g:G;else{if(A==G)return c;if(A==19)E=35,A=99;else if(A==99)A=p.console?12:U;else{if(A==U)return E=35,c;A==12?(p.console[z](w.message),A=U):A==g&&(E=64,c=k.createPolicy(W,{createHTML:d,createScript:d,createScriptURL:d}),A=U)}}}catch(J){if(E==35)throw J;E==64&&(w=J,A=19)}};(0,eval)(function(U,C){return(C=O(56,1,81,70,null,"error","ad"))&&U.eval(C.createScript("1"))===1?function(G){return C.createScript(G)}:function(G){return""+G}}(p)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):91352
                                                                                                                                            Entropy (8bit):5.364191607747158
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2125BE76824D918A36AD79B424076839
                                                                                                                                            SHA1:9BB07E8E6257702C5EA6CC298EC86374F6343642
                                                                                                                                            SHA-256:84174F4A74A46DDA3CC45A7A3A313D9A17F470AFA80A8446B67D2D888FC7278B
                                                                                                                                            SHA-512:DE23975DA980B538A437AE43A57772004F0F352B4E8529E992B2A6009D75779C44703CAC86C350264894AE68B70E307BB141FFE536D19EA3774DBCDF99B09AE1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(()=>{var __webpack_modules__={2:(t,e,n)=>{"use strict";function r(t){return"left"===t.tag}function i(t){return"right"===t.tag}function o(t){return{value:t,tag:"left"}}function a(t){return{value:t,tag:"right"}}n.d(e,{nM:()=>r,tO:()=>i,t$:()=>o,F2:()=>a})},2375:(t,e,n)=>{"use strict";n.d(e,{m0:()=>i,GR:()=>o,OU:()=>a,Xx:()=>s,hI:()=>u});var r=n(1549);const i=new Set(Object.values(r.f));function o(t){return null!==t&&"object"==typeof t&&"body"in t&&"bindings"in t}function a(t){return e=t,Array.isArray(e)&&e.length>0&&i.has(t[0]);var e}function s(t){return"object"==typeof t&&null!==t&&"query"in t}function u(t){return"object"==typeof t&&null!==t&&"variable"in t}},260:(t,e,n)=>{"use strict";n.d(e,{Wd:()=>i,aH:()=>o,ie:()=>a,Li:()=>s});var r=n(9112);const i=t=>t?.getTraceTimestamp?.()||{},o=(t,e,n)=>{const o={type:r.s$.QueryContext,query:e,timestamp:i(t),children:[],executionEnvironment:n};return t.context.children.push(o),o},a=(t,e)=>{t&&t.context.children.push({type:r.s$.TraceMessage,times
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (14290)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14340
                                                                                                                                            Entropy (8bit):4.655596349250527
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:840A9176CB1DA6A4E9EDF4CD6D0CE19F
                                                                                                                                            SHA1:577CFE8BB30B86160D627E0A4D63327D9FBE3E32
                                                                                                                                            SHA-256:C7C63E3DCD9F179E291FA75BB65D2760E72D8B5636936ED93F3FCC80A16F13E6
                                                                                                                                            SHA-512:5B30EB299DE5ADBEA6226E801877BC4B4002CA595912C231EAA9EAAC6E8AA8F87FB8876FC7AC2609D8CE2D37C2E283846364EA6A3FDE4F0FF14EBE4AB56675FC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor-pro/assets/css/widget-posts.min.css?ver=1722953814
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */.@charset "UTF-8";.elementor-widget-archive-posts:after,.elementor-widget-posts:after{display:none}.elementor-posts-container.elementor-posts-masonry{align-items:flex-start}.elementor-posts-container:not(.elementor-posts-masonry){align-items:stretch}.elementor-posts-container .elementor-post{padding:0;margin:0}.elementor-posts-container .elementor-post__excerpt{flex-grow:var(--read-more-alignment,0)}.elementor-posts-container .elementor-post__thumbnail{overflow:hidden}.elementor-posts-container .elementor-post__thumbnail img{display:block;width:100%;max-height:none;max-width:none;transition:filter .3s}.elementor-posts-container .elementor-post__thumbnail__link{position:relative;display:block;width:100%}.elementor-posts-container.elementor-has-item-ratio .elementor-post__thumbnail{top:0;left:0;right:0;bottom:0}.elementor-posts-container.elementor-has-item-ratio .elementor-post__thumbnail img{height:auto;position:absolute;top:calc(50% + 1px);lef
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):624
                                                                                                                                            Entropy (8bit):7.628679230098618
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9F69FD6CE6B202C8797924664518FDD5
                                                                                                                                            SHA1:A14EF2ACA0BA66592DFD35A2BFEB2B1184B6239D
                                                                                                                                            SHA-256:8D68DDC521D01106F000CB246BD6913BE9BEE2670EE3D4D698424EE7E9F12105
                                                                                                                                            SHA-512:19D3C4FF14FC02A8B5A2D6BE472C4AE9A38E6FBE7DEC119986A04C88938A1AC12BFEBFC09D82241AE3B76A2755BCF4793709B2CEB694055A8323EA52737566E7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/10/cc-icon-3.png
                                                                                                                                            Preview:RIFFh...WEBPVP8L[.../O.....$Gr]...9<..4.D..H.'..K.m6.$.......ax....e.....7^...A.........../v.++.+6Dg....m.._.j...!.......x...SJ..L.e..fh`...l...dg....l.....C...........BQR.f..i.i].e.m[....+.l:...ul.......]..sk.(I.be.....ww-........!"....q$]fk..ioP...Z.....9..4"..8<...O.....i..'..lT...-......3.]6.l.0Ev:}..........c.....x..m...ywkt..K..=.&.O......:..Lq..a..j.:.}....a.W..j.&..9......3....`~.{...*{&..Q.fd.h'.U...1i(..KYe...X.=`.I.......*om..U!2s.z.B..../..^h}. ..W...]s..1.$.(...L..].c.%.Df/w..Fd.H0.+...Ly&Y*.7`*H6..a.,...I"....!.q.$o....Ye.......5..$o...eh.%..q...I.$r..A=*.D...MT(._D..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (24021)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):24109
                                                                                                                                            Entropy (8bit):5.254879761454111
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9E7C898D1649315173DB5D2D8730FB75
                                                                                                                                            SHA1:364A6836A90B28329404B7D7F58A524861EF63F5
                                                                                                                                            SHA-256:F9B60AE2F2938C589960EF00D9B9A644F0847F7183F597CDC3FBF8CFE904C552
                                                                                                                                            SHA-512:4ED0541755C25DD9AFBF9DA3B64AC082A2F7119720E4B8A21FBC7CB302278AA2D2E15D0E3F735F14A9913A38508C85C45B3DF22922609ADFE551541396881601
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! SmartMenus jQuery Plugin - v1.2.1 - November 3, 2022. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&"object"==typeof module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){function b(b){var i=".smartmenus_mouse";if(h||b)h&&b&&(a(document).off(i),h=!1);else{var j=!0,k=null,l={mousemove:function(b){var c={x:b.pageX,y:b.pageY,timeStamp:(new Date).getTime()};if(k){var d=Math.abs(k.x-c.x),g=Math.abs(k.y-c.y);if((d>0||g>0)&&d<=4&&g<=4&&c.timeStamp-k.timeStamp<=300&&(f=!0,j)){var h=a(b.target).closest("a");h.is("a")&&a.each(e,function(){if(a.contains(this.$root[0],h[0]))return this.itemEnter({currentTarget:h[0]}),!1}),j=!1}}k=c}};l[g?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMove MSPointerOut"]=function(a){c(a.originalEvent)&&(f=!1)},a(document).on(d(l,i)),h=!0}}function c(a){return!/
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 768 x 403, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):112438
                                                                                                                                            Entropy (8bit):7.921616123771656
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C5ECC01465B47C8B89C9CDEDFAE0E3B2
                                                                                                                                            SHA1:88C2FCD1394C153BFBDEA12285BB9DE067E3A48D
                                                                                                                                            SHA-256:E215C6EBC08C9363A1B1817FEC5C82B015E80BB4C70DBD1D4519B50682A4DC1C
                                                                                                                                            SHA-512:0824CA516A1C4827E67ECB27FC1A79B233ECBC44AEA6F8F03A7F683BBCB0187CEB6600DA96619B6E745E06B350F78DCE3B4766F25618707B02CF30E7198E5B98
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.....................IDATx...iSRa..qG\ADpiW.>B.f...."....\.e.iU..Q1.05.......^x....w.7g.....?'..Z..Y...=.z/.......Q9..1..GC.jXU5..9.p.SU.s(A.^Y.W......).<d.YO.5....h.*..t...e.....AN...C.<+.....Wr.._.z.h}....O.x'..i?..?.I...T...+.lp.}.).,.%...X2....G+$.=.O..2@.z....$K..J....q=.*.<.I..="I...g?^... ...@j./..$..~.....6.O.<..C...5..="......c.......;0Y.=.v^..+.>...?A.e.Ln.Nm..Z.1.....:8K};g.e.|.....s..J+...XW......s.-...R.1.S..J.N...k.W....n..`4...:...q~..U...5..........p.F....-\J..D7..._.......~...H.... -.@,n...$. ..@I/ ...~....H....m...GP."......H0..~Xt.............@(.@...X.....,x."........@X?...R.{.Z..H...]@(..D.... .h.x....@...b...w..=...#...,".f.~.wg.M\Q......!$.".ID....."...&.,..%,6Ip......B.tq.$8.B6.8....d..u..}s.c..=..`.....^.=........9..}.^......w.4(...F.ujZ.9.Io.....h.t.@.E.}>.@.......0....c..H.@..@.3#........>.J.8.B.. ..V`H.....O..@.$.........M.......:$T...X.....:..?B6.hZ+....P.........*..@.@xj..!j....J..7...K.R.q...dO..l..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15552
                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):60082
                                                                                                                                            Entropy (8bit):5.564631501762924
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:433D3E8F2BB0C642D5D054AB6CB2943D
                                                                                                                                            SHA1:86F6649D38BBB97EDF027B9247F0486E5BA1943D
                                                                                                                                            SHA-256:CA4D26B52FB9F0CAB23696B459E0F8FBC7931A45CD2F33972FC7F577613822C0
                                                                                                                                            SHA-512:AFA775941096DF20AA2FFBDCDDFA32282B66A31660BC8C3AA7DBA5E11F2EFC19E943A560DA49D4D36DF9C7EA45CC9C81DB0F7D520460F8CB7E16480357D401D3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CNunito+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.6.1
                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito Sans';. font-style: italic;. font-weight: 200;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/nunitosans/v15/pe0RMImSLYBIv1o4X1M8cce4OdVisMz5nZRqy6cmmmU3t2FQWEAEOvV9wNvrwlNstMKW3Y6K5WMwd-RaLY50.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito Sans';. font-style: italic;. font-weight: 200;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/nunitosans/v15/pe0RMImSLYBIv1o4X1M8cce4OdVisMz5nZRqy6cmmmU3t2FQWEAEOvV9wNvrwlNstMKW3Y6K5WMwd-1aLY50.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito Sans';. font-style: italic;. font-weight: 200;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/nunitosans/v15/pe0RMImSLYBIv1o4X1M8cce4OdVisMz5nZRqy6cmmmU3t2FQWEAEOvV9wNvrwlNstMKW3Y6K5WMwd-ZaLY
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1120
                                                                                                                                            Entropy (8bit):4.772625324230844
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FF161B144AC161E866F4A862D97B2B5C
                                                                                                                                            SHA1:E85C8225ECCB61F67A47D1E98831DF9F098E9E96
                                                                                                                                            SHA-256:E4A222A6B1734D765E7D4E10DCEE4AB94BB6F95C0C0FF1D40D44BF208320CEA4
                                                                                                                                            SHA-512:E9E0043B93B631ECAA08EF6093024EEF78C9A4D456C229B45DA6A4E627EF938A3B2F98973F07FA994468408E8E3572D4EB54EB0B74950699345BEF63EB7D1739
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 80l0 48c0 44.2 100.3 80 224 80s224-35.8 224-80l0-48C448 35.8 347.7 0 224 0S0 35.8 0 80zM0 186.1L0 288c0 44.2 100.3 80 224 80s224-35.8 224-80l0-101.9c-14.9 11.8-34 21.2-54.8 28.6C348.3 230.7 288.5 240 224 240s-124.3-9.3-169.2-25.3C34 207.3 14.9 197.8 0 186.1zm0 160L0 432c0 44.2 100.3 80 224 80s224-35.8 224-80l0-85.9c-14.9 11.8-34 21.2-54.8 28.6C348.3 390.7 288.5 400 224 400s-124.3-9.3-169.2-25.3C34 367.3 14.9 357.8 0 346.1z"/><path class="fa-primary" d="M0 186.1L0 128c0 44.2 100.3 80 224 80s224-35.8 224-80l0 58.1c-14.9 11.8-34 21.2-54.8 28.6C348.3 230.7 288.5 240 224 240s-124.3-9.3-169.2-25.3C34 207.3 14.9 197.8 0 186.1zm0 160L0 288c0 44.2 100.3 80 224 80s224-35.8 224-80l0 58.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):968
                                                                                                                                            Entropy (8bit):4.874691996240063
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:11477E0CF06C98662D0C3B80C1498D39
                                                                                                                                            SHA1:949802F0BD0C8FB00DE1D51491F9F31F32AA25E7
                                                                                                                                            SHA-256:1E83900ADBC090C5290F7002C5A3238B172040946AF106AB85AD217C417C972E
                                                                                                                                            SHA-512:DB84D5B9C3D7019ED7F7501E4BCE51BDF652C6402B28FDA401DF0AEB57A231A4CC4F29E097B12AA208E914077815BB28A14C1620AFAB165A8F0102974F9EB77F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 298.7C0 310.4 9.6 320 21.3 320l213.3 0c.2 0 .4 0 .7 0c-26.6-23.5-43.3-57.8-43.3-96c0-7.6 .7-15 1.9-22.3c-13.6-6.3-28.7-9.7-44.6-9.7l-42.7 0C47.8 192 0 239.8 0 298.7zM64 80a80 80 0 1 0 160 0A80 80 0 1 0 64 80zM404.7 320c.2 0 .4 0 .7 0l213.3 0c11.8 0 21.3-9.6 21.3-21.3C640 239.8 592.2 192 533.3 192l-42.7 0c-15.9 0-31 3.5-44.6 9.7c1.3 7.2 1.9 14.7 1.9 22.3c0 38.2-16.8 72.5-43.3 96zM432 80a80 80 0 1 0 160 0A80 80 0 1 0 432 80z"/><path class="fa-primary" d="M320 320a96 96 0 1 0 0-192 96 96 0 1 0 0 192zm-58.7 32C187.7 352 128 411.7 128 485.3c0 14.7 11.9 26.7 26.7 26.7l330.7 0c14.7 0 26.7-11.9 26.7-26.7C512 411.7 452.3 352 378.7 352l-117.3 0z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):957
                                                                                                                                            Entropy (8bit):4.945487143727658
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BE44D25DCEBBE67911D4BF928407B88C
                                                                                                                                            SHA1:1817658AE9AC0EA42E3561802C9551F3FF68F00E
                                                                                                                                            SHA-256:CEEB16542CD03EC3CF0D8C37D26AACD0D7D454FDE9F38CAB747E85ACA73E3B17
                                                                                                                                            SHA-512:77A9C6A414FAEDF90BFD88CEDE2B71BEEC15FFC50862D053813CFE9E8511243BC448A3ACF54A68A1A894AF07C993F5958F10A49BC37064913D72D426190A333E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/user-chart.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M160 64c0-35.3 28.7-64 64-64L576 0c35.3 0 64 28.7 64 64l0 288c0 35.3-28.7 64-64 64l-239.2 0c-11.8-25.5-29.9-47.5-52.4-64L576 352l0-288L224 64l0 49.1C205.2 102.2 183.3 96 160 96l0-32zM303 175c9.4-9.4 24.6-9.4 33.9 0l47 47 55.7-55.7-27-27c-4.6-4.6-5.9-11.5-3.5-17.4s8.3-9.9 14.8-9.9l88 0c8.8 0 16 7.2 16 16l0 88c0 6.5-3.9 12.3-9.9 14.8s-12.9 1.1-17.4-3.5l-27-27L401 273c-9.4 9.4-24.6 9.4-33.9 0l-64-64c-9.4-9.4-9.4-24.6 0-33.9z"/><path class="fa-primary" d="M160 320a96 96 0 1 0 0-192 96 96 0 1 0 0 192zm-26.7 32C59.7 352 0 411.7 0 485.3C0 500.1 11.9 512 26.7 512l266.7 0c14.7 0 26.7-11.9 26.7-26.7C320 411.7 260.3 352 186.7 352l-53.3 0z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):840
                                                                                                                                            Entropy (8bit):4.97678496827473
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:68990D37D3C47F785A35A59F05BC8027
                                                                                                                                            SHA1:3E6ABA1104DD4C64C3B13EF2A9455358DCF9079B
                                                                                                                                            SHA-256:D770CD38960A4DB949808316978A400FD962632848465B3D88CD70D6639E4F79
                                                                                                                                            SHA-512:7C77299CA9EC8EFF21F0C6CEEA5A463E0BC64E38C5A9B06303FCA1F2FA689E32AF0ECF4BB0E3D95537DAE938A08DF0F93637F052A6FBDD49C26DA2F6467D5731
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/megaphone.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 192L0 320c0 17.7 14.3 32 32 32c17.3 0 31.4-13.8 32-30.9c34.1 9.7 68.1 19.3 102.2 29l46.5 13.2c30.3 8.6 60.7 17.2 91 25.8c15.5 4.4 31 8.8 46.5 13.2L512 448l0-384L64 190.9C63.4 173.8 49.3 160 32 160c-17.7 0-32 14.3-32 32z"/><path class="fa-primary" d="M544 32c-17.7 0-32 14.3-32 32l0 384c0 17.7 14.3 32 32 32s32-14.3 32-32l0-384c0-17.7-14.3-32-32-32zM160 384c0 53 43 96 96 96c46.8 0 85.8-33.5 94.3-77.8L303.7 389c-2.5 24.2-22.9 43-47.7 43c-26.5 0-48-21.5-48-48c0-7.4 1.7-14.5 4.7-20.8L166.2 350c-4 10.6-6.2 22-6.2 34z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7603), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7603
                                                                                                                                            Entropy (8bit):5.061037865107641
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BFA2D9BF857F537A6524D2EDE6C70B6D
                                                                                                                                            SHA1:4B8C402924D7B019CD02F7C1668499A4924E8FAB
                                                                                                                                            SHA-256:2510A84F2F75720DCC2C49BC3FCAC5D64FB43BAB4EF0A8C25DF6BF992BC6ABE0
                                                                                                                                            SHA-512:02BCD4F0314E876BA201B339F292E49E202B01B6DE27C6E279D3415FBBC63BE27D351919679193F188F3A7F21A6A3CBD3B0283C4D4D8D93C495BCC44C4ED53C4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit/modules/parallax/assets/js/parallax-admin.js?ver=3.6.8
                                                                                                                                            Preview:!function(){var e={78:function(){!function(e,t){"use strict";var n={init:function(){t.hooks.addAction("frontend/element_ready/section",n.elementorSection),t.hooks.addAction("frontend/element_ready/container",n.elementorSection)},elementorSection:function(e){var n=e,o=null;Boolean(t.isEditMode());(o=new i(n)).init(o)}};e(window).on("elementor/frontend/init",n.init);var i=function(n){var i=this,o=n.data("id"),s=Boolean(t.isEditMode()),a=e(window);e("body"),a.scrollTop(),a.height(),navigator.userAgent.match(/Version\/[\d\.]+.*Safari/),navigator.platform;i.init=function(){return i.setParallaxMulti(o),i.moveBg(o),!1},i.setParallaxMulti=function(t){var o,a={},l=[];if(a=i.getOptions(t,"ekit_section_parallax_multi_items"),"yes"==(o=i.getOptions(t,"ekit_section_parallax_multi"))){if(s){if(!a.hasOwnProperty("models")||0===Object.keys(a.models).length||"yes"!=o)return;a=a.models}if(n.addClass("elementskit-parallax-multi-container"),e.each(a,(function(e,t){t.hasOwnProperty("attributes")&&(t=t.attr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1380
                                                                                                                                            Entropy (8bit):4.622640044617983
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:782DFEB30CA1C6FC6ABB3786C9762631
                                                                                                                                            SHA1:FCF9561261E3A3D865A10B7CDA441F2D8359C4C6
                                                                                                                                            SHA-256:250E8CD89DC22C0233968DB51A2E277DFB09D332B64A65FAD01B615F9EDE9287
                                                                                                                                            SHA-512:16DC0E91B98F70BCF9F474C6EF4150D407BE4AC83D088FF5B6262D1A25E1F7F6D7F34E2D54382927F4E0897ED86AF0DF5FA798E4E6F51DF9DE0D46DFE602CA95
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/newspaper.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M48 480c26.5 0 48-21.5 48-48L96 96c0-35.3 28.7-64 64-64l288 0c35.3 0 64 28.7 64 64l0 320c0 35.3-28.7 64-64 64L96 480l-48 0zM160 120l0 80c0 13.3 10.7 24 24 24l112 0c13.3 0 24-10.7 24-24l0-80c0-13.3-10.7-24-24-24L184 96c-13.3 0-24 10.7-24 24zm0 184c0 8.8 7.2 16 16 16l256 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-256 0c-8.8 0-16 7.2-16 16zm0 96c0 8.8 7.2 16 16 16l256 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-256 0c-8.8 0-16 7.2-16 16zM368 112c0 8.8 7.2 16 16 16l48 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-48 0c-8.8 0-16 7.2-16 16zm0 96c0 8.8 7.2 16 16 16l48 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-48 0c-8.8 0-16 7.2-16 16z"/><path class="fa-primary" d="M0 160L0 432c0 26.5 21.5 48 48 48s48-21.5 48-48L96 9
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1159)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):338523
                                                                                                                                            Entropy (8bit):5.617187279500144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A5B94D2B897CFCFE25FC7D89CFFDF802
                                                                                                                                            SHA1:C14CDB88A4C5C5691E042633DFE6C227533EA3CA
                                                                                                                                            SHA-256:667877244C7820E3A4159252388734E0FDB7562E8CC4EF06EEF6DB0A89B8D7C0
                                                                                                                                            SHA-512:467F638F9B1E0A943A4E50AF6282FCD2D31CA5A984B057FE76226C5D3C82A0E49F6914262D95D3496A68A8D36E79D651A1DC9BFAF4464642527CDAFA97414B21
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-embed-player.vflset/www-embed-player.js
                                                                                                                                            Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (45047)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):137549
                                                                                                                                            Entropy (8bit):5.214399783307629
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6C087AABA5BCB76BC96366600B854E20
                                                                                                                                            SHA1:6DE8049F8F4E6C83300BE31FFA9E54D652F10F1A
                                                                                                                                            SHA-256:03CA8C38633872B885F1E54E729C4597DA2F1C52D06F9A5289DDDA7CA3A9930C
                                                                                                                                            SHA-512:C8226FE12963B09E5A70E4987D38B20D54AEF88FC871F221275F883B68DAC1DE51799C3EDD479778BDA958167F30EEB1F8B73E3AE12C13B5D12E407B5369301F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit-lite/widgets/init/assets/js/widget-scripts.js?ver=3.2.6
                                                                                                                                            Preview:!function(){var t={793:function(){var t=function(t,e){if(window.google){var i=e("#"+t.find(".ekit-google-map").attr("id")),n=i.data("id"),o=i.data("api_key"),s=i.data("map_type"),r=i.data("map_address_type"),a=i.data("map_lat")||23.7808875,h=i.data("map_lng")||90.2792373,l=i.data("map_addr"),c=i.data("map_basic_marker_title"),u=i.data("map_basic_marker_content"),d=i.data("map_basic_marker_icon_enable"),f=i.data("map_basic_marker_icon"),p=i.data("map_basic_marker_icon_width"),m=i.data("map_basic_marker_icon_height"),g=i.data("map_zoom")||14,v=i.data("map_markers"),y=i.data("map_static_width"),_=i.data("map_static_height"),w=i.data("map_polylines"),b=i.data("map_stroke_color"),x=i.data("map_stroke_opacity"),E=i.data("map_stroke_weight"),C=i.data("map_stroke_fill_color"),S=i.data("map_stroke_fill_opacity"),I=i.data("map_overlay_content"),T=i.data("map_routes_origin_lat"),k=i.data("map_routes_origin_lng"),z=i.data("map_routes_dest_lat"),L=i.data("map_routes_dest_lng"),O=i.data("map_routes_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (26878)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):26923
                                                                                                                                            Entropy (8bit):4.567773621042273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7302AAB7162B8FD2FE800A338BFC68F9
                                                                                                                                            SHA1:FB5013CD7B739BBA04B15BBB349B7CA43C87B5CF
                                                                                                                                            SHA-256:1257201B6041AE53591796644289DE4C7633B2D77146503A312F2D289DD1317A
                                                                                                                                            SHA-512:1CF8AFA1B0EE86A5D8FD00CDF241E27A02E12182CBD627B4340CE91068840890693907D1B4457E9EAB5C76CACAAEE2ADACECD1F6B5678CF1997C5DABB88EFB64
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css?ver=1722953814
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */.@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;w
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):389361
                                                                                                                                            Entropy (8bit):5.182538071621101
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A74C54A6A651053F96350D18D8A8B652
                                                                                                                                            SHA1:CECE2FDA8E92A50E0290F599B4DCA305D4A09459
                                                                                                                                            SHA-256:5D1A7807E798D531C5BBBA3E788345E3AF3D219839F20C0C88F3E762C7985191
                                                                                                                                            SHA-512:FF60DA3DE920DABB075AC47A841A95CBE8969A910D517F79A05F7F182B8CD3C83799A602E0B73C64A0207D609C973F0CBEEF66E39D441E4982BA23DD232852BD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-player.css
                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.956376722858846
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D8F62E3BC0BAC993CBFAFEEF249B1CDD
                                                                                                                                            SHA1:96132296920C51F0A722CFEA7FD614D2F39B9A94
                                                                                                                                            SHA-256:6DDAB45BB6E15420A4CC8E8C64D8FB78BC823DFCEA2DA13DA496541F34664F83
                                                                                                                                            SHA-512:D6A965ADCF5AB6B25121F26927D4BE08BA23AA5D4F98CF700010CE03E9453C7C20C8B67A4A0908FB90D227512BD9AAFD6EA5053B6D93F06D909950EAA954F62A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"VDbBTIJc30Q1kMoTAe-b","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):666
                                                                                                                                            Entropy (8bit):5.233014973891215
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                            SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                            SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                            SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=b5c97384526421fb5a4448db86502423-1728020540071&flg=1&pv=63307189922.44757&arrfrr=https%3A%2F%2Fhginsights.com%2F&advertisable=D6P6P6EBDJEBVGOPGR2IXG
                                                                                                                                            Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18536
                                                                                                                                            Entropy (8bit):7.986571198050597
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (472)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8651
                                                                                                                                            Entropy (8bit):5.04830575461876
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4323F353E983373B7FD2FF1F844915A1
                                                                                                                                            SHA1:F59478A7B7434ED85E268502BC7FD21EC2FB2FD4
                                                                                                                                            SHA-256:55D2F93F3CE041BCAF6A7D5327E3A1028DFC7A9E936ECFB3B116B025010A96F3
                                                                                                                                            SHA-512:133F3FD57E6D888A762E4F2422286D9C3A032C60EDE1D1CC0066E67B698B3FE8FC203F7A8F1801EE040EAE0BB5D8C06B6DE9645E869A33A37AFC0EAB64A0522D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function () {. var scheme = (("https:" == document.location.protocol) ? "https" : "http");. var adnxs_domain = 'secure.adnxs.com';. var aol_domain = 'secure.leadback.advertising.com';. window.adroll_seg_eid = "57T5TWVRGFFSTIHVCWTEYE";. window.adroll_sendrolling_cross_device = true;. window.adroll_form_fields = {};. window.adroll_third_party_forms = {};. window.adroll_third_party_detected = {"D6P6P6EBDJEBVGOPGR2IXG":{"advertisable_eid":"D6P6P6EBDJEBVGOPGR2IXG","has_hubspot":false,"has_mailchimp":false,"has_marketo":true}};. window.adroll_snippet_errors = [];. if (typeof __adroll._form_attach != 'undefined') {. __adroll._form_attach();. }. if (typeof __adroll._form_tp_attach != 'undefined') {. __adroll._form_tp_attach();. }. window.adroll_rule_type = "p";. var rule = ["*", "*"];. if (scheme=='http') { adnxs_domain = 'ib.adnxs.com'; aol_domain = 'leadback.advertising.com';}. var el = document.createElement("div");. el.style["width"] = "1px";. el.style["height"] =
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66428
                                                                                                                                            Entropy (8bit):7.993157821924094
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:48598924703C387AFABC20B6F4881D6A
                                                                                                                                            SHA1:F8619D33B187BC48B29012552376C3A9892A7FDA
                                                                                                                                            SHA-256:7709883B2463516B2BDCD268C16D0077EA7F5BB3326251FECA633A80A0502FD3
                                                                                                                                            SHA-512:16367B2F31C6DA2BC06726FA864202841EE9E4BE6F3311673120092C3946C12386E7E1434266426E29C1170C71EA58D9EA9203BC340FFDBB8287BE1E61FBED90
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/10/75-SalesAITools.v3b-2-1-768x370.png
                                                                                                                                            Preview:RIFFt...WEBPVP8Lh.../.B\..@.$9nS...QC.... ..D....Z.W.d.........f....f$1ku..'a.;j.....\s..$YS...A.$l.TP....Y....@@."6n.?.c}...H..IZ.zo.......H.F.Z@G.E.E-&XD.R....C....R.h...D..;.....#.A.@;6...Z.....!~Zj.PN..*....h.........#T1I.>R.......0..z..(......v.......6.!lT>T......-E.].N.{;...8.}y..,..f..^...@.k....zfJ.r.....<..eVL.........dE.U....as]6............+..........)9\...+8..(..-.-g.f..r....**.Q|.....e...NT..^.A..0.Qj!.\.E..j..o......e.2.....)....b....n..JT.JQs.tn..."jq/.^w.e......U.g.!JX.....rUVT.7.......5..m.S...K*...N.../.N#....9..&U..|.7}.'#r..^zH NP.dD....q...\.....s%<.;..H`Dn......gq...,..7.......6....3.........P..!l9...b.}Z....@-......Qh4..C.c..O.;...*....:..pc .1..7[u.d..z=.C.......Y..~..........w..u....^..#2...e....C.N.u.t.P|........O....~d....m.X....'1y3....b...%....b...3..:...W......|.4......e...n.......3..5.@...*..[.P.5.~....o.W..4...8....0.H...`.<.|q.G..8.1.U1b.J...E....2...[..b..<..C...9"....a>.<..yQ=.=..8....O.([...v.K.%...|.......m..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13982
                                                                                                                                            Entropy (8bit):3.776849131407779
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7605B878708CF06AB54EEB3BDE811026
                                                                                                                                            SHA1:F356A70913F82EE1A54DF4D035693E06F4D1EC57
                                                                                                                                            SHA-256:065259E4AC4C35454512D49831EE2D9BB1808D7DFE6D717D6B2F0556341FBDBD
                                                                                                                                            SHA-512:9F6DA111041ECD6C02B997CA6CABC3D9F5E38040A0BDC11575AF4FEA4B31CF23EC8FE348D42D2E6681CA0E81DD9020F83648A7A517058CE38B50D596FB04A568
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122">. <path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"></path>. <path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"></path>. <path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"></path>. <path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5z"></path>. <path fill="#2690ce" d="M90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"></path>. <path fill="
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (50716), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):50716
                                                                                                                                            Entropy (8bit):5.391529587919458
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:070433F3A579DC3FE5A83ECDCEA4ABD9
                                                                                                                                            SHA1:212533A306E36216FF6058D7C54DB61BC3CD7F28
                                                                                                                                            SHA-256:DE530D97EE086C1C3765EE23249E028E2C3E47D83318E848A19812EF68966DC9
                                                                                                                                            SHA-512:24345CE9923E2D6E3AD6BB74BE4CFE387A277AAC623FCDA5A1FD3FE2EF942606D9486414BF22D05C8B2CBD33AA6D1E6BCA883EBC3631040FC2C9EEC4E294B412
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(){"use strict";var t=()=>{};let e={},a={},n=null,r={mark:t,measure:t};try{"undefined"!=typeof window&&(e=window),"undefined"!=typeof document&&(a=document),"undefined"!=typeof MutationObserver&&(n=MutationObserver),"undefined"!=typeof performance&&(r=performance)}catch(t){}const{userAgent:i=""}=e.navigator||{},y=e,x=a,c=n;var o=r;const s=!!y.document,f=!!x.documentElement&&!!x.head&&"function"==typeof x.addEventListener&&"function"==typeof x.createElement,u=~i.indexOf("MSIE")||~i.indexOf("Trident/");var l="classic",m="duotone",d="sharp",p="sharp-duotone",h=[l,m,d,p],g={fas:"solid",far:"regular",fal:"light",fat:"thin",fad:"duotone",fab:"brands",fass:"sharp-solid",fasr:"sharp-regular",fasl:"sharp-light",fast:"sharp-thin",fasds:"sharp-duotone-solid"},v={fak:"kit","fa-kit":"kit"},b={fakd:"kit-duotone","fa-kit-duotone":"kit-duotone"},k={classic:{fa:"solid",fas:"solid","fa-solid":"solid",far:"regular","fa-regular":"regular",fal:"light","fa-light":"light",fat:"thin","fa-thin":"thin"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):4.919171960169208
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D9CDA2AC4FAB1E07526535AED47DF6ED
                                                                                                                                            SHA1:C28E25FA1A91B32D631B0997F332E51FB4B2CC26
                                                                                                                                            SHA-256:0A599D01908184A8A9F1C73496C92660E600C9F07C0307D5E173CB39FB3742AA
                                                                                                                                            SHA-512:9407958C5DEB54367B1C802EAC1CEF16F0E2E160DD50922246C425DEE13D327904D102FB384EC8894B07849C3C38BC165FBEB4431328514AA70C52DAB245D21D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3PYn&sid=xCFbQOXyDZNakZGoAfAG
                                                                                                                                            Preview:40{"sid":"ggoYpVmBmgTy3wH6AfAI"}.42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.931115239992161
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:66197F34289C095EA74245E9F7390E95
                                                                                                                                            SHA1:7C60259DA52B20B75A4BB008766B66DF527B73E6
                                                                                                                                            SHA-256:005C3712958C4B91A5F7A6A699DA4502A84513BD74A7324E1D3F03055D0FA8A9
                                                                                                                                            SHA-512:DEAD78C8064176EB16578A123041297D175EB43E06B72CD4924BA4D2EB16D76319FE1B9FE0E780AE0ECC314A4BBA92008CC195F885A0A15C06485BB83E49330B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"rDPZDm-2eYGlXQ3aAe-X","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3024)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16366
                                                                                                                                            Entropy (8bit):5.315493654710788
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:468827402E7764F5612D1A7C63E0B101
                                                                                                                                            SHA1:39F0A6A530819B41FB7BEF74914C563B32258B8C
                                                                                                                                            SHA-256:3EB95E503748FAA0A9874333E678AD7A3AE2E90E98D26260D7F42480682BF2FB
                                                                                                                                            SHA-512:86A662D26662C56E13A942ED3ED2B7B0F4F1D1D7F02CD1728C25119350E8100651163E5C4879E1C94A9BAE6C9BFFC6BB866D5DE0BD90133410606B47D98FF101
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:;(function (w) {. if (w.__clearbit_tagsjs) {. w.console &&. w.console.error &&. w.console.error("Clearbit tags.js snippet included twice.");. return;. }.. w.__clearbit_tagsjs = true;.. .. var destjs = document.createElement("script");. destjs.src = 'https://x.clearbitjs.com/v2/pk_2fe95dd56a9b9eb64b1feb7457300d13/destinations.min.js';. destjs.referrerPolicy = 'strict-origin-when-cross-origin';.. var first = document.getElementsByTagName("script")[0];. destjs.async = true;. first.parentNode.insertBefore(destjs, first);... . . var tracking = (w.clearbit = w.clearbit || []);.. . w.clearbit._writeKey = 'pk_2fe95dd56a9b9eb64b1feb7457300d13';. w.clearbit._apiHost = 'x.clearbitjs.com';.. .. if (!tracking.initialize) {. if (tracking.invoked) {. w.console &&. console.error &&. console.error("Clearbit tracking snippet included twice.");. } else {. (tracking.invoked = !0),.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:TrueType Font data, 18 tables, 1st "GDEF", 22 names, Microsoft, language 0x409, Copyright 2020 The Open Sans Project Authors (https://github.com/googlefonts/opensans)Open SansR
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):129796
                                                                                                                                            Entropy (8bit):6.693018440128317
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:58B1F440729D267697BDDCDDB994BCE9
                                                                                                                                            SHA1:73B8E80D4FF1CF32806A12F296754819C17D4EFF
                                                                                                                                            SHA-256:4C4241959DDB26F3931A9BD611886CFB614250DFC64FF30BD3EE891BC15B6113
                                                                                                                                            SHA-512:6322590AA8A7F5DA9BB12A5CD40761FBE9F3DB1A296790CE8A0D309694353E5844123C50384096A27425F67ED86F989BADF170CDB658F8F51EDF8936754F49F8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.leandata.com/OpenSans-Regular.ttf
                                                                                                                                            Preview:........... GDEF..`...h....GPOS.......(..9tGSUB7&.........OS/2.@.,..k....`STAT^.C5.......^cmap.8....k.....cvt =?,....(....fpgm...Z..o.....gasp...#...X....glyf.:.....,..O8head..4...Yp...6hhea......kx...$hmtxS.CW..Y.....loca.N@...P.....maxp......Pd... name...F...$....post&.........'jprep..{.........................@.......r..r.++2.3|/01A#.3.4632....#"&.Em...D32EE23D... ..F;;FE??........................r.+2..201A.#.!.#..;&i%."%i%.............4...........9@.............................?3?3.9/3.3.3.2.3.32.3.3.301A.!.!.#.!.#.!5!.!5!.3.!.3.!..!.!..A....U.U..R.O....C...-S.S.3S.S.....1B........P...P....T}...J...J}...T...........$.,.5.(@....(,..-......%..#.../.33.3/.3..93.301E5&&'5......5466753.....&&'.........6654&&''.........s.BE.i..Va.vzk.K4D.P..\..{y/j[zKf3-ew..$.. 0...%_.bf.R....) ..&..K'X.g.....n._N8H5......J3;O7...f...7.........'.3."@.(..".r..........r.+22/..2?+2.201A2....#"&546."....32654&%.#..2....#"&546."....32654&..........QLLQTRQ.I...+k........QLLQTRQ..........w........b.J........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):78196
                                                                                                                                            Entropy (8bit):7.997039463361104
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                            SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                            SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                            SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                            Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12024
                                                                                                                                            Entropy (8bit):7.837999510762538
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7DDADC844E4B58B802BC174F8A2E1F1B
                                                                                                                                            SHA1:464D27370A9F51BAE5C8D43E28D557BEDA75AC18
                                                                                                                                            SHA-256:EA4B2D5638BE7B2566E6A6627A5256191DB010DA9F6743B92881AE74FA6CF1D1
                                                                                                                                            SHA-512:FE6B6660CF7F4E459534B58C0A7CC2C2451A144267211C1DF6AA147386EBB4876F13C9BEB571CB20ECEB7299971E144783782531077881646D25A475F1632326
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://img.youtube.com/vi/0GtZpD0b68o/hqdefault.jpg
                                                                                                                                            Preview:......JFIF................................ ..%.....'10-'--5=PB58K9--EaEKSV[\[2AemdXlPY[W.......0..-W=5=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................H........................!.1."AQ...Raq......2B....#Sr3$s....Cb..%45c...............................%.....................!.1AQ.a..q...............?.........................................................................................................................................................7.....|R.E.F...K......$n<.?....B...K......$.|.?....B...K........>../.<.....R.@...<.....R.C...>../..|.....>../.<.....R.@...<.....R.C...>../..|.....>../.<.....R.@...|.....R.C..>../..x....>../.<.....R.@..<.....R.C...>../..|.....>../.<.....R.@...|.....R.C..>../..x....>../.O#.|.?...9.:.#.|.?....>...K......>...K..#.|.?...9.:.#.|.?....>...K......>...K..#.|.?...9.:.#.|.?...~.\..~)} s.l.....T...1.;]v../.. mS.^.K9.....^.W_..._"l\.`5_......c..|.{..Q|k4....... .5^.{..P../K.T].......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):494
                                                                                                                                            Entropy (8bit):5.243107155487302
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A7F71B5BB63BCE7CD8CF7859C81D0F87
                                                                                                                                            SHA1:E926DB376521C8097B0BABCF5FAC462CE178C120
                                                                                                                                            SHA-256:8FA4687AD7C451C7DE47B65277651EFA16BFF09368BA4E28A9FA809F844C59FA
                                                                                                                                            SHA-512:CF43D6AF40768CA8AEA4E7AEE72B5EFD248A2A4751CF7939DE67EC12B5C5E6020BEE42683D711BED11440C2BB29119697BF4AB4FDC5FD3DC0310110020F3837C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"embeddedCampaigns":[],"dynamicContentCampaigns":[],"settings":{"features":{"CURRENT_URL_2024":true,"EMAIL_INPUT_SPELLCHECK":true,"NO_INPUT_NO_CONVERSION":true,"OM_EXIT_FALLBACK":true,"VISITOR_CART_V3":true},"experiments":[],"poweredBy":{"visible":false,"linkBaseUrl":"https://landing.optimonk.com/powered-by-optimonk"},"brand":"OptiMonk","trackParams":{},"experimentalSettings":{"GlobalFrequencyCap":{"count":1,"inTime":1,"timeUnit":"minutes","limitlessCampaignIds":"null"}},"spaDomains":[]}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):95
                                                                                                                                            Entropy (8bit):4.347811435468635
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                            SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                            SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                            SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (6494), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6494
                                                                                                                                            Entropy (8bit):5.250315532785336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D351B9DF7480632D0F83A1C628752225
                                                                                                                                            SHA1:7199931BDCAD955C8C43411B1801F896E3A3DC25
                                                                                                                                            SHA-256:198F4CBC3AA9EFBD3EFEE26E8038A73145DA1116D6FCC3FE4059D7F6EF3C0D28
                                                                                                                                            SHA-512:4A628C279FF66366D44FA9D0688E9ABA3A122282DEFC57160A90CA5F9C694076E5D60EC9C3503E3FD0D74F47F9A734F185A88319D21D116D451D81C196671B6A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://go.hgdata.com/index.php/form/getForm?munchkinId=214-HYO-692&form=2434&url=https%3A%2F%2Fhginsights.com%2F&callback=jQuery37108092101299757912_1728020531036&_=1728020531037
                                                                                                                                            Preview:jQuery37108092101299757912_1728020531036({"Id":2434,"Vid":2434,"Status":"approved","Name":"HRZ-DRC-HG WC Demo Request BookIt.From-Demo Request Book It_2434","Description":"","Layout":"left","GutterWidth":5,"OffsetWidth":5,"HasTwoButtons":true,"SubmitLabel":"Select a time","ResetLabel":"Clear","ButtonLocation":"110","LabelWidth":100,"FieldWidth":150,"ToolTipType":"none","FontFamily":"Lato","FontSize":"13px","FontColor":"#333","FontUrl":"//fonts.googleapis.com/css?family=Lato","LineMargin":5,"ProcessorVersion":2,"CreatedByUserid":357,"ProcessOptions":{"language":"English","locale":"en_US","profiling":{"isEnabled":false,"numberOfProfilingFields":3,"alwaysShowFields":[]},"socialSignOn":{"isEnabled":false,"enabledNetworks":[],"cfId":null,"codeSnippet":null},"knownLead":{"type":"form","template":""}},"EnableDeferredMode":0,"EnableCaptcha":1,"EnableGlobalFormValidationRule":1,"ButtonType":null,"ButtonImageUrl":null,"ButtonText":null,"ButtonSubmissionText":"Sending Request","ButtonStyle":{"id"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):5.044994391120677
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:54CC7113F2BD389D4BA51A4A6CDF771D
                                                                                                                                            SHA1:469D6DE10415E2A73C49B10BDE2790034BDD2153
                                                                                                                                            SHA-256:187B07BCCF56D08406CA03C2A84C310D6455F275C566621F13F556706ACC119F
                                                                                                                                            SHA-512:A275F7B4F07DD8E313E7E706651DB5542A2AEBE27DA3AA750DF8011287AEFBA31261BB733C32F7A1BC00811F7CF334363BAFED6E0489709CB7DEF09A75186F08
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3IxW
                                                                                                                                            Preview:0{"sid":"xzjOYSHFIT2rV61XAe-W","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):4.898793506109414
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7DF239CE1353F6ED82C0307CF9F1EB4D
                                                                                                                                            SHA1:539A7FD9163EC69399E466C33114EDA656C03AE5
                                                                                                                                            SHA-256:D801C5F6D4ED063516F2BB090B9E052B945680337A5DDD5D5840D2CCFB914FE6
                                                                                                                                            SHA-512:8E25B06670D4BFE3C5000C8E66B92A1874063449159E29D42FCC5594C8BA3D679D9E2CE431CE60904EDB9D17F4DE8DB097B047AC20D2D04B8C74AED4338D3B47
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3QiY&sid=NAFZ-e6qDhvsZyNCAfAN
                                                                                                                                            Preview:40{"sid":"yjyhLxf7yYcyUOpYAfAP"}.42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):949
                                                                                                                                            Entropy (8bit):5.208159433576464
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:11E8751AF49B98FDD1DE3771B85F583D
                                                                                                                                            SHA1:2E00893BBEDE4127595025DBEE7F83931E2F0856
                                                                                                                                            SHA-256:9488E479F33D87D7E0873749BC9EBD4355D5BC2B30D8004576AE5A03665C50A1
                                                                                                                                            SHA-512:49C63415299D190555499234E5596EEF84867465FC1EC114830F4C50DAE9DF8CF927CE337C11E34CBB9F97869A9140444FF344894BA0A4DF3432918085B28D8E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"error":{"json":{"message":"No \"query\"-procedure on path \"sessions.getSessionStatus\"","code":-32004,"data":{"code":"NOT_FOUND","httpStatus":404,"stack":"TRPCError: No \"query\"-procedure on path \"sessions.getSessionStatus\"\n at Object.callProcedure (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/config-930036df.js:151:15)\n at inputToProcedureCall (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:48:35)\n at /warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:171:51\n at Array.map (<anonymous>)\n at Object.resolveHTTPResponse (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:171:32)\n at process.processTicksAndRejections (node:internal/process/task_queues:95:5)","path":"sessions.getSessionStatus"}}}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1835), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1835
                                                                                                                                            Entropy (8bit):5.142660417442387
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B9307F41503DED1764B394DB5843970E
                                                                                                                                            SHA1:30D640B2B308ABC30FE21EF61F70D9211B29ECDA
                                                                                                                                            SHA-256:A70F87299D77EACA35989BAB814927219E811B222BB4E0ED7876D4048C595C3B
                                                                                                                                            SHA-512:6009888F6A49404297F0A263E5B9C7F85BBA8159A73892DE0A0084CC381845817101E039F859396051E596ABBE565D2EDFA8F829C504FEB3602EB483BF2C7F48
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:jQuery(document).ready((function($){function t(t){var i=t.attr("id"),r=t.attr("class"),n=t.attr("src");n.endsWith("svg")?$.get(n,(function(s){var o=$(s).find("svg"),a=o.attr("id");void 0===i?void 0===a?(i="svg-replaced-"+e,o=o.attr("id",i)):i=a:o=o.attr("id",i),void 0!==r&&(o=o.attr("class",r+" replaced-svg svg-replaced-"+e)),o=o.removeAttr("xmlns:a"),"on"===frontSanitizationEnabled&&""!=o[0].outerHTML&&(console.log("Sanitizing SVG:",n),o=DOMPurify.sanitize(o[0].outerHTML)),t.replaceWith(o),$(document).trigger("svg.loaded",[i]),e++}),"xml").fail((function(){console.error("Failed to load SVG:",n)})):console.log("Not an SVG:",n)}let e=0;(bodhisvgsInlineSupport=function(){var e;console.log("Running bodhisvgsInlineSupport"),"true"===ForceInlineSVGActive&&jQuery("img").each((function(){void 0!==jQuery(this).attr("src")&&!1!==jQuery(this).attr("src")&&jQuery(this).attr("src").match(/\.(svg)/)&&(jQuery(this).hasClass(cssTarget.ForceInlineSVG)||jQuery(this).addClass(cssTarget.ForceInlineSVG))}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):4.9365241878620365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B32ED668BDDBD79CFE6846837B4E4F4E
                                                                                                                                            SHA1:CDDBABD8785AF2B9D6330596ADF4A8859586CA73
                                                                                                                                            SHA-256:8F5FF040E462A64EB1BAC6E0DDCE2A1D01E60544EAD2E75F2BFD01B97D360790
                                                                                                                                            SHA-512:174FE32642B7E03E19AE62601C52EDEBDF5A09EFA24C6D20476ABA15084D7E161DF5EC88CA0FF2D5F6B33FAEB3FE4D9D9182636B104C2D62D3980E3DE1A8A071
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3LYo&sid=gK4j-5fZb6CC-j1WAe-l
                                                                                                                                            Preview:40{"sid":"jwGQSnRcjd5lPEoJAe-u"}.42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):240859
                                                                                                                                            Entropy (8bit):5.531404688986269
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BCA2D7149F41E9D78B01ADAFE31FFAB5
                                                                                                                                            SHA1:695AF500A95B81B400DA2CE4709E715323B5F155
                                                                                                                                            SHA-256:542D394CB82A59748039CE8F0A8D8BAB37322C4876760C7322D2733B08E86B93
                                                                                                                                            SHA-512:3588BE18DA28F080D5C2A1E7F5F74F0282F2263E42C0648CA2BB9CCEE87A17C03645B010D98BE5C0C8D558FFF6DBDAA5270792855A315651B276C23E1028CD41
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/destination?id=AW-933977892&l=dataLayer&cx=c
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1754
                                                                                                                                            Entropy (8bit):4.465678564146794
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DABD52FF47B5426079B49E77E72D85FD
                                                                                                                                            SHA1:F2809256AF8F03115F5AAF2F826945355FE178C3
                                                                                                                                            SHA-256:34C92807CA2E72B044C4CE549007373976995C02E873AC918BFD99DFCBBE2D21
                                                                                                                                            SHA-512:2EE5E5F72880F689CEEE0A913304E469ECB2067711629393DF6CBABF1C0966CF6317E09DD287873347CCB3574D8F0305968CA73D46A4A28755713FEEC0A58916
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M128 64l0 104.6c1 0 2.1-.2 3-.6l15.8-6.5c10-4.1 21.5-1 28.1 7.5l10.5 13.5c1.3 1.7 3.2 2.7 5.2 3l16.9 2.3c10.7 1.5 19.1 9.9 20.5 20.5l2.3 16.9c.3 2.1 1.4 4 3 5.2l13.5 10.5c8.5 6.6 11.6 18.1 7.5 28.1L248 285c-.8 1.9-.8 4.1 0 6.1l6.5 15.8c4.1 10 1 21.5-7.5 28.1l-13.5 10.5c-1.7 1.3-2.7 3.2-3 5.2l-2.3 16.9c-1.5 10.7-9.9 19.1-20.5 20.6L192 390.2 192 496c0 5.9-3.2 11.3-8.5 14.1c-.4 .2-.7 .4-1.1 .5c-.4 .2-.8 .3-1.2 .5c3.5 .6 7.1 .9 10.7 .9l256 0c35.3 0 64-28.7 64-64l0-288-128 0c-17.7 0-32-14.3-32-32L352 0 192 0c-35.3 0-64 28.7-64 64z"/><path class="fa-primary" d="M512 160L352 0l0 128c0 17.7 14.3 32 32 32l128 0zm-402.8 1.6c-10-4.1-21.5-1-28.1 7.5L70.6 182.6c-1.3 1.7-3.2 2.7-5.2 3l-16.9 2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (40209)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):40249
                                                                                                                                            Entropy (8bit):5.276771299419212
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6E666E84AD32383368858B52A855E6CE
                                                                                                                                            SHA1:C987C41AD3D9B2183B76DDDFB30370BA76605228
                                                                                                                                            SHA-256:D472C6DC0EAC7E2287635400D88CE4FE64211BA51929027FAD3E45FA84B6C302
                                                                                                                                            SHA-512:7B98C711D28A2DB0A0DCEBB11F64E6DE0BAD9CE07D531BACB29A38C3B668E4E902B26C62EF2A539BC13285E7698D48AD17DC6CBEF1EAEB11A59CB262E8707933
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1334
                                                                                                                                            Entropy (8bit):4.673390936382267
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FCF8298971538A62B9E4E450304ED18A
                                                                                                                                            SHA1:FD5CE68C27880529AD3F1ADD7B406D56680ED4BD
                                                                                                                                            SHA-256:A09CCC8B3E605FC946B65A224DBF16A6C98666717544574EB78C9C5F31D627AE
                                                                                                                                            SHA-512:B044A194E45155D66A491050408562579952D0C764D737E5BAD6A0FEB09478DEF1FA6A02BBE5D5BB914971C343849A103CE642BAA1D183E2A58A793711A602EB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/file-signature.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 576 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 64L0 448c0 35.3 28.7 64 64 64l256 0c35.3 0 64-28.7 64-64l0-57.2-1.1 1.1c-4.1 4.1-9.2 7-14.9 8.4L310 414.9c-1.8 .7-3.9 1.1-6 1.1c-21.3 .1-42.7 .1-64 .1c-6.1 0-11.6-3.4-14.3-8.8l-8.8-17.7c-1.7-3.4-5.1-5.5-8.8-5.5s-7.2 2.1-8.8 5.5l-8.8 17.7c-2.9 5.9-9.2 9.4-15.7 8.8s-12.1-5.1-13.9-11.3L144 349l-9.8 32.8c-6.1 20.3-24.8 34.2-46 34.2L80 416c-8.8 0-16-7.2-16-16s7.2-16 16-16l8.2 0c7.1 0 13.3-4.6 15.3-11.4l14.9-49.5c3.4-11.3 13.8-19.1 25.6-19.1s22.2 7.7 25.6 19.1l11.6 38.6c7.4-6.2 16.8-9.7 26.8-9.7c15.9 0 30.4 9 37.5 23.2l4.4 8.8 41.6 0c4-16.1 8-32.1 12-48.2c1.4-5.6 4.3-10.8 8.4-14.9c24-24 48-48.1 72.1-72.1l0-88.9-128 0c-17.7 0-32-14.3-32-32L224 0 64 0C28.7 0 0 28.7 0 64z"/><path clas
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):4.953485028449366
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C3BF911D0D3423E4B13E6F442A3B885F
                                                                                                                                            SHA1:96C7FB75CA1EAE1A9B50293A523D580B5568E199
                                                                                                                                            SHA-256:B265DB6123D2A7A1AAFC0163CC8D7FA89518BB3FD42D646B8237C5E0C1A45A52
                                                                                                                                            SHA-512:862458878B115DD5B8E83836795BA0A58FE98B0CD81641CB1DD9B75644B677FC6F0AE3E6E7A203D310056A59520FEFB250EF1E0EBDA5FF3B7DCC64BE05DFB1FB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3Rzk&sid=YpXwMMJEydhVaK0rAfAQ
                                                                                                                                            Preview:40{"sid":"xpHDyLpkCBBHTZZIAfAS"}.42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1320)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1360
                                                                                                                                            Entropy (8bit):5.131237769754918
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D63FF010913190559F684557155223EA
                                                                                                                                            SHA1:76AE9DC69D5784BE2CDCD4B7B5DCE98B8F4140D8
                                                                                                                                            SHA-256:79FF2408587BB3C1E6D0A4992801A5B65EB55392FC8F52F6D6B2F72611B7CA05
                                                                                                                                            SHA-512:9139F407701884D1832103BED35353F6B9F939D7B163F2ED181144DD2B1CDAB1FF81F7D84D8C9DFB48AB14A9A00C9A4CF0B044C0182B577B059F0BD7814BA3F5
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33
                                                                                                                                            Entropy (8bit):4.256515331479666
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E105A2364E5C09A79F6DEB4334E1CC1F
                                                                                                                                            SHA1:5E76EADF5A11F8FC8E6645FD7858B5B8E5DC7DFE
                                                                                                                                            SHA-256:5DB4C1C0F9CE49D2ADD2574210E322B9B3DFEC322FE0D786E31C4A156E57BB62
                                                                                                                                            SHA-512:0CFA1B20EB2AC8799DB17CFBE5F5A782DA483160621617ED9FA76896EF048421E5C9718DEF23AC7B4DAED1FC67E767CBE508F7E4349B60925E2FA17AE7C5390C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7210), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7212
                                                                                                                                            Entropy (8bit):4.784577148886251
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9B0437E1B02FED93929ED0BA63FA068C
                                                                                                                                            SHA1:CA045D4EE136C522F7C17C4FB856EAC38F068A40
                                                                                                                                            SHA-256:E4C904CA22994ACA271B12B0715582029CA1B4339C85722D89E008B568FABFB8
                                                                                                                                            SHA-512:64D41D65DD7E64F1F89682C4B2437ADCE3306C8E02A38F647006F7D13EA9A5F4D10D3540420E70E7BD233FCCD6C10753E402E4FEE6A18FB0E2FD8B63829CC62A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/themes/hello-elementor/header-footer.min.css?ver=3.1.1
                                                                                                                                            Preview:@charset "UTF-8";.site-header{display:flex;flex-wrap:wrap;justify-content:space-between;padding-block-start:1rem;padding-block-end:1rem;position:relative}.site-header .site-title{font-size:2.5rem;font-weight:500;line-height:1.2}.site-header .site-branding{display:flex;flex-direction:column;justify-content:center;gap:.5rem}.site-header .header-inner{display:flex;flex-wrap:wrap;justify-content:space-between}.site-header .header-inner .custom-logo-link{display:block}.site-header .header-inner .site-branding .site-description,.site-header .header-inner .site-branding .site-title{margin:0}.site-header .header-inner .site-branding .site-logo img{display:block}.site-header .header-inner .site-branding.show-logo .site-title,.site-header .header-inner .site-branding.show-title .site-logo{display:none!important}.site-header.header-inverted .header-inner{flex-direction:row-reverse}.site-header.header-inverted .header-inner .site-branding{text-align:end}.site-header.header-stacked .header-inner{al
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3
                                                                                                                                            Entropy (8bit):1.584962500721156
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:85DEC8427BF452C178A100342599AB90
                                                                                                                                            SHA1:9509D24A574945976DA80B3767F3C8697A48608A
                                                                                                                                            SHA-256:A2CE9A65004C49F2D69BB03B96516EDB9AD773472495A0A0C37449C2AE138B8B
                                                                                                                                            SHA-512:A42F4B325A55CC018270C7C9BCB5DA79A50757D9580E6CD6484602CC9730F4C228599DE7D1ECE5277171B148A1DB41395D73EC1FF3B77AE210DF0FD5A3487C7F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:6.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (606)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11133
                                                                                                                                            Entropy (8bit):5.520280429902031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EA7826F34518D7C2295738F39C7640FA
                                                                                                                                            SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                                                                                            SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                                                                                            SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://munchkin.marketo.net/163/munchkin.js
                                                                                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1105
                                                                                                                                            Entropy (8bit):4.756573524186654
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1EB9990BE37FA8450CBDBB3FBC216B38
                                                                                                                                            SHA1:5973616548A1485C766D4FA271C754FBFB768896
                                                                                                                                            SHA-256:6B761032478C13B436267DC0806A234CF05953C0B6CAD410AB9E6E12B32B45E2
                                                                                                                                            SHA-512:E31FBE3337A5BD2783BF5DBA00A4911A60B86E39218052FE8FFD5CA28DAA2C18430C535C3DE37457B36A7B6F96BEAAEB4475F2114D19FC375979EE6AF8D8D0D9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/chart-network.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M119.4 272c5.4 9.4 8.6 20.3 8.6 32c0 .7 0 1.5 0 2.2s-.1 1.4-.1 2.2c-.1 1.4-.2 2.9-.4 4.3c-.4 2.8-.9 5.6-1.7 8.2c-1.5 5.4-3.6 10.5-6.3 15.2l76.1 0c14.6 64.1 71.9 112 140.4 112c40.8 0 77.7-17 103.9-44.3L512 446.9c.4-23.6 13.6-44.1 32.9-54.9l-72-43.2c4.6-14.1 7.1-29.2 7.1-44.8c0-20.3-4.2-39.7-11.8-57.2l82-60.2c-20.5-9-35.3-28.5-37.8-51.6l-82.1 60.2C405 173.3 372.1 160 336 160c-10.4 0-20.6 1.1-30.4 3.2l-29.2-62.5C264.9 117.2 245.7 128 224 128c-.9 0-1.9 0-2.8-.1c-.9 0-1.9-.1-2.8-.2l29.2 62.5C221.8 210.4 203 239 195.6 272l-76.1 0zM384 304a48 48 0 1 1 -96 0 48 48 0 1 1 96 0z"/><path class="fa-primary" d="M224 128A64 64 0 1 0 224 0a64 64 0 1 0 0 128zm352 64a64 64 0 1 0 0-128 64 64 0 1 0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3024)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16366
                                                                                                                                            Entropy (8bit):5.308035796918586
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E7C6A2BA5129981FEDEDC6E9FA6EA93A
                                                                                                                                            SHA1:80F521D50698444C9CA96CAAD8FFA4376169EB99
                                                                                                                                            SHA-256:191088DF3644422E296F6955A01A62C5DAB513A0A1094BC4994EA099410548A5
                                                                                                                                            SHA-512:B4358C293150ADB7C610A3C762833AE98D8940DA86C8EAC1C914F10F45D1B0E4CD1309EC1EEE64A950A39CE55DB309A53F73494ED0DC0D07BA2FAA145D671484
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tag.clearbitscripts.com/v1/pk_bfc2cbf8dd32d7aad8a80eba210ef7b1/tags.js
                                                                                                                                            Preview:;(function (w) {. if (w.__clearbit_tagsjs) {. w.console &&. w.console.error &&. w.console.error("Clearbit tags.js snippet included twice.");. return;. }.. w.__clearbit_tagsjs = true;.. .. var destjs = document.createElement("script");. destjs.src = 'https://x.clearbitjs.com/v2/pk_bfc2cbf8dd32d7aad8a80eba210ef7b1/destinations.min.js';. destjs.referrerPolicy = 'strict-origin-when-cross-origin';.. var first = document.getElementsByTagName("script")[0];. destjs.async = true;. first.parentNode.insertBefore(destjs, first);... . . var tracking = (w.clearbit = w.clearbit || []);.. . w.clearbit._writeKey = 'pk_bfc2cbf8dd32d7aad8a80eba210ef7b1';. w.clearbit._apiHost = 'x.clearbitjs.com';.. .. if (!tracking.initialize) {. if (tracking.invoked) {. w.console &&. console.error &&. console.error("Clearbit tracking snippet included twice.");. } else {. (tracking.invoked = !0),.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):174751
                                                                                                                                            Entropy (8bit):5.321015861178536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3B2E8699F19F6CFACBE30DCAED35A4C3
                                                                                                                                            SHA1:382AA50BC448EF2A4191614DB1A65E4989B5DFF3
                                                                                                                                            SHA-256:CE346A535FB9B641B180E90ED30811C5537B883A1312CEECD1075D3A725A714A
                                                                                                                                            SHA-512:E0048BE02B3F3212B0669AF9A9DEA0719321304D4A05D5A5CE92B243F83577E508CDBF209F823295BA9646133BE82E589C13B2321D9DE9AA7B6C838AC48A5F58
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/embedded.200d1aff.js
                                                                                                                                            Preview:var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function n(e){var t={exports:{}};return e(t,t.exports),t.exports}var o=n((function(e){function t(){return e.exports=t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},t.apply(this,arguments)}e.exports=t}));const a=window.OptiMonkEmbedded||{};function r(e){!function(){function t(e,t,n){return e.call.apply(e.bind,arguments)}function n(e,t,n){if(!e)throw Error();if(2<arguments.length){var o=Array.prototype.slice.call(arguments,2);return function(){var n=Array.prototype.slice.call(arguments);return Array.prototype.unshift.apply(n,o),e.apply(t,n)}}return function(){return e.apply(t,arguments)}}function o(e,a,r){return(o=Function.protot
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5503
                                                                                                                                            Entropy (8bit):4.478410748781986
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6D7C2653ECF7663DE4F154C1F1BD54C7
                                                                                                                                            SHA1:9DE70B5757CE273E52AFC6738CE021DA2F16C7C5
                                                                                                                                            SHA-256:A621218517560F5191A238E0FECD62AE6EDD353386C5DB3C14885255172FB831
                                                                                                                                            SHA-512:E464110F3D254FE39C3AF72355A2BDA2D1A8142BD634EBDCE38DC697C02D95807A8988354A1DCF78E4C6D8E6F358520B43A32B1031CF8A44CCD848FEFE261320
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/09/bicon-04-Cisco_logo-1.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="53" viewBox="0 0 100 53" fill="none"><g id="Cisco_logo.svg" clip-path="url(#clip0_3396_476)"><path id="Vector" d="M32.6712 35.0572H28.2871V52.431H32.6712V35.0572Z" fill="white"></path><path id="a" d="M68.0209 40.0356C67.8446 39.944 66.435 39.108 64.3381 39.108C61.4983 39.108 59.5333 41.0813 59.5333 43.742C59.5333 46.3236 61.4163 48.3802 64.3381 48.3802C66.3989 48.3802 67.8321 47.5623 68.0209 47.4581V52.1213C67.4766 52.2755 65.9809 52.7393 64.0229 52.7393C59.0945 52.7393 54.7715 49.3398 54.7715 43.742C54.7715 38.5539 58.6876 34.7489 64.0229 34.7489C66.0865 34.7489 67.6085 35.2502 68.0209 35.3724V40.0356Z" fill="white"></path><path id="a_2" d="M22.2592 40.0356C22.0828 39.944 20.6733 39.108 18.5764 39.108C15.7366 39.108 13.7716 41.0813 13.7716 43.742C13.7716 46.3236 15.6546 48.3802 18.5764 48.3802C20.6372 48.3802 22.0703 47.5623 22.2592 47.4581V52.1213C21.7148 52.2755 20.2192 52.7393 18.2612 52.7393C13.3327 52.7393 9.00977 49.339
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (7361)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7362
                                                                                                                                            Entropy (8bit):5.148194391032009
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3DFF9E4701904623F4341CD5D0B0D92B
                                                                                                                                            SHA1:D48A27EC982297F49F6E92A04F3A896AC0F78727
                                                                                                                                            SHA-256:68FA1A137A1D5CFD71F140B83EDC578FB166B028B266AC788375AD4B884FF00D
                                                                                                                                            SHA-512:E958C093AABD745A4433D446B5F821BCEB2627D4AEA3E5FB0C95182CAD1E19D6C8F857FD061CC67D277F6F662B6C037BE886293BCD31DA97AF22DE72BD247CA9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{O as e,aq as t,ak as n,C as a,ar as s,I as i,as as o,f as r}from"./embedded.200d1aff.js";import{C as c}from"./Cart-e93992e9.js";const l=e=>Object.keys(e).map((function(t){return encodeURIComponent(t)+"="+encodeURIComponent(e[t])})).join("&"),m=e=>{const t={};if(!e.length)return t;const n=e.substring(1).split("&");return n.length&&n.forEach((e=>{const n=e.split("=");t[n[0]]=n[1]||n[0]})),t};class h{handle(e){}}const u={handlers:new n,get:e=>u.handlers.get(e)||new h};u.handlers.set("resize",new class{handle(t){const n=t.parameters,a=e.campaigns[n.campaignId];a.isCurrentlyActive()&&a.resizeCampaignIFrame(n.width,n.height)}}),u.handlers.set("minimize",new class{handle(t){const n=t.parameters;e.campaigns[n.campaignId].minimize(n)}}),u.handlers.set("restoreMinimized",new class{handle(t){const n=t.parameters;e.campaigns[n.campaignId].restoreMinimized()}}),u.handlers.set("close_campaign_popup",new class{handle(n){const a=n.parameters.campaignId,s=e.campaigns[a];s.close()&&t(document.que
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):67064
                                                                                                                                            Entropy (8bit):5.596863274004722
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C7F14CB90C99DFDA30E9EB5A60930D9
                                                                                                                                            SHA1:EA76534DCEB632E0AA70694E13B716270A528D39
                                                                                                                                            SHA-256:380E98D61C203284417FEED170456577D6124433EAF02E99866575BF7DE7D3B4
                                                                                                                                            SHA-512:3346CAE78E816F7B30562F57F66A31489B89415896126F4209CAE79E5BF1D48FA3041F35A388251867ED8C9C918F96BB4E168E232F6FEF30DD66BEF320100E82
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Oo(c)||c.Qm)if(c.Qm||c.r_!==g.To)(c.O1(c)||Vhb(c))&&c.P1(c),c.Qm=!1,c.r_=g.To;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Mo(a);.a={};return a[Symbol.dispose]=function(){g.Mo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Whb=function(a){a=Array(a);.p4(a,0);return a},Xhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Yhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Zhb(a,c,a.nodeType===1?d||b:nul
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7458
                                                                                                                                            Entropy (8bit):3.905819752688835
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:83C5464BF673A5108BB3DDDA51718F42
                                                                                                                                            SHA1:0BAB12E4452A92965AEAD31DC584B520E6C8FD40
                                                                                                                                            SHA-256:655F6B66BBA58B3B5C319C6E7911195FBC23A4FC163987F61E11B734530E986F
                                                                                                                                            SHA-512:409D8AE34A06328260D6912BC67C83C7CCE735327DDC6BB244C57575B3EB92552A3F2B48C44249AACA27F99733400039370BFB02EC9AB741AD1EF928690D644C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122">. <path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"></path>. <path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"></path>. <path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"></path>. <path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5zM90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"></path>. <path fill="#252530" d="M19.09 60q-.09 0-.15-.06
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32
                                                                                                                                            Entropy (8bit):4.413909765557392
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D6384186F99421EF8892B8767F88A786
                                                                                                                                            SHA1:9C33740CD03B1C32B75FEDE03B00B776AC60A630
                                                                                                                                            SHA-256:EB4BAC8CD79E867C03EDECB03A35BF0124CE3391FAEAF140D7A6E95A65429884
                                                                                                                                            SHA-512:568011EBC29D44A4BCA7D4BE5746B216FBEB61B561D87DAB0B98811F961E4E8CE4EBFC9A451FD5582D50444E737068A085C12AD6DD2FF7C53C745FF59A2F53DD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3T93&sid=fs57qZxGfVnjp-ldAfAT
                                                                                                                                            Preview:40{"sid":"YNr5HqacNf7PpdXdAfAV"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):468
                                                                                                                                            Entropy (8bit):4.990301471689454
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BBCD24C243ED913943604EE4EB76FA03
                                                                                                                                            SHA1:6F4BAAE86DEB255A7E6CF426BA8B8145475883A2
                                                                                                                                            SHA-256:99DE5C1794710EA16C16DBE838F4DC2325CF9C46633F8BBE9AC695B57CB6616E
                                                                                                                                            SHA-512:E145DA23421936BD51CE21AD90E2AFFBFCFB4982694006A8A9EC93C2417366F23EBCA9D05A5A4917FA91E1CA9B382B42AD8D363D5929C682CEEBAD03FA2B7EF8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/solid/arrow-up.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 384 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><path d="M214.6 41.4c-12.5-12.5-32.8-12.5-45.3 0l-160 160c-12.5 12.5-12.5 32.8 0 45.3s32.8 12.5 45.3 0L160 141.2 160 448c0 17.7 14.3 32 32 32s32-14.3 32-32l0-306.7L329.4 246.6c12.5 12.5 32.8 12.5 45.3 0s12.5-32.8 0-45.3l-160-160z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.979991555040765
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:52FDB472D0560DCEFA50F3DAFB2B19C0
                                                                                                                                            SHA1:10C5B42F9EE08DEAF67E98AA4335A686C7281240
                                                                                                                                            SHA-256:AA5A2BCB3236C7700B042DA1EACEA29D232B48A0C5C03E3F59C6EE2DD807F24F
                                                                                                                                            SHA-512:F9774E6C4FD42DF82D426074CE8A90A43EFB0C56F3CA56BFF21519190421DBF60D38604CB8BF6DDF1871F0B4B2ABD7D492A2E21F1EA919779F17AE9DD88779FE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3MKv
                                                                                                                                            Preview:0{"sid":"RvTTtfcg8NBdQZmGAe_O","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):943
                                                                                                                                            Entropy (8bit):7.673813781019382
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7763B8A65A0BBE8A6A431D866449C1B4
                                                                                                                                            SHA1:FAD3CF15FDE3C4DACD8ADE2013ADB3EFD716FCEE
                                                                                                                                            SHA-256:C661C76F0EC4155544D0BEA6FF9CC1A07B457C6EF98050456611B75E99E61046
                                                                                                                                            SHA-512:A81624D7361583ECA1FDEC746BB29A7F44351BC489E16019F921C244C0F3BC7E7ECE85C893DFC8AE7F74A60497A9B35E9A9B49EA40D63015BCCF58BA2330FBEC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR... ... .....szz....vIDATx..]hWe...n...K..1_..K.Ef..EojIPya.P..B......2.....(..E..."....@.0..t..#p..^.>.]....:.z8..}~.<.y...u..<J..x.RNA.../.c.K..........Os+E.W.b.&.I....\..[x.........4p....)....@.p".h+_.....hF.c4.....l!.3.....&....,b.y.i.,..z8N-eT.0or..9.2.1.1T_i.J>!.u......C..h.5.c.......e.~......T0.7P..\b5..b3.|.h.y....Tq..t..!L.KzH$Zx.Bfs.n.1.k......o....L..q.D..q..eVR.F.z...d7)hb...O.>d.sh....E.d..._O............^A....L..0.?C.3\..~$..P...|.J......,.'..F>/..ff2..0..|^%q....+.C.b.U. ..Q.....E..[..Q.....f!.I.:J9@.........5.......{..).50..t..gHV..i'... ....\.\.......j.&+@.?.Hl.....,....'....t.8+@..H$.../H.q*YA..c8....$.../...^:p..,'...G|.....*...N>o..F.r/q....L..0...Y]x.6.R......L.7.e.e|...x....(...T....=.q.9L..%..z..[..|-...(N.......Tn .+...$.p3..b.)8.Xn....6.c.=$..v.\..<.s!..b%..N....q..1.P.......P...L..).M.5Td...1.u4.C..5.....emo.....r.P...P.....*..o.........c...3>M.E......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):641
                                                                                                                                            Entropy (8bit):5.065979589483226
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B43261CA619511AA9822AC8418DCD207
                                                                                                                                            SHA1:8E0F1C0D1EB596EB1B76936A653446EFA1873AFB
                                                                                                                                            SHA-256:77DB8CCDDCD5CE7C7C2B4ACA81B23B62090ACBE5D4BD6D96A019FA5EE2B1142F
                                                                                                                                            SHA-512:221C66E4D625921769600FCCF7CB6D2998D3A3D2BE6D4919DECC71D39DA1709F32277549B8390DE83B756D13223148D8CA4004641F4DACA26CF54AAEF45027BD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 256c0 17.7 14.3 32 32 32l370.7 0c10.7-10.7 21.3-21.3 32-32c-10.7-10.7-21.3-21.3-32-32L32 224c-17.7 0-32 14.3-32 32z"/><path class="fa-primary" d="M502.6 233.4c12.5 12.5 12.5 32.8 0 45.3l-128 128c-12.5 12.5-32.8 12.5-45.3 0s-12.5-32.8 0-45.3L434.7 256 329.4 150.6c-12.5-12.5-12.5-32.8 0-45.3s32.8-12.5 45.3 0l128 128z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):72
                                                                                                                                            Entropy (8bit):4.4739092522971085
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9E6189F55FC6C022A23214645237564E
                                                                                                                                            SHA1:2D53166C1532F680045147FF286477A1F8242498
                                                                                                                                            SHA-256:ECDF67CE8D11649E0321C3B9C7A1223F69D06FFD4D3354A599C38CE6D481B561
                                                                                                                                            SHA-512:5C279A5087DA1E4065532DCC609D5A7DE8F4D0F19EB25575E83F0629B16313AEE23655E4A74964718B89C7AED490B0C59374B172E026138FDA06EA7B313F0896
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:42["session-ended",{"sessionId":"834659ff-e577-42f3-b577-4f28654ad080"}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (19314)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19315
                                                                                                                                            Entropy (8bit):5.208084886984895
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FCAD5F586A6C3631DB0BB0964FA9769D
                                                                                                                                            SHA1:4889CB0AB0079758B23D9F8EE0D74F0F5224D87A
                                                                                                                                            SHA-256:61CD31D456C7FBBBDFD77C48F8B5711B6526424E6119B302EC0B1B7AD12988EC
                                                                                                                                            SHA-512:FA716F76031659DB3C4CF0896182BABBAAD0F60DB065187CA610BC7ED6C25BDBB59B3028A83E26B37CB55CEEC2FD4AE1FD32CC0A7DC6FF02A24A077233A0C823
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{S as e,O as t,av as a,n as i,aw as o,ax as r,ay as s,a4 as n,az as l,aA as d}from"./embedded.200d1aff.js";import{IPBlockValidator as c}from"./IPBlockValidator-2109ba4a.js";const u=(e,t)=>{OptiMonkRegistry.isDebug&&(console.groupCollapsed("Campaign "+e+" validation result"),t.forEach((e=>{console.log("Type: "+e.type+" > "+e.result)})),console.groupEnd())},m=()=>{t.isSPA&&(t.isSPAReloadLocked=!0);const e=window.history.state;"mobile-exit-trigger-fake"!==(null==e?void 0:e.omName)&&(window.history.replaceState({omName:"mobile-exit-trigger"},""),window.history.pushState({omName:"mobile-exit-trigger-fake"},""),t.isSPA&&setTimeout((()=>{t.isSPAReloadLocked=!1}),500))},p={exitIntent:"exitIntent",timed:"timed",scrollDown:"scrollDown",click:"click",inactivity:"inactivity",load:"load",javascriptEvent:"javascriptEvent",immediateInvoke:"immediateInvoke",followupCouponInvoke:"followupCouponInvoke",restore:"restore",teaser:"teaserShow",avgTimeOnPage:"avgTimeOnPage"};function h(e,t){const a=fun
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (681), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):681
                                                                                                                                            Entropy (8bit):5.202494651221147
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F5945DB2F3337FD9F1CBEF5B07B2A493
                                                                                                                                            SHA1:8A11439D56AF9FB27836BB5F2A30AEB35B93BB5A
                                                                                                                                            SHA-256:A8642BCD147BA3528345F5BD17F788CD524931E093255B2C1C8344677A1AB505
                                                                                                                                            SHA-512:DDFAE8040510DCA2E41C5F745B2EC8E349053A02409C41CBC3CBF8DF1561B7C586F93090974EE6821FC27E19ABA68CC6C95FABE9D9321934FB185D20A8DA7A12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit-lite/widgets/init/assets/js/animate-circle.min.js?ver=3.2.6
                                                                                                                                            Preview:function animateCircle({percentage:e=100,onScroll:t=!1,speed:i=1,element:n,size:o=50,backgroundClr:r="white",color:l="blue",strokeWidth:a=5}){let c=Math.ceil(document.body.scrollHeight-window.innerHeight);if(!n)return void console.error("Invalid element:",n);let d=n,h=d.getContext("2d"),s=2*o+a,g=s,m=s/2,u=g/2;d.width=s,d.height=g;let k=()=>{let n=t?Math.floor(window.pageYOffset/c*100):e>100?100:e+i;h.clearRect(0,0,s,g),h.beginPath(),h.lineWidth=a,h.arc(m,u,o,0,2*Math.PI),h.strokeStyle=r,h.stroke(),(e=>{h.beginPath(),h.lineWidth=a,h.strokeStyle=l,h.arc(m,u,o,0,2*Math.PI*e/100),h.stroke()})(n),(!t||n<e)&&requestAnimationFrame(k)};t?document.addEventListener("scroll",k):k()}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20216, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20216
                                                                                                                                            Entropy (8bit):7.9896428231662995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CDBAB3B41525BCBC1081A4818DBCA9DB
                                                                                                                                            SHA1:01B4B49775E9584404DCB42704F1BD6F09508FF2
                                                                                                                                            SHA-256:D6D436FDE6C23FFCDF1ADC1626ACE4D8F58086E98228F2451E5A65B248309260
                                                                                                                                            SHA-512:DDF274B1006A9F22F8F25D4486B67CC10DA2295C1EE98FB9FFF25E8EA4088ED7D97EF7C7FD493A59B99D9B9D004A466448B36E988CA51A9C55037C23B9DC6C12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2
                                                                                                                                            Preview:wOF2......N...........N..............................Z..|.`..J.X..<.....(..)..Z...x.6.$..0. ..,. ..?...5.]...0...sR.....V..JB................Y...e.$....\.b/..N..H.>..<`&;..E.. &Q}h.(.%....[d%..=.b...~ma.?Ac....5~...\(a.?..2....]p..=.ux.}=..aE...@....L.|.PQ~M8.n.U.UaE.F.N+....O.0C....m......!HJd...Q.%)..e....$....E....o......^..7.P.|V,..*6..n.E...l..T.U".Y.3.<./l..-.............A;..i.t.......0.#[.[.]|..=M..Es.~...:..V.>.....k.L....`.P.._..r.\o.ac..78.w@".]..4..M |..X.........EG.....3.}..."...s1S.....-f'...0.7..3..V:_.o......<.*.....F_.5..ve..mM[.....RP.(l..4.....Q+,...{............j.8.%..(.......iX..J..6....ak...p<|M...K[..L...?..Q.DaKu.B.F.<.....,W.X.q.....t.S.S.L...L...M..07...]V..$eC..Z.t./$.%.b4R........;1.o.r.K...Rt.. /../.:'J...RX@.p.:.A..+.s.J<...xAVl@.7..._......H...>...q+Q..........^q.%.B...GA...h....7.p.|.7.M.*X.".z[....7.yB.@.....$Ylb.x}..Q..3........2.XIAV......|.4.+f.n.. .k. ...4"P.3........l...7?<...)..Y..'"y...D.E....MZ......._...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (561)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31289
                                                                                                                                            Entropy (8bit):5.396387072884554
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F62098547E92AB0B92D051FE129F71AB
                                                                                                                                            SHA1:D1C1893E82A3CE9C1B6D051072CC023E40104A3B
                                                                                                                                            SHA-256:F3554B059089F72C1B2CD5DFFD13CE8FA3B75EC10E8A48C088A2B05915D74297
                                                                                                                                            SHA-512:233A19DA659FF321F91397276E9EED1F70C3E01528D710AF9D612AA1899EC499C3F9BFC1718002ACD1D12ACE9C6AAD78C71ECBE58D2FD8A68088E53DE761A68E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2228
                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (11884)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13040
                                                                                                                                            Entropy (8bit):5.41037778685331
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:63A67CD3149AE8BB04DBA2006ECF5BDA
                                                                                                                                            SHA1:52948B683E3835390F774487A07534A35ADAFDE5
                                                                                                                                            SHA-256:105C68E3DDC215FF977734F9B4ECB388C3D0C8EEFD602C90BBB8F9852EB7F012
                                                                                                                                            SHA-512:F50322A96B4478FBCB946C943734AD8EBD0C427A50D8876F4F6F4677A3E599F27611B320778DEC540A10D8C87F285DEA59D8F413A908307567977F09B1AA20BA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://static.hotjar.com/c/hotjar-2980501.js?sv=6
                                                                                                                                            Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2980501,"r":0.3217156655092593,"rec_value":0.08,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["survey.screenshots","survey.embeddable_widget","survey.type_button","error_reporting","survey.image_question","fe
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5586
                                                                                                                                            Entropy (8bit):4.132019576700845
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CEB3B7DBEC5474B69B59B153C228EC64
                                                                                                                                            SHA1:1F63D2A1CF830981169BD9E04FD8423062C4447F
                                                                                                                                            SHA-256:7164967E3674EBDBDC4A43276B387C12C47D40F34E640568F10C2813675FFA22
                                                                                                                                            SHA-512:EAE4D0312048D09EF4D594E9F9308782191E1A5EA5649C89F51E0A59F3E39D6083C6838097672C08D1E889D3A7FA1B7536C9F2DA52FF590504CF15F0FAB1441B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="53" viewBox="0 0 100 53" fill="none"><g id="FIVN_BIG.svg" clip-path="url(#clip0_3396_462)"><path id="Layer" fill-rule="evenodd" clip-rule="evenodd" d="M5.19562 35.6131H16.4594V40.4679H5.19562V51.9436H0.00683594V23.8998H18.6556C18.4972 24.2894 18.3517 24.6833 18.2189 25.0814C18.0862 25.4795 17.9664 25.8798 17.8593 26.2823C17.748 26.689 17.6517 27.0978 17.5704 27.5088C17.4847 27.9198 17.4141 28.3351 17.3584 28.7546H5.19562V35.6131ZM19.7216 28.7482C20.0492 26.6547 20.7491 24.6383 21.783 22.7824C22.8169 20.9329 24.1655 19.2825 25.7774 17.9019C27.3892 16.5276 29.2258 15.4423 31.2102 14.7038C33.2009 13.9718 35.3008 13.5929 37.42 13.5864C37.7475 13.5864 38.0686 13.5993 38.3961 13.6121C39.963 9.64991 42.6859 6.2528 46.205 3.84464C49.7241 1.4429 53.879 0.145704 58.1366 0.126439C62.4007 0.107173 66.5684 1.36584 70.1068 3.74189C73.6516 6.11152 76.4001 9.48937 78.0055 13.4387C80.7733 13.1177 83.5732 13.3874 86.2254 14.235C88.8776 15.0763
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 31052, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):31052
                                                                                                                                            Entropy (8bit):7.994212302026679
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5C4F357D4926FC197D43ABC63B7FCA8C
                                                                                                                                            SHA1:686AF7000D038D7479ED36B48A8EBB0EA9B98AEA
                                                                                                                                            SHA-256:1393ACC632C160DEF86B45C2521C8EE742B7E6239D0D90FB95F51D55CF48B9C3
                                                                                                                                            SHA-512:9F760F0C8C7FE583BBCB8270ABF62C826D33FA6DCEAF820533B64B56742284EC9B750066DAAF9E4D3C0305373D1DB8BD2AD47BBB88573610F0BE2A617E183DD6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/nunitosans/v15/pe0TMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8upHZIbMV51Q42ptCp7t1R-s.woff2
                                                                                                                                            Preview:wOF2......yL.......@..x...........................u...v...?HVAR.$?MVARb.`?STAT.z'2..2/d.....0.}..N.0..>.6.$.... ...../...I.5l...[..0....q..=7v0..U..@......X..OI.?d,>...nK...I#.".J+...3..kF.s.....>U.s..C..W.U.C..%`e....Y.a..5.{.1...z.......)8....K...p0..Zh.r..J...). .. .......G...]..-^T.z3.....s_Df...Ru....k.+r%2.......[.%.F.Z..?.4....h......P.....%..j.....Y...1.4i.Z.5/.....<...Jw....h:....5.J-.K.&..rqo...SK...2>..0s.l........g........_e..m...D..'...~.q.w.)C,A...A.@....{....4J.#.k.c....G.?.n.=...E......W..]].e..(...[.~...EI.VX....<Hx2`[z...I..z}@)..............,rD.......2.......z.R..t.$;.$.'....<nV.|....~&A.!...Q...+&...M]........W.0-.<........Ig.+..g..=.....".+..8.d.d..-...O...d<.W*/.H$R.D"...|.....L...).9{./...c(0....oj..xx.^^.nN........*..R....c..-.....FK..|...',.|..T.N......2...i.,....s..t.*.Z......u..>.e..<....!s..~U....@.$.04..T.j.fL..wA.(6A.l......^."..BI$.....(l..M.l..D'_...f...HA.Qv.6~k.....y....V.#:....{.H:...+...t..d..X.Ty).p..m.../..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.948819236179028
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3172647FA54F31AF9F658BDAE82E7682
                                                                                                                                            SHA1:3D350E34EB249C944454AE28C9AA7D5ECB944D66
                                                                                                                                            SHA-256:751A56EAC84BDB4A9F501E72A7919610F344F64E373F7C7F5F2223974C4CD043
                                                                                                                                            SHA-512:184BD0A37FD3B7C1EB5619CAFF11AA26468C8E969B279C28FB5C60A51E933070BAD705602A3DF1CE0F3EEBEA7EE927B7D99BF9341669A237471056C1504A793B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"NoVsA_oEFh5UupxLAfAA","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3332)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3333
                                                                                                                                            Entropy (8bit):5.10179669832165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5F4A85B68F66EA97CBECDABBC725B26E
                                                                                                                                            SHA1:06490DC37A9248773465655D5F382F9CFCA66C6B
                                                                                                                                            SHA-256:E24CC3B47C7DCB465BDC452E257DB6F0F7D0AE2B4D866E3701FD43E87D016856
                                                                                                                                            SHA-512:81A8DF23FE939BF7CB4E48673DDC99F6354EDFCEDD7C94B068D0D3FD5E61726141A3E9BE7319060053ABAEF02F2F849E31D913FB5DDF531AF7C059BD788D69A9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/ViewedPageValidator-8abf69f8.js
                                                                                                                                            Preview:import{aB as t,O as e,ai as i,aC as a,aD as s,aE as n,al as l,aF as r}from"./embedded.200d1aff.js";const o={ABlockExternalValidator:class{constructor(){this.detected=!1,this.validating=!1,this.scriptTag=null,this.loaded=!1,this.initialized=!1,this.handleInit=this.handleInit.bind(this);const[e,i]=t();this.isReady=e,this.isReadyResolved=!1,this.setIsReady=i}charMap(t){return t.map((t=>"psjxdhtl9cy7au.f3rmzvgobqe1wi2nk".charAt(t))).join("")}handleInit(t){const e=t.parameters.elementId,i=this;if(this.loaded=!0,this.initialized=!0,e){const t=document.getElementById(e);t?this.checkElement(t):this.checkerInterval||(this.checkerInterval=setInterval((function(t){const e=document.getElementById(t);e&&(i.checkElement(e),clearInterval(i.checkerInterval))}),500))}}checkElement(t){if(t){const e=t.getBoundingClientRect();!e||1===e.width&&1===e.height?this.setDetected(!1):this.setDetected(!0),t.remove()}else this.setDetected(!0);this.cleanUp()}cleanUp(){clearTimeout(this.finalTimeout),clearInterval(th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.9773029833266875
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9DD572557B0016D4A49CF899BDF3AD78
                                                                                                                                            SHA1:82463D169E5941C4BA87F4DB3354BA0AAEF75E4A
                                                                                                                                            SHA-256:68D3528C2C625BD51F2A6E73486111F5A4F85B372B06D92828429FABF9809B66
                                                                                                                                            SHA-512:83FC8C58422B0543CE560DC7323E285E6161DAF90AB6A8AD2E6528FC8394F3FFABD6C01E719432958E9B148A3D67C1406C0706B21BB1B9E86A1AC83D56390C5A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"CRJ2-luR0WvjVB7xAe-Q","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):85544
                                                                                                                                            Entropy (8bit):7.990812913017779
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A5B9E83A312E67F075F08BAD81F800E2
                                                                                                                                            SHA1:202CBCD5B8432C592A8C54742CE8A49B0CB3692A
                                                                                                                                            SHA-256:3C9ECB9BE5FCE65431D9200A5AADDAFCE9F98C54BBB96EB3B41A7BF811979453
                                                                                                                                            SHA-512:5D8C86097F31E1912B23853B289689AF06A142154C3B2285BAAD4A9224338CE8D5185C1CD6F1468D13B458851333FC8F49175FB85731068C8F10C79D4BDA2634
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/09/market_report_SalesAI_signpost-768x403.png
                                                                                                                                            Preview:RIFF N..WEBPVP8L.N../..d..@l.H..[}.@s....3.. .....,^.s.......9....~._.....T.lA5m.m..s..>.8......7.f..&y6.d.........J.<9Wk..L.&.I2D.&.<1...1r1....>.D...).y.Vp...^'.&.p..]..Q0.]..Q.D5w....k.1Z.x...@..Zm~U@.Q.y.RQ].&j.......(".4jbToU....(zqXkU>....P.....c..Q.C...N..,V....Bd..........G..B'..F..C...-..I..{H......>x_:.....^D.l. Y.$.v..9...P<..Y.......^z....d..3Z.p......_..(D3Ud.#....R...m...N.}..V.@..$..3.`yq7..a.=B,p.....1...6.. .#!D........F...w.w.$..k..;..1P.l........i...p..r...6c........={8..F3.....O......W..-.......B..4.m..Z..k...Y.Vk.e..8B....D.w.......~...n.i.G3\..d..#...L.2_~.F&.U..Pm.T..J..T..Q.......2\v.>..........|^!.....1.d.............J.I?...."}.........oL.3....}....M.....dz........z...d^ @L.BH.|:.k......&o.8....%.z.....@.sd........f...v..<...c....TXm.:.......f.......^.v...f.7.K,..c`.:.y..].g.la..q7.......f0...>..67.o.A..6 .....[..5.@.....@.z8...>...1.D...e.x.J..A....m.d/>M.....(..O.>.........v....f|.H$......XMY.@.....R ..a6}..A.Q..C".T&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.976576664649447
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E915C052CA4DB2D28BE7C599BEE10E80
                                                                                                                                            SHA1:449F393F75274384EA4F9F5DB43D5CA80369B969
                                                                                                                                            SHA-256:E600031A2B4C3F50237575DD813E41846F6612395B9E27668773D9E7D261ABED
                                                                                                                                            SHA-512:AEA920EFA9B28D38E36AC5F752174D99D3D2B3B69F6CD34ADF584C992645B5B3C324C533AA9AE2DBBB789000FCC4037B30321CF9735E5EC3E0389BA3A3E9ECC9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3K4Q
                                                                                                                                            Preview:0{"sid":"zUPPEAuMez1_X5ujAe-Z","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5203)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5247
                                                                                                                                            Entropy (8bit):4.984853804696713
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:923C75690DC1AFF21955DFC6C6003D3D
                                                                                                                                            SHA1:D2973E441C6F18D62D7A2F5F0FD7F2B055B04E89
                                                                                                                                            SHA-256:C4F0C0FB1BD9CAAE6815564713B19895BBFB3B23F87A4B5B7329A405CA55AEC7
                                                                                                                                            SHA-512:3518A5EDFD65DC1378AF07B8D266405E0D400D32990BB2EAF08381B5E16B79140DD98A1944A6D0DFF600A1AB9C4A7D7E15F9BEBE2D96A63E78DAFE447AA22451
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[985],{4098:(e,t,s)=>{var o=s(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=o(s(2607)),r=o(s(6399));class LoopLoadMore extends n.default{getDefaultSettings(){const e=super.getDefaultSettings();return e.selectors.postsContainer=".elementor-loop-container",e.selectors.postWrapperTag=".e-loop-item",e.selectors.loadMoreButton=".e-loop__load-more .elementor-button",e.selectors.dynamicStyleElement='style[id^="loop-dynamic"]',e}afterInsertPosts(e,t){super.afterInsertPosts(e),elementorFrontend.config.experimentalFeatures.e_lazyload&&document.dispatchEvent(new Event("elementor/lazyload/observe")),this.handleDynamicStyleElements(t),(0,r.default)(e)}handleDynamicStyleElements(e){const t=this.getSettings("selectors"),s=e.querySelectorAll(`[data-id="${this.elementId}"] ${t.dynamicStyleElement}`);this.$element.append(s)}}t.default=LoopLoad
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17652)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):17653
                                                                                                                                            Entropy (8bit):5.429885462808673
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A3E68A0EBCE9E7B0C367541E0A2EA5F4
                                                                                                                                            SHA1:0D696F1204311990672787F20EF298FF44B9426A
                                                                                                                                            SHA-256:E0105C6F0FCD7AA2AF0BFFFF8C945779F8148779DC55EA2D8A83C13D25A085CF
                                                                                                                                            SHA-512:2E99E7852993F4EE9D22A7BC9B91A73D79AB472ED0D3E1DD3397FE47B12465DBCF7AF9FAB77C3C53464AE3D27A17935B8369DA49F0234AA7974B799F9257978D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:function _toConsumableArray(a){return _arrayWithoutHoles(a)||_iterableToArray(a)||_unsupportedIterableToArray(a)||_nonIterableSpread()}function _nonIterableSpread(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _unsupportedIterableToArray(a,b){if(a){if("string"==typeof a)return _arrayLikeToArray(a,b);var c=Object.prototype.toString.call(a).slice(8,-1);return"Object"===c&&a.constructor&&(c=a.constructor.name),"Map"===c||"Set"===c?Array.from(a):"Arguments"===c||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(c)?_arrayLikeToArray(a,b):void 0}}function _iterableToArray(a){if("undefined"!=typeof Symbol&&null!=a[Symbol.iterator]||null!=a["@@iterator"])return Array.from(a)}function _arrayWithoutHoles(a){if(Array.isArray(a))return _arrayLikeToArray(a)}function _arrayLikeToArray(a,b){(null==b||b>a.length)&&(b=a.length);for(var c=0,d=Array(b);c<b;c++)d[c]=a[c];return d}console.l
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.826042479125007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0A752B92EDADEC492CBAF9E60CBCDE8E
                                                                                                                                            SHA1:8BE1AEAB231B96A47C2A1DA2AB974E729E52FA80
                                                                                                                                            SHA-256:54EA518EF7E56419C4E550900197BCAB04D6AD1347ADA17D0D859FF3E9CE00AF
                                                                                                                                            SHA-512:2EB9AA37F96B9FA893C7F3C756E80922716308B2BF0E9B04629E11C536C8630EB1D41D476E2A67B7044A0608766EFC800F5CDD146DB4D40E064613447D1A0ECF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3HkK
                                                                                                                                            Preview:0{"sid":"bbHzFT20ipatAzAvAe-P","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18796, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18796
                                                                                                                                            Entropy (8bit):7.98668861707034
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E5AB24FB2B666576B0F199E25E1B5C09
                                                                                                                                            SHA1:CF8CFB1025573F69D37688B617931FF10DA62FD8
                                                                                                                                            SHA-256:623B62596E07DF1FBF3A9FC0219C238E373BEC6E55349826B0315B50ED2A7A7D
                                                                                                                                            SHA-512:45291B8FD3FDF6E43E70876A679C4B5E7B3C517793EB9B39C0EC5ED486CC6430BBA0F2B8E8FDC2BB4ABB829150D4D721AB774B343391C5ECEE72ABF4FB085CF1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/gdpr-cookie-compliance/dist/fonts/nunito-v8-latin-regular.woff2
                                                                                                                                            Preview:wOF2......Il.......|..I................................:.`..T...........p.."..l..6.$..F. ..,.....#...5..J....u.)..@.q0.#......G}...?!9..!.@..v.3..(h...X.i....;.....)c;.$q......r...L..vG......N...._...~.q./..k|..B...N.d..?q.e.`..*.g.d.5........"....4p]q<p8z.p`..Q.?L'..l%......S/<.?....o.i...PO. A4{....BBO7.?.V......[..S.f/fe.t....a....Y..*.%.yV...."D....=....q*..U.{_..iw..$.L+..S.+.7...G..N[.L>.2....o.}.h..... .e....b....,Y,9.n....6kjN......-.`..x~O..<.G.......F.G...,.0.5.V$....Ud..m.@<.....iS...&../.......%...a.q0k.....=;..|...1....O(......PQ....F...Eh...T1....t.*.}....[.$..S..YE........i.[.C....Gk"vf.:.0....>.$.L.-"...........,.@G:...z%.,y..,`.>....OA..."..J.M.....d...ts......}.V....E.'...4....]..!..=.......AB..e.52iyDi.%..2A.n..w...I.v.....{9........{ ...R(....Bh.../)..Bm5.Q9..pj.")..cL.l[...yP.`.<.{9.|L.VYTE}'..:s+....).-..P...J.q.YM......0.e/...16{6.........cM.Lt[y....D..00..............6.-...Rp.qr^.D./.X,..U..w.......X..z(....NB4=......q\?.....J@...b.l.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5973
                                                                                                                                            Entropy (8bit):4.456330511555448
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0E2A692408B909776A217B456AEAD96F
                                                                                                                                            SHA1:DEA1079F40213092C6BB2B94EACD84CE7805EC45
                                                                                                                                            SHA-256:3CBD303AF7850682E332DB2DDEEADF15B990F80C92FA680ECE6FF2F9500C4A8F
                                                                                                                                            SHA-512:A6D51606215C42D0D403490AEC7051D7ADB7432F5D7ABE9EE78DAE779A7350C582CD31446267D8E480842C8DBB0F91689842924576D4DD8A58D5F5D379F62DBB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2023/06/hgi-logo-rm-white.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 939.4 162.09"><defs><style>.eb2db86a-90ad-4a09-add2-d7daa08e7375{fill:#fff;}</style></defs><g id="fae69a7e-c1b4-44ec-9eb7-53f4444bf0e3" data-name="Layer 2"><g id="b5f1b899-6c4e-4401-be0d-9761b9264005" data-name="Layer 1"><path class="eb2db86a-90ad-4a09-add2-d7daa08e7375" d="M25.76,128.56A68.62,68.62,0,0,1,19.57,123C1,101.82-4.69,77.47,3.94,50.79s27.51-43.24,54.88-49C78.33-2.38,97,.65,113.65,12.52c1.12.81,2.18,1.7,3.86,3-3.87-.43-7-.84-10.07-1.1C86.12,12.68,67,18.56,50.32,31.76,32.51,45.85,22.31,64.44,19.67,87a79.14,79.14,0,0,0,5.1,38.45c.4,1,.63,2.12.94,3.18Z"></path><path class="eb2db86a-90ad-4a09-add2-d7daa08e7375" d="M104.46,22.9C56.79,44.08,39.87,102.6,73.05,147l-16.18-2.25c-.09,0-.17-.08-.26-.09-14.35-1.4-20.12-11.64-24.47-23.52-15.27-41.7,9.71-87.54,53.09-96.88C91,23.05,97,23.15,102.87,22.66A7.63,7.63,0,0,1,104.46,22.9Z"></path><path class="eb2db86a-90ad-4a09-add2-d7daa08e7375" d="M118.28,27.35a17.63,17.63,0,0,1-1.65,2.07c-18.9
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2437
                                                                                                                                            Entropy (8bit):7.759243913340567
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BEBEEE73AF185B1D10332F36A1836A9F
                                                                                                                                            SHA1:E0A531830AB8C490640CFDE7FFDB19DA11265966
                                                                                                                                            SHA-256:A3C45022232D55AD3A83984FBED7492F4B9E40A6FFAD55409B712DF310441A76
                                                                                                                                            SHA-512:28A68A0C2487C47F8390A36C34BCD193C5A63D05E6CA2FEA3F5649BD2BF95393D4AD4152059430014AF5E2582C2C5355EA7C71FF61AAA0FAA9CC36679B777708
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:......JFIF...................................................&...#... +. %&(((..-1,&0"'4&...........+...)2&&&&'&&&&&&2&&2&&&&&&&&222&&&&&&2&&&&&&&&&&&&&&&......Z.x.."........................................E.........................!1.AQa.."2q..B...T.....#3dr.......RSbt.................................!......................!.A1Q"aq.............?....Ej.......+.s..J...:..*.N'-.#.?...sgV..S.......P.yEk..O.>..W."g.A.(.&....O.>..+.3......QZ.....|J.g.)..J-I0..S$.........p.HQ.F.... ~tk..?..8....WB..|....B.R$........Mw.D.Se..De....C6....9.\'.`@..*(.....+..BEI.)8. ..u$..:5.=...K.T.p."G.G..*Wt8..Q...m....1..D..*Ev..*2.I...MY}.....l.Iq...uSzG<<x.N.........6..G....eJR`S..jJR..Q..J..)....A0F...;..o......F..(^v.U.T.....w.=*.Ve...g.P8.<.2.j....b..0.k#\.n..x....LN..~wm.e.>..km...6...JO.#.L-S..{....y..g..h.J.@.b&r.Mw...Yu.R...]',.T.0*..eV.Qg..HQ...j'...3...n.!..py......U.oR..$.....P.....le."L..@.2...>..Z9.2..B..3EL6:(..MM.l.TJ..`e],.ofq..S. .P..P'...X.5.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (42541)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):42585
                                                                                                                                            Entropy (8bit):5.200445507185398
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E1E347F637E6CEDBE57D46F801D8C534
                                                                                                                                            SHA1:40E9EE2E614A91CD5C1AFBA1DC9FA3E15F7CE3EB
                                                                                                                                            SHA-256:E7139BD7F7F045B4E0C2ED3CA13BCEFDCE330A38E84BFF93917CAA4BBEF28F59
                                                                                                                                            SHA-512:444B49A78576671D6D674FE893EB42A1E9AC90BF8FDB7B504191BCF96293882E953D6AAC0265256CEE86437299B453FA3CAC733DD631B966A8E067FB3EA7117C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.23.3
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),l=s(n(7857)),i=s(n(3184)),a=s(n(7043)),d=s(n(4223)),u=s(n(4231)),c=s(n(2741)),m=s(n(3513)),h=s(n(3002)),g=s(n(8650)),f=s(n(6701)),p=s(n(102)),_=s(n(1748)),v=s(n(5438)),b=s(n(2439)),y=s(n(5032)),F=s(n(1474)),M=s(n(2105)),w=s(n(4351)),S=s(n(3159)),H=s(n(2676)),O=s(n(1119)),E=s(n(5149));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:l.default,hotspot:i.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default,offCanvas:H.default,contactButtons:O.default,search:E.d
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.878686701868624
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B73EE807353869A12515F7B608FA35EC
                                                                                                                                            SHA1:F2E4D1399A6DFC3B552C083E34298CE2AFBC4882
                                                                                                                                            SHA-256:00E63D4A7A3E78F309B4D22652AB463C3C3AE571C835E6853FF44EB00D228711
                                                                                                                                            SHA-512:069DE7A5A89A802D28E4A7CB6CAFCBAE9B44B3032ABFE032FD10FD63055CC14EE47CD4F262B8C0931945D86E0740BAA173F14B5D3691086AA18461B71B1790CB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"qwU2geAP30PoqpHDAfAH","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):309634
                                                                                                                                            Entropy (8bit):7.9833329571799885
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E1A69463A03A82040735245894113423
                                                                                                                                            SHA1:52DB5D5FE0051DF145A5DCC1B92C7E1418425B82
                                                                                                                                            SHA-256:9BA7910D3B9A5D47D9D36F4B53146B7CF348DA082D7E0AFDC4E0C6D7887126B6
                                                                                                                                            SHA-512:494F7D55F315AC16360F70F43FFC5B97602A1DAAADABC938990FE92724EB4A3051BDC808833CBBE8D48A0F87EE48F4B32DDBA7244A5AEFC47A054B1DB9C2FE64
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......8........C...IIDATx...1.A...._..EJf.L.e5:.29...../............................................................................................................................................................................................................................................................................................f..!&eS.].hl......q.........V..U}b2.1v..V..S.j.~..N.q.G...1.D.o.....`..LN^.....U..\...&VD...V....4HMQH.R...\.!.MH.=.[x..tFF.$I.$I.$I..(......G}....n.......+I.$I.$I.4hN...$.......4...y .<.V....$I.$I.$I...Y.....Qo..C..........%I.$I.$I...8..x..@]2...1..p+rw.P.m...T.d.L+....j3..!......../..Rj..$.b._..T*..Sj....yj....s2...E..*.$I.$I.$.Qk.....P.....$0.\ j....k._97....>..7......)f..U;..{e.k.B.'..@.p...n,.Y.].......F..H.jd+..`.T#].r..0..s..*+{e.......F&..^..?..I&._......[..!.......OM.l.........w.Q.a....l..Q.G..%.1...&&.h<......L...1 "....h...1x.'...E.@i.=....{.v...Yg...F.5X..|.7.3.......2.F/f&..$.X.._y...\=....r..\q.._
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1609
                                                                                                                                            Entropy (8bit):5.268171846580519
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):717
                                                                                                                                            Entropy (8bit):5.299013596664044
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:11B8F27B7E5B7848389F4D869C11ACC4
                                                                                                                                            SHA1:C6D90C5B580D6049FFD37EF3A990BCE80DB73433
                                                                                                                                            SHA-256:77D9907CA853AB885FD7A35A29FAAF4206B8FE47347CD9C12391D64451AD6F37
                                                                                                                                            SHA-512:E5F60B3B5DECEBF8876A99AD845557FADB278C400C82F7C2009C5171A621281B4647CE9B5F25E4D5A4F99055FDC6FE85976C2D6A98FF0803D7E763C9B393F3FE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Lato
                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16
                                                                                                                                            Entropy (8bit):3.202819531114783
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                            SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                            SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                            SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://front.optimonk.com/public/210743/creative/66b644e1f7a8660024b0c324/report?action=showed&time=1728020559&campaign_id=32&uuid=5f47a36f-321c-e0a1-8a93-d3bcac0be10b&puid=5f47a36f-321c-e0a1-8a93-d3bcac0be10b-66b644e1f7a8660024b0c324&ctx=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
                                                                                                                                            Preview:{"success":true}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.977767500364375
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:914BF4A0DDA790A27191B70A4C2F089C
                                                                                                                                            SHA1:441CFBA62AAA4B50FD3D9738E38C21A3C09AD0B7
                                                                                                                                            SHA-256:C9D6348AB0035A235F76332C0388056FF5F572049DC95946239AE6FF6C37DD45
                                                                                                                                            SHA-512:BC522DF3375BDB368275BA7441BD26DDC71085B9F2297272E9C2ACA0F346A059CE7A26E60E0B6A0083CF10B6CE5E9AAB97E595D31BFB9D9C0018A589CFC5AD12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3LFY
                                                                                                                                            Preview:0{"sid":"gK4j-5fZb6CC-j1WAe-l","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):828
                                                                                                                                            Entropy (8bit):4.71369936969451
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3C256AB342FB7EC08478AB6A222D249E
                                                                                                                                            SHA1:2648831E246B5AF0FEC735266DEFD6E5575E116B
                                                                                                                                            SHA-256:57CD46ADBABD6C40823602B4513AECBE89320A769572255272ABE9F008DE69FA
                                                                                                                                            SHA-512:D1D4DD7D9CBD3F40CBE3438D8CE7AE29564B761B024197EB07603B1672265FC0D6F1DAA528F7B96604D2C41ECE80218DBE2463B18BCFBBBE13F18D1431353678
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://go.hgdata.com/js/forms2/css/forms2-theme-plain.css
                                                                                                                                            Preview:#mktoStyleLoaded {. /* css load detection, do not remove */. color:#123456;.}...mktoForm fieldset {}..mktoForm fieldset legend{}..mktoForm input[type=text],..mktoForm input[type=url],..mktoForm input[type=email],..mktoForm input[type=tel],..mktoForm input[type=number],..mktoForm input[type=date]{}...mktoForm input[type=text],..mktoForm input[type=url],..mktoForm input[type=email],..mktoForm input[type=tel],..mktoForm input[type=number],..mktoForm input[type=date],..mktoForm textarea.mktoField,..mktoForm select.mktoField {. padding:2px 3px;.}...mktoForm input[type=text]:focus,..mktoForm input[type=url]:focus,..mktoForm input[type=email]:focus,..mktoForm input[type=tel]:focus,..mktoForm input[type=number]:focus,..mktoForm input[type=date]:focus,..mktoForm select.mktoField:focus,..mktoForm textarea.mktoField:focus{}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6124
                                                                                                                                            Entropy (8bit):4.441297748320522
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9A7BBFFA8FF5DFC4FBAE6C7F16977066
                                                                                                                                            SHA1:89F1877B3C446FE78B38BA8FC166450E0D259688
                                                                                                                                            SHA-256:CFEEF1BE3A88F1C4EDDB85EDFB485943F876A11095455BE6366CFA7F05891C6B
                                                                                                                                            SHA-512:38380C1F4D60C372761105288BC5551D12EAE44C17753A8CD182B54BE1E492F8612E8042139F7DAC7AB6A41B207D5DBB1AD141A067022BC34219DE94E5582538
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2022/02/hg-insights-logo-rm.svg
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?> <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 931.36 162.09"><defs><style>.f692574d-5308-4572-a182-67fb99ef9e24{fill:#0058a3;}</style></defs><g id="e2391ee0-77e6-4857-9f0d-f8b969cc9f6d" data-name="Layer 2"><g id="b4ff03d1-2e08-4279-8db8-c1bceec6d4b9" data-name="Layer 1"><path class="f692574d-5308-4572-a182-67fb99ef9e24" d="M25.76,128.56A68.62,68.62,0,0,1,19.57,123C1,101.82-4.69,77.47,3.94,50.79s27.51-43.24,54.88-49C78.33-2.38,97,.65,113.65,12.52c1.12.81,2.18,1.7,3.86,3-3.87-.43-7-.84-10.07-1.1C86.12,12.68,67,18.56,50.32,31.76,32.51,45.85,22.31,64.44,19.67,87a79.14,79.14,0,0,0,5.1,38.45c.4,1,.63,2.12.94,3.18Z"></path><path class="f692574d-5308-4572-a182-67fb99ef9e24" d="M104.46,22.9C56.79,44.08,39.87,102.6,73.05,147l-16.18-2.25c-.09,0-.17-.08-.26-.09-14.35-1.4-20.12-11.64-24.47-23.52-15.27-41.7,9.71-87.54,53.09-96.88C91,23.05,97,23.15,102.87,22.66A7.63,7.63,0,0,1,104.46,22.9Z"></path><path class="f692574d-5308-4572-a182-67fb99ef9e24" d="M118
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10226
                                                                                                                                            Entropy (8bit):5.356046572505626
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E7497861D894FF69698C8427A6B1D1FD
                                                                                                                                            SHA1:13225A48971C3746080F7A76DA4D8A6D20C1F647
                                                                                                                                            SHA-256:ADFDE5E17994022C34B7BE9268DC78DBF8E6DDAB9983BC4B22501082949B3612
                                                                                                                                            SHA-512:9B622053CBA3F46FDE8781882677B82EFC7B1A74EB17ACCB691EFF6F086AE00E69ACC3FB4080F944B66EC2172EB3607905074A2D82F24B9C72850EB5C1CEE9F3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"campaigns":[{"_id":"66b644e1f7a8660024b0c322","analytics":{"status":1},"campaignId":32,"campaignName":"10 ICP Accounts Site wideV2:","campaignPriority":"HIGH","closeGestures":{"onEsc":true,"onOverlayClick":false,"onOverlayClickDevice":"mobile"},"creativeId":"66b644e1f7a8660024b0c323","creativeName":"Home Page Side Banner","creativeUri":"https://cdn-renderer.optimonk.com/ssr/210743/66b644e1f7a8660024b0c323.html?v=1727159967","currentExperimentId":null,"creativeUpdateTimestamp":1727159972,"displayGroup":{"type":"responsive","position":"top"},"device":"desktop_and_mobile","domain":"hginsights.com","effect":"fadeIn","events":{"timed":{"options":[{"device":"desktop_and_mobile","delay":"1"}]}},"experiences":[{"_id":"66b644e1f7a8660024b0c325","variants":["66b644e1f7a8660024b0c323"],"frontendRules":{},"priority":0,"name":"Experience A"},{"_id":"66b644e1f7a8660024b0c326","variants":["66b644e1f7a8660024b0c324"],"frontendRules":{},"priority":1,"name":"Experience B"}],"fallbackCreativeUri":"http
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (2295)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2296
                                                                                                                                            Entropy (8bit):5.034130736198776
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:B534AC6E7DD22A91C9F3FC03CDD15332
                                                                                                                                            SHA1:94AA5236FE0C89755BA687E2B9BA3BD16CA2ABD9
                                                                                                                                            SHA-256:2C5DCB67AC22E16D1E6EB590EC6045335785BF4E6EB3BBABF2A0187D54C67358
                                                                                                                                            SHA-512:63CF39F59CB835AF5CFB6EF2EA5271E075F75A87AB8DFBCBC1467DB62D1F89BC719701133B604A7EB122CA5E65641E93DAC2CBD7D7B0E06F71989CC536057CFB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/YouTube-cfb1705f.js
                                                                                                                                            Preview:import{O as e}from"./embedded.200d1aff.js";class t{constructor(e,t,i){this.ready=!1,this.paused=!1,this.element=e,this.elementId=e.getAttribute("id")||"",this.element.OMVideo=this,this.settings=JSON.parse(this.element.getAttribute("data-settings")),this.element.removeAttribute("data-settings"),this.campaign=i,this.initListeners()}initPlayer(){const t=this;this.player=new YT.Player(t.campaign.getCampaignContainer().querySelector("#"+this.settings.uid),{width:"100%",height:"100%",videoId:t.campaign.replaceText(this.settings.id),playerVars:{controls:this.settings.autoplay||this.settings.controls?1:0,mute:this.settings.autoplay?1:0},events:{onReady(){t.ready=!0,e.triggerEvent(t.campaign.getCampaignElement(),"optimonk#video-loaded")}}})}play(){this.player.playVideo(),this.paused=!1}playOnRestore(){const e=this;this.ready&&this.settings.autoplay&&this.campaign.getCurrentPage()===this.getPageNumber()?setTimeout((function(){e.play()}),150):this.pause()}stop(){this.player.stopVideo()}pause(){th
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):176
                                                                                                                                            Entropy (8bit):4.904835274924721
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EDCBC210965155A1AE054B215DA7CEDC
                                                                                                                                            SHA1:B9A9F8D445FAB00771812071BB3416905AC567D8
                                                                                                                                            SHA-256:9097C4990203F93D4233F86B0EAD8C477B7DC63093C39246F53C35422BE70C0A
                                                                                                                                            SHA-512:87EEA17B6F4F378086F151A9CAB71C9535613DA16BBF0BBC5139BB832CEE9A018F35A27C462DD71577E08B08166CB74B73A3B250F52576DEC66893B230AED431
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /public/210743/embedded/after-pre-init</pre>.</body>.</html>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1801), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1801
                                                                                                                                            Entropy (8bit):4.880476915782121
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4D43B2FCB5EF3E6AFDCD539F46148514
                                                                                                                                            SHA1:0FF4D5160BEB004C439B20C6343044917C629D10
                                                                                                                                            SHA-256:9AA9BB8BE2B834059533CE5DE7EED3A662AD3D3E70643BBE5F75265075E9BD28
                                                                                                                                            SHA-512:00A0C46B067C1609D996BD438D6EF3342A6CDD6323FC8B8C4853CF4A8C2FF983B98E77545AB3B16BA2A8D0E58A2D35EC77B5765BA172F6532B8000239F06E396
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/lib/jquery-numerator/jquery-numerator.min.js?ver=0.2.1
                                                                                                                                            Preview:!function(t){"use strict";if("function"==typeof define&&define.amd)define(["jquery"],t);else if("object"==typeof exports)t(require("jquery"));else{if("undefined"==typeof jQuery)throw"jquery-numerator requires jQuery to be loaded first";t(jQuery)}}(function(t){function e(e,s){this.element=e,this.settings=t.extend({},i,s),this._defaults=i,this._name=n,this.init()}var n="numerator",i={easing:"swing",duration:500,delimiter:void 0,rounding:0,toValue:void 0,fromValue:void 0,queue:!1,onStart:function(){},onStep:function(){},onProgress:function(){},onComplete:function(){}};e.prototype={init:function(){this.parseElement(),this.setValue()},parseElement:function(){var e=t.trim(t(this.element).text());this.settings.fromValue=this.settings.fromValue||this.format(e)},setValue:function(){var e=this;t({value:e.settings.fromValue}).animate({value:e.settings.toValue},{duration:parseInt(e.settings.duration,10),easing:e.settings.easing,start:e.settings.onStart,step:function(n,i){t(e.element).text(e.format
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3417)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3418
                                                                                                                                            Entropy (8bit):5.253602716741036
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2B632EC72D84B21E78BAA1E51CEA5465
                                                                                                                                            SHA1:36A47EB437C60C7F5A97CEBED9FE7EC18FCCBBE9
                                                                                                                                            SHA-256:F604FC17D6CF42FA3B452B960D1A7F69357DC05EF62EA2BCD19AA85CE578024A
                                                                                                                                            SHA-512:1031053E5653C4CA0E3B48822DF0C6D78C6EFD329EE44B7EB09E28110DFD72864730D3CC164D76B0047560BB04BDDE619302626C3310BA1035A379F5EF025A6F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/ExperienceRuleValidator-a46bcbdd.js
                                                                                                                                            Preview:import{aT as e,w as a,_ as i,a2 as t,ay as r,az as n,al as s}from"./embedded.200d1aff.js";import{V as o}from"./Validator-c05a1b43.js";import{E as l}from"./ViewedPageValidator-8abf69f8.js";import{Shared as d}from"./shared-aea4863e.js";import{g as c,a as p}from"./index-733c62e1.js";import"./CampaignProgressState-c8f73300.js";import"./Cart-e93992e9.js";import"./IPBlockValidator-2109ba4a.js";let u;const g=(t,r)=>{const n=u||(u=new e(a(),r));return i({},t,{get cookie(){return null==n||null==n.getCampaignCookie?void 0:n.getCampaignCookie(t.campaignId)},hasCampaignSourceRule(){var e;const a=null==(e=this.rules)?void 0:e.source;return!!a&&!a.hasOwnProperty("length")},hasCampaignViewedPageRule(){var e;const a=null==(e=this.rules)?void 0:e.viewedPage;return!!a&&!a.hasOwnProperty("length")},get id(){return t.campaignId||""},getId:()=>t.campaignId||"",getCreativeId:()=>t.creativeId||null,rules:t.rules,frontendType:t.frontendType,isFilled:()=>null==n||null==n.isFilled?void 0:n.isFilled(t.campaignId
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18436, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18436
                                                                                                                                            Entropy (8bit):7.989698852792817
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6D5BBE47BBB0003B62D890C94825B7A8
                                                                                                                                            SHA1:30F546F4EE2E6285462360355942C5898FF0BF1C
                                                                                                                                            SHA-256:1B150C409DF2CCA1E55FFC6E55B649980F9A282BB6B25DA6186D5ED55741141B
                                                                                                                                            SHA-512:8A6FA56FB7CEF243E324A7E0D7AA12FA885F36F1DED48A561FD7A79E7B97E30A7941851B0065ACF4F75CB66E1C0FCBE2FE3486D1B72C878862848604310D24E8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                            Preview:wOF2......H........8..G.................................|.`..J.Z..<.....@..|..Z...x.6.$..0. ..|. ..8.e...7..*l.......+..p$6RR....>......r.ix...;D...wE...4..=..%.g".;|..3.C}.D........t..2..#..........L;.Ll1.a..../..0..WT.R..wv.W....*h4.d...{E...b..?%_I......2.s....IN^...z..Y5....'.O......m.>a$"VMg..b...A).....3g.Z..r..i/t..K.m.........C.K.K........a...mzltc..\.......~.KU.X..E_0.|..Z..Ir.4.L.v.........c].U..U.....P....Qgg.S.....7.3]...p..55....U.H!8d.ZV.) ......=.i...gg,..O....~.l.Na%.....r.V\..?.j_......-'@.?.9n....".B...Q`k..E..!...e..}..v..sb.a..... t.$....'HZ".j.."v...M.........T/....9.5....|.........-....Y0.A......,/.. .2..F@.`.....&......./..D.R&.O.@.LD....}.f{..q.!.^..rP.R.....P.!;.)...)...+.9_Zq.$....2.'..V...K....!..:.`!.....W..b.SN(8.Y<"k.. ...1q..'..X*....@jk.Z-.[..&..W.J)H..5hD"&kIN@.xA.4..oo_.....&.Y.R.E.eQ.....c8.....,P0...9.n..(;H......y.q..<@|.@...R. ..R. u.....D..p...9.<........#........\...Hi.v..........q'....k.2...7f....M..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.944993260617399
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F48FA5CF76A05176EE5E01A9EBB2FB8D
                                                                                                                                            SHA1:7533EEE894D0D1AEEEECA50C481B68BD9AA6C44D
                                                                                                                                            SHA-256:81A814043AD15845CA67F4FB8685F1D145F1D12E90D203359566FEDE7D2AEBD9
                                                                                                                                            SHA-512:30A40095DB62D3F6D8ACEFEB5B5B648F6F136EEC8C701A39E49A4A61B4A3C5AE44464881F5882A28F54AAC89129747831AA4E31A131C1F5DB68A276445E6184A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3Nof
                                                                                                                                            Preview:0{"sid":"adF28BcymAHAxTW4Ae_-","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):68
                                                                                                                                            Entropy (8bit):4.517682423835574
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:572161D751CA3B708CB5500FD5C61935
                                                                                                                                            SHA1:2A9A131842CD0D7FA99F28DF34797534E47DF17E
                                                                                                                                            SHA-256:5533874C2B0145642CA304F110240FCDB05253DF388C2F7B97C053AD5EB69B65
                                                                                                                                            SHA-512:C5816663D453878B5D8E021E37D996271DE3A6FF0942317D2B9AF4B0E2AD727A5E371382C6B56C9E1493970877C3F9C6128A9387B8F60C1B32E3B10772C75D47
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/svg-support/css/svgs-attachment.css?ver=2.5.8
                                                                                                                                            Preview:.attachment svg,.widget_media_image svg{max-width:100%;height:auto}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (20980), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21169
                                                                                                                                            Entropy (8bit):5.33026755487492
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FEADBDF6F45662BDC19B4D902E8A6293
                                                                                                                                            SHA1:4DCA8A94CC1198350A26F9073FC1081E7AD99B1F
                                                                                                                                            SHA-256:50C36BC2A71485BC6939C1F5DE3D1B38FF260D9DE91DAC1855DF0B50C35D81BD
                                                                                                                                            SHA-512:7995B0B8497AE93C0961639288B0F664A3AC35FB2275EA9309804C6AAE574DCC245B8B18EBFCADA756F56C5DFB00308D0026C392282A0795148FEAFC58C29A54
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! @license DOMPurify 2.3.8 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.3.8/LICENSE */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}f
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3720)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3721
                                                                                                                                            Entropy (8bit):5.126069798470781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3E31A0DDB1F910FC672D22E6435B95ED
                                                                                                                                            SHA1:F478FD262840BFB394DA94A2F5DD95EED4991194
                                                                                                                                            SHA-256:34BBD1C367FFC7D80FCFF86C7E5F8777E70F4911BB324E8ECFC7DD3604A96E68
                                                                                                                                            SHA-512:6C9F642880C702862E17F6866EBB60D7B82C6A7688D28B971C2EE7FA3AD301D8E45A23BB4E7F67062D9193374F764B0335E83423E7EA123410EDBDDBF7A4E0EA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(t){var o=function(o,s){var i,e,n,r,a=!1,c=!1,f=!1,p={},l={to:"top",offset:0,effectsOffset:0,parent:!1,classes:{sticky:"sticky",stickyActive:"sticky-active",stickyEffects:"sticky-effects",spacer:"sticky-spacer"},isRTL:!1,handleScrollbarWidth:!1},d=function(t,o,s){var i={},e=t[0].style;s.forEach((function(t){i[t]=void 0!==e[t]?e[t]:""})),t.data("css-backup-"+o,i)},m=function(t,o){return t.data("css-backup-"+o)};const u=()=>{if(r=b(i,"width"),n=i.offset().left,e.isRTL){const t=e.handleScrollbarWidth?window.innerWidth:document.body.offsetWidth;n=Math.max(t-r-n,0)}};var h=function(){p.$spacer=i.clone().addClass(e.classes.spacer).css({visibility:"hidden",transition:"none",animation:"none"}),i.after(p.$spacer)},y=function(){p.$spacer.remove()},k=function(){d(i,"unsticky",["position","width","margin-top","margin-bottom","top","bottom","inset-inline-start"]);const t={position:"fixed",width:r,marginTop:0,marginBottom:0};t[e.to]=e.offset,t["top"===e.to?"bottom":"top"]="",n&&(t["inset-in
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1887
                                                                                                                                            Entropy (8bit):4.416927706675512
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:05CEB10A82202790C597A37586CD87A5
                                                                                                                                            SHA1:7104B035544893457DF737CB7BF5D4EAB8EF4370
                                                                                                                                            SHA-256:CDF2F839D032DFE5F1CEDD15496F91A21232BBFD63A3A79EC10ADE5F61A7C937
                                                                                                                                            SHA-512:048F75E43811965AF7A2807FF4B1F17F91FE28768A5F81585BE59C858BA85C7439206A9C97FFC8CEB365CD69C13CC79D574FA17F62ED22BFB092A381164B080D
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 384 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 448c0-2.1 .4-4.2 1.3-6.2L56.9 309.7l1.8 .9c6.4 3.2 11.5 8.4 14.7 14.7L83 344.5c5.9 11.8 18.3 19 31.5 18.2l21.3-1.3c7.1-.4 14.2 1.5 20.1 5.4l17.8 11.8c3.4 2.3 7.2 3.8 11 4.7l-50.1 119c-2.3 5.5-7.4 9.2-13.3 9.7c-.5 0-1 .1-1.4 .1c-5.4 0-10.4-2.7-13.4-7.3L74.4 455.5l-56.1 8.3c-5.7 .8-11.4-1.5-15-6C1.1 455 0 451.5 0 448zm199.2-64.8c1.9-.4 3.8-1 5.7-1.8c.9-.4 1.8-.8 2.7-1.3c.4-.2 .9-.5 1.3-.7s.9-.5 1.3-.8L228 366.8c6-3.9 13-5.8 20.1-5.4l21.3 1.3c13.2 .8 25.6-6.4 31.5-18.2l9.6-19.1c3.2-6.4 8.4-11.5 14.7-14.7l1.8-.9 55.6 132.1c2.2 5.3 1.4 11.4-2.1 16s-9.3 6.9-15 6l-56.1-8.3-32.2 49.2c-3.2 5-8.9 7.7-14.8 7.2s-11-4.3-13.3-9.7l-50.1-119z"/><path class="fa-primary" d="M210.2 5.5c-11-7.3-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):124837
                                                                                                                                            Entropy (8bit):4.4798601298691025
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9323FD320E12C4D0D865A254138147D4
                                                                                                                                            SHA1:93218FBF674488BE2FECCEBF36055C6FC1D8A1EE
                                                                                                                                            SHA-256:49EBAF0BFAD5AAF0C66DE0BB84A2C7D1E32F33ADD8D6CB75897AE56CB07BCDA9
                                                                                                                                            SHA-512:CB338E09174455CEA49D9967CC4D7CE230AE0D9D6D9F5484D630C3FA5C315D8F8E1104A8CFC9A1181A5974CFE6C01E2A7A0EC1DADA425C480200841F77F6E241
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/assets/css/ekiticons.css?ver=3.2.6
                                                                                                                                            Preview:@font-face{font-family:elementskit;src:url(../fonts/elementskit.woff?y24e1e) format("woff");font-weight:400;font-style:normal;font-display:swap}.ekit-wid-con .fasicon,.ekit-wid-con .icon,.ekit-wid-con .icon::before,.fasicon,.icon,.icon::before{font-family:elementskit!important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.ekit-wid-con .fasicon.icon-home::before,.ekit-wid-con .icon.icon-home::before,.icon.icon-home::before{content:"\e800"}.ekit-wid-con .fasicon.icon-advanced-slider::before,.ekit-wid-con .icon.icon-advanced-slider::before,.icon.icon-advanced-slider::before{content:"\e9c8"}.ekit-wid-con .fasicon.icon-image-box::before,.ekit-wid-con .icon.icon-image-box::before,.icon.icon-image-box::before{content:"\ebd1"}.ekit-wid-con .fasicon.icon-image-swap::before,.ekit-wid-con .icon.icon-image-swap::before,.icon.icon-image-swap::before{content:"\eba4"}.ekit-wid-co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:TrueType Font data, 18 tables, 1st "GDEF", 22 names, Microsoft, language 0x409, Copyright 2020 The Open Sans Project Authors (https://github.com/googlefonts/opensans)Open SansB
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):129784
                                                                                                                                            Entropy (8bit):6.672379651253309
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FF615C954FC5485FB3757516721B41FF
                                                                                                                                            SHA1:266B36EDACF112B480A28F0F5ACBBE0EBC01B18F
                                                                                                                                            SHA-256:B79EB2502DDD2AD977E9561261CF5CCA15877C21CA26BB372429E4B9AEBE8A34
                                                                                                                                            SHA-512:BACC255833BAADBBADADB85B1FE77CAC76294D9E3283BE98EAB398E66EFAD756646CE7D552B7D102A79EBF3E1B110DE50D5F082ADBB310C35D57AAC14E9C1F5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn.leandata.com/OpenSans-Bold.ttf
                                                                                                                                            Preview:........... GDEF..`...4....GPOS.........7.GSUB7&.........OS/2.l....m....`STAT^.A........Zcmap.8....m.....cvt =I,.........fpgm...Z..q.....gasp...#...$....glyf1a!....,..Q.head..4...[T...6hhea......m\...$hmtx......[.....loca.A_...Rh....maxp......RH... name............post&.........'jprep..{....l.......u............@.......r..r.++2.3|/01A#.!.4632....#"&...3.Z..gIGggGIg......^LL^ZPP........B...............r.+2..201A.#.!.#...).)..).).............-...........9@.............................?3?3.9/3.3.3.2.3.32.3.3.301A.!.!.#.#.#.#5!7#5!.3.3.3.3..37#../....M.N.L.J.../..!M.M.N.N..../..L...j...j........i...i.......X...D...$.,.5.(@....(,..-......%..#.../.33.3/.3..93.301E5&&'.......5466753.....&&'.........6654&&'.5..........VU.k..Sm...t.a^R.Io.~..FB.=-.):..9w..-&..)C..6>u.df.Z....-+."&...)`.x.......;/.,'..Y...*..,&....?.............'.3."@.(..".r..........r.+22/..2?+2.201A2....#"&546."....32654&%.#..2....#"&546."....32654&..........1..11//......+.......1..11//...........|~~~}.~|..J.............|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):970
                                                                                                                                            Entropy (8bit):4.900430489662087
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DF720ACD1EA0E983A51DC002587AC0D3
                                                                                                                                            SHA1:0E33C42E3C42D8C76B052A6D421D33FDCCE29755
                                                                                                                                            SHA-256:9CEFC943F683B5C18C563C48E6F26A961B53A60CE5072C2AD234895138AE5FED
                                                                                                                                            SHA-512:05DE5D5A29C143AD3B3C23400A5E603248F8968BB95E99F92BD25DEB283E4CEEC15208D1F96703F6C20B235DE044A063BD78AA2E25C4CE9EAFA2228EB72BB09B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 384 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 64C0 28.7 28.7 0 64 0L224 0l0 128c0 17.7 14.3 32 32 32l128 0 0 288c0 35.3-28.7 64-64 64L64 512c-35.3 0-64-28.7-64-64L0 64zM80 304c0 53 43 96 96 96c17.8 0 34.4-4.8 48.7-13.2L263 425.1c4.7 4.7 10.8 7 17 7s12.3-2.3 17-7c9.4-9.4 9.4-24.6 0-33.9l-38.3-38.3c8.5-14.3 13.3-31 13.3-48.9c0-53-43-96-96-96s-96 43-96 96zm144 0a48 48 0 1 1 -96 0 48 48 0 1 1 96 0z"/><path class="fa-primary" d="M384 160l-128 0c-17.7 0-32-14.3-32-32L224 0 384 160zM272 304c0 17.8-4.9 34.5-13.3 48.9L297 391.2c9.4 9.4 9.4 24.6 0 33.9s-24.6 9.4-33.9 0l-38.4-38.4C210.4 395.2 193.8 400 176 400c-53 0-96-43-96-96s43-96 96-96s96 43 96 96zm-96 48a48 48 0 1 0 0-96 48 48 0 1 0 0 96z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3945)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3946
                                                                                                                                            Entropy (8bit):5.267278133612291
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:390F1164C265BFED94F544E0EB376E5A
                                                                                                                                            SHA1:F749B9D096541ECD9F6E654AD3BECF54E3A165EE
                                                                                                                                            SHA-256:B2CF8D5C612968E4E6A63442EC38E6533ECFBEF803FE3ABAACDBDA5FC8DEDA34
                                                                                                                                            SHA-512:D0AD937BE40187D59C7929B2631CD76483C0DDD7B6F3BCBB5DE75D7157839861BAABDB055A269EB6A731C02FB0DE9ED395A8B55A414556B6E6EE8A2016A15434
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{V as t,O as o,_ as e,w as s}from"./embedded.200d1aff.js";const i=/<(?:"[^"]*"['"]*|'[^']*'['"]*|[^'">])+>/g;let n=null;class a{static getInstance(){return n||(n=new a),n}constructor(){this.visitorAdapter=t.createAdapter(),this.couponCodes=[],this._showed=!1,this.loadCouponCodes(),this.validateAutoCoupons(),this.validateFixAndUploadedUniqueCoupons()}get autoCoupons(){return this.couponCodes.filter((t=>{let{platform:o,type:e}=t;return"automatic"===e||"shopify"===o}))}get fixedCoupons(){return this.couponCodes.filter((t=>{let{type:o}=t;return"fixed"===o||"unique"===o}))}showedCoupon(){this._showed=!0}get didShowCoupon(){return this._showed}async reload(){this.loadCouponCodes(),await Promise.all([this.validateAutoCoupons(),this.validateFixAndUploadedUniqueCoupons()]),o.triggerEvent(document.querySelector("html"),"optimonk#followup-coupons-reloaded")}loadCouponCodes(){const t=[];this.parseCouponVisitorAttributes().forEach((o=>{const e=o.validUntil>Date.now()||!o.validUntil,s=o.genera
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20144
                                                                                                                                            Entropy (8bit):7.988855976137295
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                                            SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                                            SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                                            SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                            Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4783)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4827
                                                                                                                                            Entropy (8bit):5.076750684817745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D0EDEAF26F6EA4272B29253C8D3244C1
                                                                                                                                            SHA1:A962B2749995E64CFFD376277E744B8AA29F3D9C
                                                                                                                                            SHA-256:38EBA87924FE0F3370671FD5AA7AAD0A58CE40C7C5CBE155C6688A5E72AF4BF5
                                                                                                                                            SHA-512:4CE04997073B90E7219F5DF2B1B54D5BCB00ED464F30710242CCDEBABBAA7F31DF3C9444AD181993DE32B113AB672BA37406047BA9F6CE3024FBB473F0F7E205
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor-pro/assets/js/nav-menu.e65811186e94a386ba7b.bundle.min.js
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[42],{9891:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,o=t.activeAnchorItem,s=t.anchorItem,i=e.hasClass(s)?e:e.closest(`.${s}`);let r,l="300px 0px -50% 0px";try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(!r.length)return;r.hasClass("elementor-menu-anchor")||(l=this.calculateRootMargin(r));const h={root:null,rootMargin:l,threshold:this.buildThreshold(r)};this.createObserver(i,o,e,h).observe(r[0])}calculateRootMargin(e){const t=jQuery(window).height(),n=e.outerHeight();let o;if(n>t)o=0;else{o=(t-n)/2}return`${o}px`}buildThreshold(e){const t=jQuery(window).height(),n=e.outerHeight();let o=.5;if(n>t){o=t/2/n}return o}createObserver(e,t,n
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):87553
                                                                                                                                            Entropy (8bit):5.262620498676155
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 768x403, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):38716
                                                                                                                                            Entropy (8bit):7.972064407853408
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EA65AA6A87045EF47648D2730D4E863D
                                                                                                                                            SHA1:D3D4CC8FEAC9075D0B65BD9671B79BFDF9973E2E
                                                                                                                                            SHA-256:A7CEDEFAD9508CD4A82FFE660EEE3D72A16DAC627D358A875622CE0567B2F0F1
                                                                                                                                            SHA-512:2438159D794F51611D3D7DB13108885163A4022F1F8B12AD18B5B1266E1B5F1AD4DEA84A32DBEF60D13845F9DDF34CA788FB1B4B06C28155B59386CF91709324
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/05/Functional-Area-Intelligence-Earns-The-American-Business-Awards-Bronze-Stevie-For-Big-Data-Solution-768x403.jpg
                                                                                                                                            Preview:....."Exif..MM.*.........................................................!..!..)1(%(1)I9339ITGCGTf[[f.z...................................!..!..)1(%(1)I9339ITGCGTf[[f.z..............."..........5....................................................................%".SU..Qdcp...B.Q.9.....(..-.!h.a8D..E.....\...D.....(.R.dg\.:..... u..r%.........NEd..B..3.F..U..Q4.8F.6.b.eD.)&N...+]!bC.p.v..i..+]#....D..t..2.P..wW...su.6VY.`..n+.6...Jn.R.$..u.........N....).U......q.V..}X...T......d...E...B...).]B..Z:K.Z.U;..D-P..B..)....+,.J.T.".iU.....%P..YS.u;.Ya.*.iP.*.D.*v..@8..HZ.....hR\...R.D...Q.....;":.K.+W..2..G..!.../.&...3.c.82c.80...;......80...;.....z.N>.R.W.{..`Y.u.$.v....&B..-u...$4N......P....:.....H...JAIpR..\.[..\T+]B..ae`....`T..N...........{.......r..^.{-..a.....k.9....Qga....[..b.m.+<..n.o".O<...}^..3......%H...N..F.........Gw>.*'.5.l.U..#.,u..:... .+..aK.t.....(..P.u...m +..c..Jn"l.r.e.QhT.>d..3'.|....t.bVl.&..:.!...f....'..<..\.o..#.+7.....}..../..xZ
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3416A75F4CEA9109507CACD8E2F2AEFC
                                                                                                                                            SHA1:761F22B2C1593D0BB87E0B606F990BA4974706DE
                                                                                                                                            SHA-256:3D914F9348C9CC0FF8A79716700B9FCD4D2F3E711608004EB8F138BCBA7F14D9
                                                                                                                                            SHA-512:E145DDD4C63521BD646145211682EA52DFF04E67E79889FAB04613DC7B6693368AF53EB483DD22D278F6AA21BF180B1C83A1E3130E612F5722E50F11AF694842
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3TSL&sid=fs57qZxGfVnjp-ldAfAT
                                                                                                                                            Preview:41
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13367
                                                                                                                                            Entropy (8bit):5.057936866539623
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:56655DA87943D0E5EF98E742AE6EE3D2
                                                                                                                                            SHA1:AA87802906516962A3EC0F444031F7154B70F0AF
                                                                                                                                            SHA-256:256E42104F48A5FA80B031DA12DC56ACDE224FBA3F9810F8F8192B39136D365A
                                                                                                                                            SHA-512:0478226BADA3BA5CD80A70265B37B723F56804C35F94632CD0255F35776C93294C9EE799B3787EBCB43B1328212CB828B06ADDCD5E9FD33FFE639E9B3E5999A6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://go.hgdata.com/js/forms2/css/forms2.css
                                                                                                                                            Preview:/* This is used to test if the stylesheet has been loaded yet*/.#mktoStyleLoaded {. background-color: #123456;. display: none;.}..mktoForm {. text-align: left;.}..mktoForm .mktoClear {. clear: both;. float: none;.}..mktoForm div,..mktoForm span,..mktoForm label,..mktoForm p {. text-align: left;. margin: 0;. padding: 0;.}..mktoForm input,..mktoForm select,..mktoForm textarea {. margin: 0;.}..mktoForm * {. font-family: inherit;.}..mktoForm .mktoOffset {. float: left;. height: 1.2em;.}..mktoForm .mktoGutter {. float: left;. height: 1.2em;.}..mktoForm .mktoFieldWrap {. float: left;.}..mktoForm .mktoFieldWrap .mktoInstruction {. display: none;.}..mktoForm .mktoLabel {. float: left;. line-height: 1.2em;. padding-top: 0.3em;.}..mktoForm .mktoField {. line-height: 1.2em;. font-size: 1em;. float: left;.}..mktoForm .mktoPlaceholder {. float: left;.}..mktoForm .mktoLogicalField {. float: left;.}..mktoForm fieldset {. padding: 0;. margin: 0;.}..mktoForm fieldset legend {.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):4.8168251798333985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2C8034C56AD617B85C6B01086FC06398
                                                                                                                                            SHA1:836AB2117678CE028A07589B11B1499AC947FC7D
                                                                                                                                            SHA-256:454D843EAC945F778E7F507D2FE23B44AB86D75FB4EF359BB93CE279405014AD
                                                                                                                                            SHA-512:38262CC0D1BE218D4C770FC2EAB21C5E25AB80E6FAF2D1A57389A0E45D4E18C3F874FEE987B7E8F919C41B92481AE7117CDA4C5EBEDA719B0F7D08FE7DC658C3
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3I1p&sid=bbHzFT20ipatAzAvAe-P
                                                                                                                                            Preview:40{"sid":"wT4vCPe20u9JPCWYAe-R"}.42["server-ready",{"roomSize":0}]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (13479)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):13577
                                                                                                                                            Entropy (8bit):5.272065782731947
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):92886
                                                                                                                                            Entropy (8bit):7.988430300773675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E039956389049F89BF90D87A70CAD6D6
                                                                                                                                            SHA1:761994FF2F551B4EECE39BD474D60151E4DFF8E0
                                                                                                                                            SHA-256:9D17C14944E6B04608A62AA344707AA9B7B3F587CCD0272D4F21D50482AF2CE7
                                                                                                                                            SHA-512:8116E2506908343958675D3221038C648CB89AD5797B97C6E175BE40C2830754FCCECA212B247B7AEA12A0DE8D6D99B727944695E0A586549892068686DB1741
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/10/75-SalesAITools.v3b-2-1-1024x494.png
                                                                                                                                            Preview:RIFF.j..WEBPVP8L.j../.C{..P.m;l..} C..............<.s~>.O...V.}..Xc.>w;...9.._../..?..\nF\I.|mb..|....}....3....k.y..........P)yu.......l19.K..[.sT;.~....._..$$..HJl;.n.j.D........F..&...I.IH..t)..{.:.....C...::...QY.-:T.j..IT......b...d.o..~QE.b1ACv .$...3b..0t.V..&.;4...q...TZ-?U...|..l..(.1...m.....6...l.S..4!%.q].e..J.(9.4m.Ku.. ....m.....u.....hP.*.e..41...QJ..&...8P...vY.V../.v..A%...3........*m.....\.....N().-Ir....i$.....Q.KA.p....<...=.i...mo$9.E...:.9.r.t.|......}.....P.E#..6.!..m......8e.%8l.+x-w..oX4....r....I...jO....OP].g..K.....K,.ub!........B8w.1-AK.8.(.x.u..<j...H.~..T...(j.1nb.D.1n#.."5E.N.=2JF...2.J.[n...q0....1.....L#..s.q3..s.q..o...R.?c.#{.(..\.(#.>....?;.<..R..Aj*.R..c...)..+. I!V.."GI...+...0..h..?......L.q(....q8..5n......K[P.T...-.~.Ym{.........[n.....%.z.n.G.....=...@........\.....G..{........gw.............p.p.Z...........^}.,.)..1.q2..Nw..O.W....9..\.@...w..N!..`...D.QA.m........$..B.A.......Q../OF0^..|..66....L..E."...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format, TrueType, length 459244, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):459244
                                                                                                                                            Entropy (8bit):6.340058734612562
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:407C921B145401549A255EAFB621F326
                                                                                                                                            SHA1:6FC4E9882755A810A985EF82E93CED29AA881CD3
                                                                                                                                            SHA-256:C1A14078BE47BD4E4CF5BA42F7EBC1000A6AE1BFC084F1C7E6132F49823ED038
                                                                                                                                            SHA-512:A27A43AE51502AC652DB8C1C19AEF1507B9BC110E6C6EFC66611A2C86DD98AE91076CE0755D63F4B7C8954C1D93D317A21A2601BCAF5AA2C3A06FC2AA63021ED
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit-lite/modules/elementskit-icon-pack/assets/fonts/elementskit.woff?y24e1e
                                                                                                                                            Preview:wOFF........................................OS/2.......`...`...Jcmap...h...|...|....gasp................glyf.............phead...|...6...6-O.hhea......$...$...vhmtx.............di.loca..............a|maxp...<... ... ....name...\...p...p.:~.post....... ... ...............................3...................................@.........@...@............... .................................`............. .E............... ...G.......................................................................79..................79..................79.............].%./.K......#8.1"........326?....3!265....7>.'.#546;.2.....+.54&+."...#"&5..>.32.......<.......<.........m-..4.-m.......m..........- . -....$.......$.Q...............x.f -- ..x..................--.......B.......-.............................#.'.+./.3.7.;.?.C.G.K.O.S.W.[._.........3.#.3.#.3.#.3.#.3.#53.#.3.#.3.#.3.#.3.#.3.#53.#.3.#.3.#.3.#.3.#.3.#53.#.3.#.3.#.3.#.3.#.3.#53.#.#.4&/.54&'........#"....3!2654&#.....!..%467%.!...33333333333
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2345)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):240842
                                                                                                                                            Entropy (8bit):5.53127223027747
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BA69FC289E079913592ED3ED6EE25DEF
                                                                                                                                            SHA1:F7539D3411229E12161C4A09CADE487B89C5F94C
                                                                                                                                            SHA-256:C0D68F14588DD3AAAFE5002C40F6A918C784A5680E9241F5B703593BAAC27A98
                                                                                                                                            SHA-512:5BA8D1C0800B97D8EA1C46696638D00C1A4E24140CF9E0BCD1D419E99C9E85BC380E13BD4EA2E33311FD4861DBD1FA54EA0AF7E785FCA2ED05FC9EACB937B454
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.945538904031438
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6D76B4DE570B230AC3564CCC5E162D57
                                                                                                                                            SHA1:5269523ED319E0133EC37938D029F55D989AB080
                                                                                                                                            SHA-256:A1618BE777FD9DAA966E26B90017E9EE19E998846B02B8206C97BD1E66869D76
                                                                                                                                            SHA-512:4312FCA263FD454A9EF1B3745DC17B7EE12044AC3CEF98191E50443CDB7D0370C91AE3F4A422EC6933D55A6BFF594003D39A777399444CE6B71130022728F872
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3SrU
                                                                                                                                            Preview:0{"sid":"fs57qZxGfVnjp-ldAfAT","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1792
                                                                                                                                            Entropy (8bit):4.337224570640447
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8459FFE2A04DD8AF1DFCCFBB4D1D46CF
                                                                                                                                            SHA1:6FA537100A3310320DF5D1E2FD27EC562FD08E09
                                                                                                                                            SHA-256:9B131DD5A949074992DC724E17EB3C89401E18C6BDABAEEB3880BB84C661B4D7
                                                                                                                                            SHA-512:98E86E18DFD7061B6C977B5D8352F3FE7479836639D5D2C7AAC2CA517AE8D1E11597B60206B2DDFF697981ECF6C34EA45428EFAA504A5EA29579A7C8048931EE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://go.hgdata.com/index.php/form/XDFrame
                                                                                                                                            Preview:<!doctype html>.<html>. <head>. <title>Marketo Forms 2 Cross Domain request proxy frame</title>. <script src="//go.hgdata.com/js/forms2/js/forms2.min.js"></script>. <script>. (function (){. var $ = MktoForms2.$;. if(!window.parent || window.parent == window){. return;. }. $(window).on("message", function (e){. var origin = e.originalEvent.origin;. var message = e.originalEvent.data;. try{. message = $.parseJSON(message); . }catch(ex){. return; //our messages are always JSON. }. if(message && message.mktoRequest && message.mktoRequest.ajaxParams){. var p = message.mktoRequest.ajaxParams;. var params = { type:"POST", dataType:"json", url:p.url, data:p.data, crossDomain:false, jsonp:false };. params.success = function (data){. window.parent.postMessage(JSON.stringify({. mktoResponse:{.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3150
                                                                                                                                            Entropy (8bit):7.923464945639782
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1E113514E7B2A92A20D141957C0F6B12
                                                                                                                                            SHA1:F0128CFF5A0A69C1A852869A1F69D56609A9BF4E
                                                                                                                                            SHA-256:B9B6ACC73CBB26976721CBCDCB3BF2FAD54B322AB0916DFD47A520AB479E52F4
                                                                                                                                            SHA-512:17D21B8BA3A57143EF7787914B4A7D7AE8A0D1A4D0D7349C05D0EF2C6BA51F298E2E12CF06C0B4A19D4185045294D473B6C279A737B902FC430FB046F20A9419
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/10/cc-icon-1-150x150.png
                                                                                                                                            Preview:RIFFF...WEBPVP8L:.../.@%.U...m..?.....m. m.p........Z.;s..@qI.h..a7..E...c.+..13.U......er..27.13...)..B..A...#kM...t...`B.3c.K..1...A......l..7......k.<.2..c.y|"s.....'.3e.)...A.kn......c.`.#s.2E..q.p&M.....B.3..`..(..l_"..v.@-...m.7....8.l...o.m.F...m.Ff.m...@..gr..}..z3.{.....mA....l..G4..(.E.l3T..^\..&..r...=.{>L......".\..)....l...A..d..:.&&...y.PD...P........*.UP.z..Q.M...B...@.u.m.k.m.m..0...i)..9......$.....P.>...@....`..c..@D./.KT..P_}......f..../.......v ...k1.......... ...E#..3.....l.b:......E...hZp....$......v....? v....p..v`......$.....).x@.....(......F...z ..|.....t.6.......:.......Q@....h.<.:.(.>....%a <.X....khl ......\....s..P...u...cBh......../...bS.%}..$.E..%.D]."...'......ND.......@j.U....Bx..&.J.|`|8...m0up..>p.GB~.x..+..i.`........E..76X.0..h..v*.PC...Mp..y,S..:.hz.b..o..V.o.-Q...h6..[-.=8-...c...\4|..I.Lc[G.j2O..g..h...1.}.f......q.p...&.......9K."..eI...1....oX|......C...$..A.wO..&{....M...9.......Q...M...wL..p.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (5501), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5501
                                                                                                                                            Entropy (8bit):5.090803383040294
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EAEAE7B3B8219794ADC896DC35FC7138
                                                                                                                                            SHA1:C9E6CEEF8E90D062D419F997AD35181712FFCB58
                                                                                                                                            SHA-256:0F3D863879EF08A122AC5540FCE116B6644FC764BAA5C3D626844A1916F9916C
                                                                                                                                            SHA-512:47034ECCCDCA4CFCF7F03890E9195E3E8BCBF59C657A5A93E897ADD39DE35104ED70585A81684E72EBB9130E4B8095D38816E804D043A62DFDF67BDB53336E40
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/themes/hello-elementor/style.min.css?ver=3.1.1
                                                                                                                                            Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}*,:after,:before{box-sizing:border-box}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-size:1rem;font-weight:400;line-height:1.5;color:#333;background-color:#fff;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}h1,h2,h3,h4,h5,h6{margin-block-start:.5rem;margin-block-end:1rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}h1{font-size:2.5rem}h2{font-size:2rem}h3{font-size:1.75rem}h4{font-size:1.5rem}h5{font-size:1.25rem}h6{font-size:1rem}p{margin-block-start:0;margin-block-end:.9rem}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em;white-space:pre-wrap}a{background-color:transparent;text-decoration:none;color:#c36}a:active,a:hover{color:#336}a:not([href]):not([tabindex]),a:not([href]):not([tabindex]):focus,a:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):755
                                                                                                                                            Entropy (8bit):4.737029190065469
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:24A4CC1A9D7EDE2FC41ED5394F164492
                                                                                                                                            SHA1:A60AF3BF35A4029A4C2AAC2F2D83FB6D6BDCC833
                                                                                                                                            SHA-256:58B9DBA8E33E8B2A810C12D542EFEA303A5DD830AA5B64608A58A1D6C87AFE6E
                                                                                                                                            SHA-512:1F9D2C71B132A64029A4AD1DC71392C6010C5010385089ADDEDCA0D8397F1FE5CC4275FA88547EC20BDDA840E555DAA7091968744D776FBE6C9F6602CA412638
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/solid/rocket.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><path d="M156.6 384.9L125.7 354c-8.5-8.5-11.5-20.8-7.7-32.2c3-8.9 7-20.5 11.8-33.8L24 288c-8.6 0-16.6-4.6-20.9-12.1s-4.2-16.7 .2-24.1l52.5-88.5c13-21.9 36.5-35.3 61.9-35.3l82.3 0c2.4-4 4.8-7.7 7.2-11.3C289.1-4.1 411.1-8.1 483.9 5.3c11.6 2.1 20.6 11.2 22.8 22.8c13.4 72.9 9.3 194.8-111.4 276.7c-3.5 2.4-7.3 4.8-11.3 7.2l0 82.3c0 25.4-13.4 49-35.3 61.9l-88.5 52.5c-7.4 4.4-16.6 4.5-24.1 .2s-12.1-12.2-12.1-20.9l0-107.2c-14.1 4.9-26.4 8.9-35.7 11.9c-11.2 3.6-23.4 .5-31.8-7.8zM384 168a40 40 0 1 0 0-80 40 40 0 1 0 0 80z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):184284
                                                                                                                                            Entropy (8bit):4.998618346671573
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BEC9FC3274DA4D4670078ACC85D5356F
                                                                                                                                            SHA1:9C5E895683C5AB29C0CA7E8B86901317A350FB2D
                                                                                                                                            SHA-256:66F6372D515C5ED6ED999794F7E35FC75AFC59BD8565E42BD9726EEC642B9202
                                                                                                                                            SHA-512:A4C68370992762A5056F40E70A3B6943995DFE6B3250FE68322227C9E4320F673B1218CAEE75DCB41B55F6989ECF09C184328F6A89E4377E6781C158BB2B5569
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/assets/css/om.base.256246ecb96a8f073f5e.css
                                                                                                                                            Preview:.om-flatpickr-calendar{background:transparent;opacity:0;display:none;text-align:center;visibility:hidden;padding:0;-webkit-animation:none;animation:none;direction:ltr;border:0;font-size:14px;line-height:24px;border-radius:5px;position:absolute;width:307.875px;-webkit-box-sizing:border-box;box-sizing:border-box;-ms-touch-action:manipulation;touch-action:manipulation;background:#fff;-webkit-box-shadow:1px 0 0 #e6e6e6,-1px 0 0 #e6e6e6,0 1px 0 #e6e6e6,0 -1px 0 #e6e6e6,0 3px 13px rgba(0,0,0,.08);box-shadow:1px 0 0 #e6e6e6,-1px 0 0 #e6e6e6,0 1px 0 #e6e6e6,0 -1px 0 #e6e6e6,0 3px 13px rgba(0,0,0,.08)}.om-flatpickr-calendar.inline,.om-flatpickr-calendar.open{opacity:1;max-height:640px;visibility:visible}.om-flatpickr-calendar.open{display:inline-block;z-index:99999}.om-flatpickr-calendar.animate.open{-webkit-animation:fpFadeInDown .3s cubic-bezier(.23,1,.32,1);animation:fpFadeInDown .3s cubic-bezier(.23,1,.32,1)}.om-flatpickr-calendar.inline{display:block;position:relative;top:2px}.om-flatpickr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):231
                                                                                                                                            Entropy (8bit):4.759186685921498
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0873294350C0A855D0B91338AE5046F1
                                                                                                                                            SHA1:B6E8262C79A8C01CB9E7391098C92D4BA7E04099
                                                                                                                                            SHA-256:691059AE9CF88FA584ECDA44E9BB7DA3B873C2C70D8B6BB70C285D74E3E33A22
                                                                                                                                            SHA-512:E5F63DEE4146875B9BFBDA32DE288E835FBC684221C3CBC508877E8CB8EA18D367BC9F376D22A7F1E2CE66487F0CC0C628610F7985F1AE80C52322C299DF4A53
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/themes/hello-child/style.css?ver=1.0.0
                                                                                                                                            Preview:/* Theme Name: HG Hello 2024 Theme.Theme URI: https://hginsights.com.Description: This is child theme of Hello.Author: HG Insights | JFM.Author URI: .Template: hello-elementor.Version: 1.0.0.Tags: .Text Domain: hello-elementor.*/.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):158956
                                                                                                                                            Entropy (8bit):7.983300268199013
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7A97EC75C6098A7CF46E34BAEBF1912C
                                                                                                                                            SHA1:0DCDC7C4F243C1D70292CFC6D8B98B3815092950
                                                                                                                                            SHA-256:144BB72791C6DE40DCDAC8935BEE5DF5A2657FB7DACD76CC5BF0D17E413E1E40
                                                                                                                                            SHA-512:215E53AD7E6E84FA06B288E21BB702168EF609ACCA47279178AAC4C9BFF66C0E14D1B2CB2C4A46684916D67267CED246E0B07D6C20593FC70DFF6C331468792A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/09/Feature-Image-Account-Scoring-1024x576.png
                                                                                                                                            Preview:RIFF.l..WEBPVP8L.l../....@l.H.....{..p.<{.@D.'..Z.......Y.C.\.V...H<.K.....L..T.i...V..{.{.;5...w.....+....<..O.S.,..^A{....=..O..../..-h.PO(.]..P..mv.Ry}..Z[.U...|..|......+.;...c..x.....TjPQ..."p.....J.tzr*..i.....Bw......D5PM....y...jl..j.~.....**...Y..tFW..EE|.Le.P...m...K.......>..)".....K.........J....N..Z.NRI%..D.......<...Q.C%%.?.*.U...+?W..~....@^f.2.......(v2.{..7.$}."hb\Q.E...?...s.u.~.E... .?. @.E,{.Y....t0...B.....y.z.k.%.gD........;.'.".!.....Q..{3.#.$/..........m..y!...v...*.Ex .c.b_I..m@...`0...;.v .[....!.O~1..P...F...0.0N{.g....E..<......{%!.h..#..=........a.......T..>KB.#."..."D.?.d.-..__D...&...J..j......I......4......b....D.B..r...p(......."G..V..0..TY...).T.LiY.SBBbJ5..S.B...E....E...p..2...Z.:...._.....5..)..Ts+...`J.$A.P.!.d.PB.K .00Z.0.fv..i...a....F.p...}.N."c...!...w../...y..d.........."1..A.(.K*.t..N..o....anX..(..`.3..C_...._.SZ....T.K.Ts.%..`J...p.+....`.a..Q..f.i.c.T.f7...v.].N../.*.EQ..!.X|....#.0.a.{..l...>q.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.986552219335945
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4B7E00C9D36A08ED9406B9CA719EDC72
                                                                                                                                            SHA1:505EE25A8E5F63CD6A2EB21F9E9BB938E261AC4C
                                                                                                                                            SHA-256:D57A5911FB1C5B2AB9546D53DCA5E27FB312052D43B65E056E64E9B2224C518E
                                                                                                                                            SHA-512:F1AD42430A6196B7E021D4F556CA08CF50718EEBBCF80D238165AEFE89AB6823EBFC058D6C53F34A686368EB63621E8079E7544C548DCAE75B0907BFE9EB0628
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"v6iZLC14t64bcD4qAfAR","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (59158)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):59344
                                                                                                                                            Entropy (8bit):4.717040228413791
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:74BAB4578692993514E7F882CC15C218
                                                                                                                                            SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                                                                                                            SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                                                                                                            SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=3.23.4
                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17874
                                                                                                                                            Entropy (8bit):7.986242873687958
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:2CBE7A5EB530214E41FA402D8041036A
                                                                                                                                            SHA1:8BE197BD134B1EE9FDF7222004460967DBE461F8
                                                                                                                                            SHA-256:09233CBEABAE6C2BF1884F10E1ABA2D5E5C697F12610187E990F53C4CA01D273
                                                                                                                                            SHA-512:B2245370C9EFCC941BA0BB1558AC3EA442EC251B92DCDC80A4D5C08E061AF7F32B5824FDCE6DA84FD6462DEFC3FB376F80C8752C8365BFF53D7D6D6299082F7F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2022/10/SOC-2-Type-2.png
                                                                                                                                            Preview:RIFF.E..WEBPVP8L.E../c.p.g.m.y8..t..3s.y..w.p$I.i..........9.$E.e4d.7h...W.&.mWY.~&.@.%=B.C..4dh.$.s...&."..a..X.E..#..fDDH.%.."..&@.."...a"D..A....t...`.0..].B7._...h....~..o..k}.D.@.....w).,).&..E.@fB_..T...*T.nz.....Q...o...[.....m6....}5$....r1.n].3Z.J...m~"}._....g.....c|}pZjK..&>.hSr.XJ..K ...!..J......`......cmdj..)...Y.~.L".fF.\B-k......&..?d..s=........B9....f.I..."b..j;k...&Q.../.Q.$...t+.y.&.u..0n[9.....W7......nS..>".m...z.....J$.[.@D.eA....{x....,.<P..O...9N......<9......'........P...DW..gW...%?..o.......J.Z G..j....k.67..m.6....s.9..;.......D.m...i.f....h._]...$..}/]u].....VU9.p.p.... ...i......l:IF....$.P..s...4T...gZ.s....9.....3t;.t.u.WD.e..U....r$Y.[v"......c.V....m.-...9..^..o..?.H..6......&.$.7.?..U[:.X.j.03..N.%.7.M.((EK.x.W1._...7.....R..4O.**.+h"2.T.e...eE......'X..T.....KD.*....*.X..5.V....x....]H..8...............g.o....>........_..?1zS...V.n...N.vS...\>..RM......m.!.T......^.U.U.U....|..%.\..w....<.l~...|.S.f/.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (526)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9142
                                                                                                                                            Entropy (8bit):5.30583927407387
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:706BE4FD28AEB971D2FF83A528C2073A
                                                                                                                                            SHA1:DD7C6788CDC21921BAE71196F5F6F8BDF3DCE480
                                                                                                                                            SHA-256:9A7616157191CEA33870E61C8F37B9842C4A63088C5821EEEE34E570679E904F
                                                                                                                                            SHA-512:2145BE4C2F2F9FB1C33C3AE737A5C1EFA2B2B93ED0C56099B81D7F366626B60D30C30A75D9EEE61A11AA09CBDEE6096C2C83E4B99A166C98C755FA923522D71F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://s.adroll.com/j/pre/D6P6P6EBDJEBVGOPGR2IXG/ESFC362V55FJRHTJDC5MQL/index.js
                                                                                                                                            Preview:(function(e){function p(a,c){if(a&&a.length){var d={},b;if(0<c)for(b=1;b<=c;b++)d[b]=!1;for(b=0;b<a.length;b++)d[a[b]]=!0;return d}}function l(a){return null===a||void 0===a?a:!!a}function v(a,c){if(!c||!c.length)return a;for(var d={},b=0;b<c.length;b++)d[c[b]]=!!a[c[b]];return d}function n(a,c){if(!a&&0!==a)return a;for(var d={},b=0;b<c;b++)d[b+1]=!!(a&1),a>>=1;return d}function w(a){if(a&&"object"===typeof a){var c={},d;for(d in a)if(a.hasOwnProperty(d)){var b=a[d]||{},e=b.purpose_id||b.PurposeId,.g=b.vendors||b.PubRestrictionEntry;b=b.restriction||b.RestrictionType;if(e&&g&&g.length){c[e]=c[e]||{};for(var k=0;k<g.length;k++)c[e][g[k]]=b}}return c}}function x(a){var c="gpp_"+ ++z;m[c]=a;return c}var A={getVendorConsents:function(a){var c=e._global("__adroll_consent_gpp"),d=((c||{}).sections||{}).tcfeuv1,b=((c||{}).sections||{}).tcfeuv2,f=e._global("__adroll_consent"),g=e._global("__adroll_consent_data")||{};c=e._global("__adroll_consent_is_gdpr");g=g.euconsent||(d||{}).str||(b||{}).s
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1024 x 494, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):132245
                                                                                                                                            Entropy (8bit):7.946332405547603
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E7E7115604A5F36B3EE2153E08963862
                                                                                                                                            SHA1:7585C19F889D08AEA5DF0979CB84E4EA3E808230
                                                                                                                                            SHA-256:3B41972D9FE121A50B9B2F474FE1805AB634AC4A76976A9DA92023FE0BE13264
                                                                                                                                            SHA-512:18ED524EB6E6B72FBB3B909AC0CBA14FFE629436A9E56FE7CE73F0EDBE7CF5781F99F5B72002C8F03A3826F048E3FF854ECF808A342E1E99A2C833704F79ADE4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...................\IDATx...n.0..{..84..A....X.7.A.[V. `@c;.........5K#=z......f..|..55A.KR.....l.3AE...mZ.....l.us.c.I.O.......,.Q,....u..w.......Lh9..+....<........o....r.~).k.%....g.:(E..]..'8].['.L..v....`.'K..8.&Z@..FY.B+..D.......n....lE....^_D....W^.....s...... f0....SH.II.c.s....y.........i..".+X...*2.f...O.U..6)J`v...#.....0.J.. .{a.b.K.........4d...T.....-.[_.Z..nU.9<-.-A.n....D....|.H...B..j..n5.-...`.z.....Y...@..f.........".-Y$\.~.......%...`.....SH....f@..b.Z..L..s.b...n^....Q3)..R.&.+.......p.m...[.h....Q_)........?.C_.{g....a.~.hu......Jn.t.......5.......&.....`0.=....._...ff4A...6.r..T]......k.T.J.....\.c&.T....S9.i.(@I.. S.)@M....d'...../R...t.HE.y...../{W..8...#..~.F.M....>.e..a.=..-...J.....i......X.n.B..m.+i...f..^....@....u.fl`.1..=..$@...I....z...$@..I...$@..Op.]}/.."."....#.0.......[....3......yl.q.j#......t..)........\y(.pa....X:....z..K..8.3....\.........P......H.}b.A...*. ..~. .H.t..@. I.fJ..3!.1H.$.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65218)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):83416
                                                                                                                                            Entropy (8bit):5.32558725980256
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C24B6C48C23ABA9ECDD08648FEBFF662
                                                                                                                                            SHA1:1C8F8ACFE7D2A2E263C346397CACCF0003C24DC6
                                                                                                                                            SHA-256:7FA5170329B6AC7848533F0383A584A9E7CAD5B441076541F10679412A61BD1D
                                                                                                                                            SHA-512:B6417C67DF2B70AC3125F76FC4EBED85E047A47EEA86B9E48BFFB69C6CB593373C77E8E967405EADCC9D6CCBC0C64E1C6F2C445672672AA8B50E5138DA31899B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit/modules/parallax/assets/js/parallax-frontend.js?ver=3.6.8
                                                                                                                                            Preview:!function(){var t={468:function(t,e){./*!. * GSAP 3.12.5. * https://gsap.com. * . * @license Copyright 2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */.!function(t){"use strict";function e(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function n(t){return"function"==typeof t}function s(t){return"number"==typeof t}function a(t){return void 0===t}function o(t){return"object"==typeof t}function u(t){return!1!==t}function h(){return"undefined"!=typeof window}function f(t){return n(t)||r(t)}function l(t){return(kt=Me(t,ce))&&Li}function c(t,e){return console.warn("Invalid property",t,"set to",e,"Missing plugin? gsap.registerPlugin(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (13284)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):71906
                                                                                                                                            Entropy (8bit):5.467432658086987
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BA484DE26BDE4393A9755B426A9A6066
                                                                                                                                            SHA1:3D65306E04487BCA17AB88B2B2C7F0F7762BA956
                                                                                                                                            SHA-256:DBE24FD639D1396B007C118BC4D8400E766EE7213F0B3F5DECE99B1C26F45F1C
                                                                                                                                            SHA-512:3AE62DB2AEBD83983224E810F7BFB51136EAA1C06EA5FAF4C5252C59D0D7300F9782C0B91083C96533B20FB8F69173FACD677E9E84E93302386EB5F0D28CAD50
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-renderer.optimonk.com/ssr/210743/66b644e1f7a8660024b0c324.html?v=1727159077&v2=1727159082
                                                                                                                                            Preview:<div class="om-asset-helper" style="display:none;" data-fonts="[&quot;Gruppo:400&quot;,&quot;Nunito+Sans:700:latin,latin-ext&quot;,&quot;Open+Sans:400,700&quot;,&quot;Roboto:100,100i,300,300i,400,400i,500,500i,700,700i,900,900i&quot;]" data-custom-fonts="[]" data-images="[]"></div><div class="om-tab-wrapper-v2" data-before-popup="0" data-after-page-load-value="6" data-after-value="0" data-on-close="0" data-teaser-device="all" data-switch-animation="fadeInDown" data-tab-position="1" data-attention-seeker-freq="3" data-permanent="1" style="display:none;"><div class="om-tab-animation"><div id="pge_2EaY_N09NTF" class="om-canvas om-flex-center om-teaser-canvas" type data-margin> v-if--> v-if--><div class="om-canvas-content"><div class="grid-noGutter col-12 hover-row"><div id="row_LbdyAIkHmjd" class="canv-row grid-noGutter col-12" type data-margin><div id="col_1FBCutL2iNP" class="col-12 _xs-12 canv-col" type data-margin columncount="1" data-row="row_LbdyAIkHmjd" data-column="col_1FBCut
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):41172
                                                                                                                                            Entropy (8bit):5.505998162296305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):10463
                                                                                                                                            Entropy (8bit):4.497954323356255
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8956E5DCA124B3DA163120939065CC70
                                                                                                                                            SHA1:7CF2A3FFC069E1697719E54AAC976D34D17EB587
                                                                                                                                            SHA-256:6D51FBBDBDB18189AD283889FAB8905E949B55C841DEE8148EF8494236402BE9
                                                                                                                                            SHA-512:4ED1D635C7CBFC753D14A0FD008A2CEF65CB669497FC2C3B54592118A5F5D33CC57BF78B6749899C0044E6581FF4FD7837BE1FA8B1F669D383CED12877CB2A65
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="43" viewBox="0 0 100 43" fill="none"><g id="Hewlett_Packard_Enterprise_logo.svg" clip-path="url(#clip0_3396_519)"><g id="Group"><g id="Group_2"><path id="Vector" d="M32.1335 8.22475H2.20579V2.67836H32.1335V8.22475ZM34.2718 0.536804H0.0664062V10.3609H34.2718V0.536804Z" fill="white"></path><g id="Group_3"><path id="Vector_2" d="M2.20556 26.6042H0.0673828V16.7774H2.20556V20.6594H6.02581V16.7774H8.16399V26.6042H6.02581V22.5332H2.20556V26.6042Z" fill="white"></path></g><g id="Group_4"><path id="Vector_3" d="M11.4222 22.2669H13.9691C13.9216 21.5444 13.6234 21.0409 12.7899 21.0409C12.1609 21.0409 11.6106 21.3086 11.4222 22.2669ZM13.0413 26.731C10.8719 26.731 9.39453 25.3633 9.39453 23.1167C9.39453 20.9311 10.8408 19.4225 12.7587 19.4225C14.8494 19.4225 15.887 20.8213 15.887 22.9121V23.6982H11.4222C11.6743 24.7819 12.5228 25.0645 13.372 25.0645C14.1107 25.0645 14.6448 24.9079 15.3048 24.4986H15.3841V26.1176C14.8182 26.527 14.0158 26.7
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (12736)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13233
                                                                                                                                            Entropy (8bit):5.235378478631976
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D2FC7B7320FCB8F739BD3C431F47F789
                                                                                                                                            SHA1:019F7A9739442938A856994DE0B1B37CA1161093
                                                                                                                                            SHA-256:FC649E3258DEFC405B26E8B5A41F5E9CC81F9F24C600CD0445C3FE6ED406E012
                                                                                                                                            SHA-512:6ADDE61330ECBCBF9C1F789470ABD672180589847D0A62DBF99178B74D155ADCEF9BDB14E2932CFD745A94A76D52D55DF16BF4BEDCC1591B67894E0ED5E2AB56
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://kit.fontawesome.com/0c54b9d6a2.js?ver=3.23.3
                                                                                                                                            Preview:window.FontAwesomeKitConfig = {"id":123059296,"version":"6.6.0","token":"0c54b9d6a2","method":"js","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":"2024-04-25T20:26:28Z","iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptor
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21464
                                                                                                                                            Entropy (8bit):5.303481082929494
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                            SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                            SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                            SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                            Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (7181), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7181
                                                                                                                                            Entropy (8bit):5.13604858839872
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C3821F07DD24C2584536994E14755B8C
                                                                                                                                            SHA1:AC2EA31E1F477709785942A751B474B2F7063DC9
                                                                                                                                            SHA-256:017E8930E2E7E98567B1DD59FBC0A66B82D353A05D78F305846A1466CC974A5A
                                                                                                                                            SHA-512:E08E573BA4F498DB5CFA05443FEE9909FC5CCCB46DA6094300B0A4844E08198D0BC9F6B9A8AA9C47E2E6B6243AB66CAA484FD980FE5914BA6CA6522160D58F5A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(){var t={264:function(){!function(t,e){"use strict";var i=function(){e.hooks.addAction("frontend/element_ready/global",(function(t){var e=t.find("[data-ekit-sticky]");if(e.length)return e.attr({"data-element_type":t.data("element_type")}).data({id:t.data("id"),widget_type:t.data("widget_type"),settings:t.data("settings")}),void new n({$element:e});new n({$element:t})}))};t(window).on("elementor/frontend/init",i);var o=elementorModules.frontend.handlers.Base,n=o.extend({bindEvents:function(){elementorFrontend.addListenerOnce(this.getUniqueHandlerID()+"ekit_sticky","resize",this.run)},unbindEvents:function(){elementorFrontend.removeListeners(this.getUniqueHandlerID()+"ekit_sticky","resize",this.run)},isStickyOn:function(){return undefined!==this.$element.data("ekit_sticky")},getResponsiveValue:function(t){var e=this.getElementSettings(),i=elementorFrontend.getCurrentDeviceMode();return e[`${t}_${i}`]?.size?e[`${t}_${i}`]?.size:e[t]?.size},activate:function(){var i=this.getEleme
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (542)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):543
                                                                                                                                            Entropy (8bit):5.145579818799458
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:66A2888804BDFFBE9D0246674326673E
                                                                                                                                            SHA1:C949BBABA8A7884DED70263F80785EC29A31B6D7
                                                                                                                                            SHA-256:7097187393F8D7BF455A06E8B6843B937329A9D56DEB901937E513A1B3E04405
                                                                                                                                            SHA-512:BDA511CE7BAC4693D4CF7CDC50DA8DB3A0DBE27D343A18040A89FB116E941F8A2F2794FD721C580FCA71DE357D619394557632E3D1317610C58957F06171820B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{F as o}from"./FollowupCouponManager-96cdb8d2.js";import"./embedded.200d1aff.js";const n={type:"followupCoupon",hasFollowupWindowExpired:(o,n)=>!!o.followUpExpiryInMilliseconds&&("automatic"===n.type?n.generatedAt<Date.now()-o.followUpExpiryInMilliseconds:n.shownAt<Date.now()-o.followUpExpiryInMilliseconds),validate(n){const e=n.getFollowupCoupons();return!(e.length>0)||!o.getInstance().didShowCoupon&&e.every((o=>o.hasCoupon&&!this.hasFollowupWindowExpired(o.settings,o.coupon.couponConfig)))}};export{n as FollowupCouponValidator};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 1024x538, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):92218
                                                                                                                                            Entropy (8bit):7.989511134164345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4636CFB9A26ACEB19B40943026E40F42
                                                                                                                                            SHA1:759F23EF3600545CCA52BDE0E802162BC5762A1A
                                                                                                                                            SHA-256:5CCA6A955C1B331B1D5E001BAE8D5FA5223E9C4EB187D44938BF2FB5E281778D
                                                                                                                                            SHA-512:0C4268128FBB737F7BFF75B46675412849BE77E9F12415FF67C7C403EF3505753729F6C7243310158C4663F7558190E6F8B84C75F3D382F3C5DE79F7E8340699
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:....."Exif..MM.*...............................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."..........6...................................................................Lw.Q.$.. .......G..0|W..\.2....`..G1+..'...<.e .e ....s..S2T`..L.r.(.D...E$..&...msD......<.r.".&...8..A.$..Q./..f\....2,.Ela.T@.(CF!E.I..$nB@2q.Rq.Rp..:3..3...1...!....G.G4tw.Qs .e .....#..#...q.4r.4S.!...y..!^..E..K......8,@.,@. Ge............B.DP.0..F#.2H..$.L.,Yq...<y-.A..6<.....Yq.E..>..D....Y.29.B......H2..#.,0.P.I...%.1.64.....q...b.y".+.&...9`.).0.;%.....`......X..`.9;#...b=.F2.8..`.2X.d$.HdxX.xE...&..,.3^:#........`.........G..W...bH..h..P.(.xX&xX.h.0@..`...0...W..B.h..P..`.6C..,...G..._"!gLA,M@.r#...#....}.`..a...vK..J..F*.....$...d.0..!.Y....Zp...dz.%..jAr6..[.B\ri..!.@)..,jnAr..9o...rH...1...0). )..+*.#..A.,w4..$..@...........|..l...$.C4.C0M@..B.WD.e.02.S..S.4.0.G.l..l..GD%.....0.L0......>`...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):925
                                                                                                                                            Entropy (8bit):4.860340823239613
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C4405A3F668A6FC3E57C95AAE2597809
                                                                                                                                            SHA1:76C96731A38E9ABFABAA91D8F13475A87FC48328
                                                                                                                                            SHA-256:D3D758CE623AAE54EDCB8E02D839BD25FF44315B8D71C2DD6884FA6799B75087
                                                                                                                                            SHA-512:9A824F7742F9E4289190E714048C49572BA17090D08AB7721BA3B874E9373E72ACA75AA530C027F0AFC632DD04C346247C122D1E4CE4BDDD1C7C9BEBF0AB07DB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/computer-speaker.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 96L0 320c0 35.3 28.7 64 64 64l224 0 0-64L64 320 64 96l224 0 0-16c0-18 6-34.6 16-48L64 32C28.7 32 0 60.7 0 96zM96 448c0 17.7 14.3 32 32 32l176 0c-10-13.4-16-30-16-48l0-16-160 0c-17.7 0-32 14.3-32 32zM320 80l0 352c0 26.5 21.5 48 48 48l224 0c26.5 0 48-21.5 48-48l0-352c0-26.5-21.5-48-48-48L368 32c-26.5 0-48 21.5-48 48zM576 320a96 96 0 1 1 -192 0 96 96 0 1 1 192 0zM512 128a32 32 0 1 1 -64 0 32 32 0 1 1 64 0z"/><path class="fa-primary" d="M64 96l224 0 0 224L64 320 64 96zm384 32a32 32 0 1 1 64 0 32 32 0 1 1 -64 0zm80 192a48 48 0 1 0 -96 0 48 48 0 1 0 96 0zm-144 0a96 96 0 1 1 192 0 96 96 0 1 1 -192 0z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18
                                                                                                                                            Entropy (8bit):3.614369445886757
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:19784147759923E3B3E3C376CD0665E2
                                                                                                                                            SHA1:F949367E8FE6E5638EAEDB13950D664802119910
                                                                                                                                            SHA-256:13F1C9070B3A17DF4544F1DC1ED5F712293E734228521ADB7AA81256E2CBECDA
                                                                                                                                            SHA-512:7AEC3B2E86498C40888388B2287C0F90E5924625AE196735EE50776CCE522F58874C09B572E292B7EE43BBFF2CC62F647230C70D86EDBF3912BF1B40B7B61D56
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"remaining":true}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 768 x 403, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):117191
                                                                                                                                            Entropy (8bit):7.9591619003089935
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:74BD0CAE8DEA47FB34708CE800F1AD7C
                                                                                                                                            SHA1:12A77AC9C20D8B344BA9F68458B90ADC82379DF3
                                                                                                                                            SHA-256:129EF52A9A20D7904F08D0123A90614DFEE3459A597A9EFCB2431B433FB76478
                                                                                                                                            SHA-512:FDBBA7B7AB054848ED031EEE2F3D5DA125EA51416198AEF4E269372BCD99DDB06161BED848DBDBEB1DDC7EEDD037EA75D800C1C57B508903D252B5E278F45277
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR....................IDATx...yS....q..!.....$$....Oc;n|`c....q1..].p$....i.?.6q.I.I_A...:....=B....]..3.?.....<.......Zb.z..(.#+Zk?*.)......%..L......+..........n...;.o.....g.....Y..H.J...v.W.c......X.%.)-.t..J...Z.+]\[.....r.4...l_g...Z.V...8y...!.l..b..^f|G....I.O.'.j._.--P%..".....`.{...[~..'X.~......D....fD>.IM|@..u....(-<`...Js.4...^!R.h!O.....Zg..D%..X.%.]....Z....Z....Z...[...%.a..........c{.X.<....v....U....m\?l.J........>.m...ni....~.E.V...s....T.Et..O..5......+{]W.....uw4....H...Y..K.lgb.?."ze.{j...l..t.2......HS.L...xr}.yg.G-....i..Q?:....r..f......9.......YE9........'+..?`.w..\......#-1..F.I.}....!.P'd.~ ..!...~,..!.\\...x.)S.@.v.P..1.iPk.g6..>..... {.~.(A...@..5~r7x....i.[sE.>%.j.P..r.vg.A....L.&....B..L...^....d.\o.......#...<............"...+...~.yy...u..V^?...mQ...#{]].#..j.A.p...U.-...%.H..7.@...D....Y..r.]..........@......d.......J?D./w..5..S..P[r.....eL?. d.2....D...C...E..?.k.P..>*}.}j....{..7.g.i^.}...c..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):153385
                                                                                                                                            Entropy (8bit):5.256549564560527
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:60462791DAF71DB3228C530CE3EE4BE1
                                                                                                                                            SHA1:8935A1B33F3FD06727C2BD772A00EF5398D2FA32
                                                                                                                                            SHA-256:678BB5C4E399994618F6779B38D83CC4456D2B5618C9E58786235677DE6B2BDE
                                                                                                                                            SHA-512:EB99781D19027F8211D0C817328D626D00D27BED18F85D416B1EB6620EE71A42D7F428D1C9AFBFA6B16EF3E1FA2C755D7C8C9B7B68BA5E2BB96E7C68FB3C8C05
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/popup-1d8743d6.js
                                                                                                                                            Preview:import{_ as e,u as t,m as i,L as n,E as s,C as a,S as o,a as r,b as l,c,d,n as p,h as u,O as m,g,r as h,e as f,R as y,f as C,A as v,F as w,i as b,J as S,T as E,U as I,j as A,k,l as T,o as O,D as P,V as M,p as L,I as F,P as R,q as _,s as D,t as N,v as x,w as H,x as q,y as V,z as B,B as z,G as U,H as j,K as G,M as W,N as Y,Q as J,W as X,X as K,Y as $,Z as Q,$ as Z,a0 as ee,a1 as te,a2 as ie,a3 as ne,a4 as se,a5 as ae,a6 as oe,a7 as re,a8 as le,a9 as ce,aa as de,ab as pe,ac as ue,ad as me,ae as ge,af as he,ag as fe,ah as ye,ai as Ce,aj as ve,ak as we,al as be,am as Se,an as Ee,ao as Ie,ap as Ae}from"./embedded.200d1aff.js";import{d as ke,p as Te}from"./device-bb6e936e.js";import{o as Oe}from"./objectWithoutPropertiesLoose-5546e819.js";import{u as Pe,q as Me,D as Le,M as Fe,C as Re}from"./CountDown-01c917f0.js";import{C as _e}from"./CampaignProgressState-c8f73300.js";import{C as De,I as Ne,V as xe}from"./Validator-c05a1b43.js";import{T as He,V as qe,c as Ve,E as Be}from"./index-733c62e1.js
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (10019)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18468
                                                                                                                                            Entropy (8bit):4.942984129844562
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                                                            SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                                                            SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                                                            SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.23.4
                                                                                                                                            Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 768 x 370, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):92047
                                                                                                                                            Entropy (8bit):7.983042298043715
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3187D813DF6AA79BDC187695097CCD8E
                                                                                                                                            SHA1:F965F8A089CD2AF5A641F00157018AED6C9ECBA3
                                                                                                                                            SHA-256:EE90F9B190224A01564DAD45E62295EEF548C0382C8351C56765AE1DE8902519
                                                                                                                                            SHA-512:276510B28017F0DDABD3E7CB8EBD44D33639732641AF5952D547F9A18C71B2BBC767B27D18FF6CE0C34204903428DDC1576C607243FB904BE8CBE17A1033E10F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR.......r......*:..gVIDATx..Y..@...#..=ms.S.Bb..;.!.r#`!....7.g.m../h7k.V.T...n'o5....4..M.D......^<U.I.O...a...j..P.i.m......@."..E..\.y..(;..._+M;.^......kS.......<..c.a...}Ol.;.....#n}...7.O....t.}G.....K]....[..v...{..D..N..P...8.B.{.....<...g] 8.tx.q;'..6...........P.G.."..$....H.8..8...R.4qR.p)5.|.`,..ipGH.*..2t..T......$4.....B..X.r.Y...t....q./..../..|.WX.G....../.(.h.k..N.r<:R.h4.Y...}.@[.. .T.4....*.8m..'....i....VZ.M....i....p..Wg6...KZ....O.i+...p.Pp.I.@;....U.g. V....!M8q..%B.d.P"|d%..J.....&)....`T ....q.}\p!.o.X...)(.....>.."..W.?.+n..,..Lf...I...<......,..{......~.w>;.\U....\v..A.......3..".....@..c...v'.....;.....`....'...X...@.HXq..v9US.=.8U....n.Ue.~..w......7-.|7.P...-..q{......}.O....0...(g....0.3.}...^.r.9.FE....U.....!.J]b..(.t-RA..U,.3....X...eI.+./.n".... ..O..6@T._...g.db...].i.m.....P}.B.!..IIr..q..N..........z...^..~....e.b....-......."...../...K.LE...jQq..XN3.p......)..9......#..n_.#.........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.9945742230534504
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A0A61D7676E2F4EB71A2C93076489F39
                                                                                                                                            SHA1:EE7362378A2D9F2A5DFDFC1970A30E7A60386255
                                                                                                                                            SHA-256:DFFE9DC4B65F1DB0C9C8D6D122E34540AC7C62641D0F1CEF95007F5A6F5F79B6
                                                                                                                                            SHA-512:5581E707B6280392EF60C9C950772BCBAB026E93CD57C7F605603A5D3303FA6E494383D3BDE96BEBCFB441C7C456610D9139CA36DDA9F747E20B051F57FBD53F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:0{"sid":"Ksx-I8Cu_DcmzaLlAfAU","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (9889)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9929
                                                                                                                                            Entropy (8bit):4.315633518883075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:805D27475EF38C74E5E68D2BEFCC8E58
                                                                                                                                            SHA1:43540B8FFC718B0ED90780561C13EFABF033CB9F
                                                                                                                                            SHA-256:BBC96BD41EBAA607B767D15173A1651774C40613A3E0D21BB0C2B27BF57D51BF
                                                                                                                                            SHA-512:464DA21EAF9951545147C24D70406BD2451B8B259265C50DF64D4B53949699147A5542DDC38DBDDA445F06D65A57C5EF0395B9289DE4FE1791F22F8133C398D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):393960
                                                                                                                                            Entropy (8bit):4.939257218986284
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:422314D74BFF066DFA2DAE60E0D348B7
                                                                                                                                            SHA1:593460B6B0A974F5DBDF51F7006EE39C6C254164
                                                                                                                                            SHA-256:53951C50A9277595A95F398990E079DB08F3E2575A4CDEC0C4D8AC6B68D9F85D
                                                                                                                                            SHA-512:1D863C7483879368DDE4FD7A8B88D70C2874627E17A81F0EC1C2629D2180D602B05F72EB4A5E5C7BAF81E0961276B23797A3D6D48DA25E88662457B7DFE5C049
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit/widgets/init/assets/css/widget-styles-pro.css?ver=3.6.8
                                                                                                                                            Preview:.ekit-wid-con .ekit-review-slider-wrapper .swiper-container:not(.swiper-container-initialized) .swiper-slide{max-width:calc(100% / var(--ekit_review_slider_slidetoshow,1));margin-right:var(--ekit_review_slider_left_right_spacing,15px)}.ekit-wid-con .ekit-review-slider-wrapper .swiper:not(.swiper-initialized) .swiper-slide{max-width:calc(100% / var(--ekit_video_slidetoshow,1));margin-right:var(--ekit_review_slider_left_right_spacing,15px)}.ekit-wid-con .ekit-review-slider-wrapper .swiper-pagination{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.ekit-wid-con .ekit-feed-wrapper{font-family:Roboto,sans-serif;background-color:#f2f2f5;overflow:hidden}.ekit-wid-con .ekit-feed-wrapper h4,.ekit-wid-con .ekit-feed-wrapper p{margin-bottom:0}.ekit-wid-con .ekit-feed-header{-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;background
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (641)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4095
                                                                                                                                            Entropy (8bit):5.190579484126491
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6AD2E518FB14F3B768CAD6F5F3E8F40A
                                                                                                                                            SHA1:4273E33A0CD5EABF6346E6DEB10BA8AB1E53E6E5
                                                                                                                                            SHA-256:1E80692B6A8D17D3782B940A44907E0522F40BF354D9B0B94EC65C566051FB19
                                                                                                                                            SHA-512:D98171F16C6911A49F5C1640806FA2F909B6635101EA7DD3FF5EC334B10BD46A94B6C02AA9FDE3F0D75CECA4F43C14F50AA58D4B363C0D0244E9EC6655A95DE6
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://onsite.optimonk.com/script.js?account=210743
                                                                                                                                            Preview:(function() {. window.OptiMonkEmbedded = window.OptiMonkEmbedded || {};. window.OptiMonk = window.OptiMonk || {};.. if(window.location.host.includes('shopifypreview.com') || !window.location.protocol.startsWith('http')) {. return;. }.. if (!window.OptiMonkRegistry) {. function getStaticUrlFor(filePath) {. return OptiMonkRegistry.staticUrl + getVersionedFile(filePath);. }.. function getEsmFile(fileName) {. return `${OptiMonkRegistry.esmAssetPath}/${OptiMonkRegistry.esmFiles[fileName]}`. }. function getVersionedFile(filePath) {. var pathParts = filePath.split('/'). var fileName = pathParts[pathParts.length - 1]. return OptiMonkRegistry.fileVersions[fileName]. ? filePath.replace(fileName, OptiMonkRegistry.fileVersions[fileName]). : filePath. }. function getAssetUrlFor(filePath) {. var assetsPath = OptiMonkRegistry.assetsPath. if (assetsPath[assetsPath.length - 1] === '/') {. assetsPath = assetsPath.substr
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (27301)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):372159
                                                                                                                                            Entropy (8bit):5.581304655678816
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:557FC8BA03A039503E4E3CB88861B479
                                                                                                                                            SHA1:8B913038192379D85491CCDC6D76D5AAC2074455
                                                                                                                                            SHA-256:6F386CA08EAF71244E20A83875216D25CEFE0554CD02C88D082CC29B30C82300
                                                                                                                                            SHA-512:0367193225F3699ACDCA9041B2F916A6925839673339F61AA2DF580D580F4BD736EBD6BE4F52A247351B4A66CDE78E7BDCB84121D343982E9CFD77441492BEAE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-0MFK7MYXGM&l=dataLayer&cx=c
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":43,"vtp_value":true,"tag_id":107},{"function":"__ogt_ip_mark","priority":43,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":109},{"function":"__ogt_referral_exclusion","priority":43,"vtp_includeConditions":["list","hgdata\\.com","news\\.grets\\.store","info\\.seders\\.website","game\\.fertuk\\.site","garold\\.dertus\\.site","kar\\.razas\\.site","ofer\\.bartikus\\.site","trast\\.mantero\\.online","urlumbrella\\.com"],"tag_id":110},{"function":"__ogt_session_timeout","priority":43,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":111},{"function":"__ogt_1p_data_v2","priority":43,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4823), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4823
                                                                                                                                            Entropy (8bit):5.826334680701993
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:896299E1B12C89262AD83C1E57C212BB
                                                                                                                                            SHA1:FFEB81DE7C20CB096E47E89F23B0CA8063929B7E
                                                                                                                                            SHA-256:1E398E0061476C5D33FF913566DADE9EFE7C45F9996E10B4BB85A9D1E69B10B4
                                                                                                                                            SHA-512:5B138E5341A5FCECA1304CA72BE6C4A71BA0EE729A09CFF335E2FFB2BE95081323D9648E1AD4926B7F0188AC803FB35F134DD1B3CA23A37CD584060FB217BADF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/933977892/?random=1728020535338&cv=11&fst=1728020535338&bg=ffffff&guid=ON&async=1&gtm=45be4a20z879723507za201zb79723507&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fhginsights.com%2F&label=Remarketing%20-%20All%20Users&hn=www.googleadservices.com&frm=0&tiba=HG%20Insights%20%7C%20The%20Authority%20In%20Technology%20Intelligence&npa=0&pscdl=noapi&auid=774808367.1728020533&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31
                                                                                                                                            Entropy (8bit):3.8975870361235367
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:D0389F89D0758761D506E9E4ACC61A82
                                                                                                                                            SHA1:249DDAEB2DE09E80DA1C40140B901E3F55152CC9
                                                                                                                                            SHA-256:D199130DDF13EED2D9AF9EB2F1496A4DB5A0BB917B4EDAB179E8846427EB2D01
                                                                                                                                            SHA-512:5522CF7AE5BE1AF664483E269D5949F541D2713DD13E90BB8FFDCFD1D1A8CD4F08FEF9CADF39DCEF1F1F0B6CDC9C1C5F4530689E3393CEAE3495DB3AB3DA2C0F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:Not allowed when Origin missing
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18868)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):324208
                                                                                                                                            Entropy (8bit):5.558955681858735
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:73BF16EC93B1DB5D0460C905A05E6201
                                                                                                                                            SHA1:0C027EBEA7575440BB7F8F9E40CFC109DE11D3E1
                                                                                                                                            SHA-256:9EB7435FB92D1378461FE364DE8FA18397A201681807793196D4B9788DAFA028
                                                                                                                                            SHA-512:8BFE6AF7D5F9164827AE4776908CC0A4080B9281F9245C168A8971CEBC7B9B4FAAF9DB1F2EFFA0B6482770BB31A6094B1968C95EEA8A67235B3C55EEE224D987
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"195",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcom
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43507)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):851221
                                                                                                                                            Entropy (8bit):5.203919807910785
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:DA99BC41677E8F6BD9D9B300A03E9BEE
                                                                                                                                            SHA1:C2F63FBC41DB43F5749BB342E17D5AAF1CC83EA6
                                                                                                                                            SHA-256:22466896C31F8C275446A228D0D08F4BBFB46D2E16B47CDFB9A8857F187B319F
                                                                                                                                            SHA-512:FA558BD500872CEFD64EE011AFE57D07AA2B2249F6A8A9B6414E499F039CDAA9C4A3164742E2D6DF43CEB0DCCE66893D1319F00120466A87A4F242ECD2B1268E
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/
                                                                                                                                            Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO Premium plugin v23.3 (Yoast SEO v23.3) - https://yoast.com/wordpress/plugins/seo/ -->..<title>HG Insights | The Authority In Technology Intelligence</title>..<meta name="description" content="HG Insights provides businesses with the data-driven actionable insights required to identify and prioritize their best prospects." />..<link rel="canonical" href="https://hginsights.com/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="website" />..<meta property="og:title" content="HG Insights | The Authority In Technology Intelligence, Delivering The Best GTM Decisions" />..<meta property="og:description" content="
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1555
                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.98411109281953
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7D5B272CECA995121BB9D0F9CE542E14
                                                                                                                                            SHA1:528F91F72EEE03BE568FCE23C62C17C51E438EF3
                                                                                                                                            SHA-256:D73EF1AE7D2FEDFE122F152C4B4E3C55B00D29EB82A1C9979522E5D396DDB445
                                                                                                                                            SHA-512:61960B0511DE48DE5CEEB21E77914A10B2B34EF9704281F6866A7B2EE43551E195447B3C70129778EA3C6695FED1093CE36185B9F26C8C7521C47EE5C68DD4D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3QOf
                                                                                                                                            Preview:0{"sid":"NAFZ-e6qDhvsZyNCAfAN","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34
                                                                                                                                            Entropy (8bit):3.925410635240724
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                            SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                            SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                            SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"error":"Failed to authenticate"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (31995)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):171765
                                                                                                                                            Entropy (8bit):5.31255456891534
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:8A6CE463CA1574CF89DC8BB52B529B09
                                                                                                                                            SHA1:958FFA2820C3B682EBEC3FF069DBBCAE5FA4DE76
                                                                                                                                            SHA-256:6183CFBF17739A1A58EFB53A13421C8664FC2E2917A707EBACC335DD9ADA9B09
                                                                                                                                            SHA-512:7641B066AD78A590D048D6257C1FE3BD5649AFC740AD2956DCD0A60AC4D0D1786901E553815460C59F02DAB3C014688D1E74DF61C539647D82A62D8F44864238
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:var clearbitsq = window.clearbit || [];.(function(f){var g;if(typeof window!=="undefined"){g=window}else if(typeof self!=="undefined"){g=self}g.clearbit=f()})(function(){var define,module,exports;return function(){function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s}return e}()({1:[function(require,module,exports){"use strict";var clearbit=require("@clearbit-dcp/clearbit.js-core");var Integrations=require("./integrations");module.exports=exports=clearbit;clearbit.require=require;exports.VERSION=require("../package.json").version;Object.keys(Integrations).forEach(function(name){clearbit.use(Integrations[nam
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18912, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18912
                                                                                                                                            Entropy (8bit):7.989111614358842
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F937643E9E2D39B98A3AE9ADA057E740
                                                                                                                                            SHA1:FE2534A5E2BF00D090F50BA03A536A0E76E8E9A6
                                                                                                                                            SHA-256:CDC28355B0B7217392395460DD7DFBC65A4CF0822C986A7533F4CA7434799E53
                                                                                                                                            SHA-512:9C8192362A2EBC29A503613C2A9B09672DBF6A11AD5F1AB9FC62A68A72A51CB683907AFE2B8491345CAEBB7A93AB75F7CCDB09F11FC55F9751EA91E384EA5866
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/gdpr-cookie-compliance/dist/fonts/nunito-v8-latin-700.woff2
                                                                                                                                            Preview:wOF2......I........|..I~...............................:.`..T..............D..l..6.$..F. ........#.....m....8...b#...........dS0....D.`.l..U........Z....%.JA..=Z.....~...2.s...b.X....o.....q.K.5:D...o.S~.....A...$..,..........'.H....[P9.E...wX..+$..._......Y.:.-.......Z.X. ^:.........T_gfw....2.>.H.....@9..N....K>8..K.;...../.*..<.BV.>..F..Xv...N.P.n.h.........8.BA..$.@PQA10.+......._.s..Z...Z.W,.G-......>.L&.x...CD...[Q*~.to....kZ...WN.DGj.).@.w;Xr.._........P2._.F.sB...#..y..m.0.9S_..5#.V.Z."Jd.W .hM....>D..+".t...b..;..*.......2a5..!@.....#HA.S........Sxf......i.$.r....;7.a.@Y........../.ag..M..R.WoW#.jB...}.K.D....^..._Zv.{:......z^.?......V..J..`.sY....3..jF.&.....v...8.....&:...o@....D.....~.i.I..J.d......M....B.E..#.i...J.B.E.w........X.2.K.@B....*B....l...`.R...H. E_...cw.........<x._{..9.Au..j..K.a..w?.....x(o.Hv....DWV....eS.........G|.......c..~.2........?v...PB. A.!.8.S?.#..]..#)..hPqt...cL....kg..Q...N4...F....QHNH.} }...4.r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):87463
                                                                                                                                            Entropy (8bit):4.758973244408041
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EA33D179FAEBF5ABF3548758EB34D40C
                                                                                                                                            SHA1:8E01D1A27C8BF5EAC62D8D7CD5B96B53980BB1D1
                                                                                                                                            SHA-256:EE03CA80FC937D6CA1B81C8BE5E977DC79607F89522363679028724F990B3991
                                                                                                                                            SHA-512:7950B02B4D536ABA4E0889C614009AE21866EC5C17017E937D75213A67CC45CF6E27B210DEFAEEE71278F1FC2B1B3FA4EED20382965778AFCBC7041A538B8801
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/gdpr-cookie-compliance/dist/styles/gdpr-main.css?ver=4.15.2
                                                                                                                                            Preview:@font-face{font-family:Nunito;src:url(../fonts/nunito-v8-latin-regular.eot);src:url(../fonts/nunito-v8-latin-regular.eot?#iefix) format("embedded-opentype"),url(../fonts/nunito-v8-latin-regular.woff2) format("woff2"),url(../fonts/nunito-v8-latin-regular.woff) format("woff"),url(../fonts/nunito-v8-latin-regular.ttf) format("truetype"),url(../fonts/nunito-v8-latin-regular.svg#svgFontName) format("svg");font-style:normal;font-weight:400;font-display:swap}@font-face{font-family:Nunito;src:url(../fonts/nunito-v8-latin-700.eot);src:url(../fonts/nunito-v8-latin-700.eot?#iefix) format("embedded-opentype"),url(../fonts/nunito-v8-latin-700.woff2) format("woff2"),url(../fonts/nunito-v8-latin-700.woff) format("woff"),url(../fonts/nunito-v8-latin-700.ttf) format("truetype"),url(../fonts/nunito-v8-latin-700.svg#svgFontName) format("svg");font-style:normal;font-weight:700;font-display:swap}.gdpr_lightbox-active,.gdpr_lightbox-active body{overflow:hidden}.gdpr_lightbox{z-index:9990;position:fixed;top:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3001), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3001
                                                                                                                                            Entropy (8bit):4.943538119523319
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:116E6ED2568C5CC93E0EB80F272E31A1
                                                                                                                                            SHA1:188A54103FD34AE567FCBC2673EB8A4FED0E84A3
                                                                                                                                            SHA-256:32059319B02CC25EF9DF6870E467D4C03FDEED777082374EA558F59EEB6E8177
                                                                                                                                            SHA-512:BFD8050C93622BCA53DBDD32D1427908E6B3D56AD1DE95650FCFD4D41EE736FA3525D4A0D47397A8A472DF3E1C98673D6DCCD0234B5139760CF229BB1E085670
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit/modules/parallax/assets/css/style.css?ver=3.6.8
                                                                                                                                            Preview:.ekit-section-parallax-layer{position:absolute;pointer-events:none}.ekit-section-parallax-layer .elementskit-parallax-graphic{width:100%;height:auto;overflow:visible}.ekit-section-parallax-layer svg.elementskit-parallax-graphic{width:100px}.item_animation{position:absolute;overflow:hidden;animation:ekit-fade 5s infinite linear}.elementskit-invisible{visibility:hidden}.elementskit-parallax-multi-container{transition:none!important}.ekit-section-parallax-type-tilt{pointer-events:auto!important;z-index:99999}.elementor-section>[id^=jarallax-container-]{-webkit-mask-image:-webkit-linear-gradient(top,#fff 0,#fff 100%)}@-webkit-keyframes ekit-fade{0%{opacity:.3}100%{opacity:1}}@keyframes ekit-fade{0%{opacity:.3}100%{opacity:1}}@-webkit-keyframes ekit-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes ekit-rotate{from{-webkit-transform:rotate(0);transform:rotate(0)}to{-webkit-transform:rotate(360deg);transform:r
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):872
                                                                                                                                            Entropy (8bit):7.117225465917681
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9CF1B9E80179E511D6E2C100B79D72CA
                                                                                                                                            SHA1:2CFF86E0D0B606EDDC0D0DCB9AA39CFA62178C1C
                                                                                                                                            SHA-256:44C9B2B90AB60B9BC77D1FA27D328CFE651025E28160A5700D595E272A239928
                                                                                                                                            SHA-512:897AFCA08CD25704478335CC974210396E975DE4B206E3D5A39F296CA68295EA999FC083F4EF9C23DB2C71C69FC04F8CFCCFF8466AA30A96E0134E27D83F02AC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...P...P.............sRGB.........gAMA......a.....PLTE............................................................................................................*....................$..................................................................................................... ..........................?N2....VtRNS..f. ...?..y..,0O...#.....-...p....3....O.<`_.0....p....*.....P@.y?P.0@... .............IDATx...iO.0...Za..E......ET...1....*vK!"...D..{.D.a..@4M.4.G7v7@....-....\#~....J...."..6..)..nR.......{.*..{x....+=...(...E0JA$M.s..`.@8...n.MJ..w[.[....... .k.f(..r.'..Q...../A~[........R.Is0hF...I.<...5.dl.......X..-..e..}7.:...&...d.U.X...O#k.!...A.s.)\.?-Q..K.....F...^.......6..Q.....".........@...#..u.......iI...|....&.&..UGj....y........'.E....Z.^..[...R.X..j.,....Cz.3.5Cf..5M...i"..Y1}.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (1037)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1122
                                                                                                                                            Entropy (8bit):5.531400471206936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:BDBF147612582E8F260725D6F84B2A1C
                                                                                                                                            SHA1:9BC9F23988992DAD1CADFC7B391888AA8F564FB1
                                                                                                                                            SHA-256:8F3F65A1072981821D5FBDCCD0E11336CD3635B0BA5E332B4668326BCE2994CA
                                                                                                                                            SHA-512:FED6D2D5BB0323DBD5A8D1C3B0D80009D1190D4B93E0E5925860E49615B99F77BA84887148A1C80A8A76A37085D116AE515912D4AF0ABE4245C0E31B2724BC5A
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{a8 as t}from"./embedded.200d1aff.js";class e{static hasSpellCheckError(e){return Boolean(Number(t.getAttribute(e,"data-spell-check-visible")))}static setSpellCheckVisibility(e,i){t.setAttribute(e,"data-spell-check-visible",i)}static resetSpellCheckVisibility(e){t.setAttribute(e,"data-spell-check-visible",0)}static appendSpellCheckValidator(e){const i=t.getAttribute(e,"data-validations").concat(" ","spellCheck");t.setAttribute(e,"data-validations",i)}static setErrorTextAttributes(e,i){t.setAttribute(e,"data-error-text",i),t.setAttribute(e,"data-error-text-default",i)}static getErrorMessageByUserAgent(t){var e,i;return null!=(e={ar:".. .... "+(t=decodeURI(t))+".",de:"Meinten Sie "+t+"?",es:".Quisiste decir "+t+"?",fr:"Vouliez-vous dire "+t+"?",hi:".... .. "+t+" .... ..... ..?",hu:"Nem erre gondolt.l "+t+"?",it:"Intendevi "+t+"?",ja:t+" .........",pt:"Voc. quis dizer "+t+"?",ru:".. ..... . .... "+t+"?",zh:".
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):530
                                                                                                                                            Entropy (8bit):5.191089494453989
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:32926DD2BE442E99C3F31D2A31CD1B8D
                                                                                                                                            SHA1:A7A7C55FD2E1C6CDB3E8BB243C504E01EA96D5A0
                                                                                                                                            SHA-256:FE67C52D8C064DE41465F248F56F757B1C7A5E904715D840AC85A21B9696BB9F
                                                                                                                                            SHA-512:E93EBFFB3CE1AAE98A4C594E805618F8D391FF7D7F18BC7569A5EFE0BC1E928C3DFEFAFABEA9FE5DC26655700D0ED3CA0853E5D93C5F0CB73EB31BAD87BA4716
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/user-alt.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M112 144a144 144 0 1 0 288 0 144 144 0 1 0 -288 0z"/><path class="fa-primary" d="M0 481.3C0 392.2 72.2 320 161.3 320H350.7C439.8 320 512 392.2 512 481.3c0 17-13.8 30.7-30.7 30.7H30.7C13.8 512 0 498.2 0 481.3z"/></svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):13
                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-0MFK7MYXGM&gacid=1934852664.1728020535&gtm=45je4a20v872156985z879723507za200zb79723507&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101747727&z=1771324354
                                                                                                                                            Preview:<html></html>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):108
                                                                                                                                            Entropy (8bit):5.035555645598169
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CEEEA66B04FCC6B4AF0B96153347D0D8
                                                                                                                                            SHA1:C2193CB5F1DFD88490E4A892E9E3E8383F31320B
                                                                                                                                            SHA-256:42B9D830F9626001F94639F88FA3144F11AA575BB59EC16891CD1431E5EBD4D3
                                                                                                                                            SHA-512:29447D272947A7B1854FC20C2068291699496FA783048D770A2FDDD0617D473D3BBD1267AC90D55EA5126EAAA969C01801DD52E5BFB64DACDFBCF909F523A837
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgmfApKpM5OKtBIFDRT-udYSBQ1Hcac6EgUN_1bTTBIFDeH33b8SBQ207xs6EgUND5RVwBIFDf0uw6M=?alt=proto
                                                                                                                                            Preview:Ck8KCw0U/rnWGgQIAxgBCgsNR3GnOhoECAUYAQoLDf9W00waBAgJGAEKCw3h992/GgQIPBgBCgcNtO8bOhoACgcND5RVwBoACgcN/S7DoxoA
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):212274
                                                                                                                                            Entropy (8bit):5.371512433638146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A9C4B42C64C56170B58D600FC07CC70B
                                                                                                                                            SHA1:FBAFBC7381214D7A0A0E65268C62D85FB7AC5C97
                                                                                                                                            SHA-256:A3903C75ED0D7D829F773FCBD96A205482D4AAC165C0C3A79936D7F040BE86F1
                                                                                                                                            SHA-512:5E4BF1CB105D6A46C2CBB6D6763CE64165AE2290BDC69E505D1FC63EBF8B9D2FABCE811B2BB82E90E3A84256215AF54DD34F162D23D662B111A43FD51EE809D2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://script.hotjar.com/modules.35ef77a5f94ab0b63bfe.js
                                                                                                                                            Preview:/*! For license information please see modules.35ef77a5f94ab0b63bfe.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (404)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):405
                                                                                                                                            Entropy (8bit):4.958450514819511
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:33AF432870F74E4BE38901944FB5A86E
                                                                                                                                            SHA1:C4B3E9E185FE1D9AC822F4A14910B2AA5125CDAA
                                                                                                                                            SHA-256:04F758FE09F697C957C28048FA0C11F79F858F795657F1CD7D555E69D6E82FCB
                                                                                                                                            SHA-512:53DF58E8E74442DFD78E062D3018F0EF4F732696FC8E222701FEEA4C408DAE171664EE730EDDF35830FDDBB8AA560FDFE6C47B0FCFB666D1E03F6D85DA12FDED
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/Cart-e93992e9.js
                                                                                                                                            Preview:import{S as e}from"./embedded.200d1aff.js";const t=()=>e.session.getItem("OptiMonkVisitorCart")||{},a={clear:()=>{},getItems:()=>t(),totalItems:()=>Object.values(t()).reduce(((e,t)=>e+parseFloat(t.quantity)),0),total:()=>Object.values(t()).reduce(((e,t)=>e+parseFloat(t.quantity)*parseFloat(t.price)),0),totalLinePrice:()=>Object.values(t()).reduce(((e,t)=>e+parseFloat(t.line_price)),0)};export{a as C};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):940
                                                                                                                                            Entropy (8bit):5.190265617136369
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:AD4DEF28D3B07599F1717FEBE4880EA0
                                                                                                                                            SHA1:339FD636A3368205269A4B57D857200BA8AB3F76
                                                                                                                                            SHA-256:79B0FEF3F372BA51A943D930453FEF18F931076D4F2FD03D9766B807B8B8D03D
                                                                                                                                            SHA-512:9DD9E58AAD9DED649A322550863A36268DDBEACCD14C180FCAF4E06C728FAF8D7F0A9C20400BF1A8EE66F3D5B2FCEF780BCB87D67B1F5E9B5F94074BD46E5D6F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"error":{"json":{"message":"No \"query\"-procedure on path \"sessions.createSession\"","code":-32004,"data":{"code":"NOT_FOUND","httpStatus":404,"stack":"TRPCError: No \"query\"-procedure on path \"sessions.createSession\"\n at Object.callProcedure (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/config-930036df.js:151:15)\n at inputToProcedureCall (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:48:35)\n at /warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:171:51\n at Array.map (<anonymous>)\n at Object.resolveHTTPResponse (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:171:32)\n at process.processTicksAndRejections (node:internal/process/task_queues:95:5)","path":"sessions.createSession"}}}}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2058
                                                                                                                                            Entropy (8bit):4.405913322284777
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:379E602676B218C062DEF4E07D992A4C
                                                                                                                                            SHA1:66BD64379DD2B77466DAC0AD1F43E0672138E7E2
                                                                                                                                            SHA-256:297490A6712A3F80E670EA04BB9B8BEE0751967281B14554C8C63A906C13D0C0
                                                                                                                                            SHA-512:D0712480BCDEDB197B2597E927CF9D490F84DD9853C101CE2486C4037047A1EF9C4F071915407CC9FABCB1E8A9C873B47C20473B16026A4A7E03E6FCF3690E73
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ka-p.fontawesome.com/releases/v6.6.0/svgs/duotone/calculator-alt.svg?token=0c54b9d6a2
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 48L0 176c0 26.5 21.5 48 48 48l128 0c26.5 0 48-21.5 48-48l0-128c0-26.5-21.5-48-48-48L48 0C21.5 0 0 21.5 0 48zM0 336L0 464c0 26.5 21.5 48 48 48l128 0c26.5 0 48-21.5 48-48l0-128c0-26.5-21.5-48-48-48L48 288c-26.5 0-48 21.5-48 48zM48 112c0-8.8 7.2-16 16-16l96 0c8.8 0 16 7.2 16 16s-7.2 16-16 16l-96 0c-8.8 0-16-7.2-16-16zM60.7 348.7c6.2-6.2 16.4-6.2 22.6 0L112 377.4l28.7-28.7c6.2-6.2 16.4-6.2 22.6 0s6.2 16.4 0 22.6L134.6 400l28.7 28.7c6.2 6.2 6.2 16.4 0 22.6s-16.4 6.2-22.6 0L112 422.6 83.3 451.3c-6.2 6.2-16.4 6.2-22.6 0s-6.2-16.4 0-22.6L89.4 400 60.7 371.3c-6.2-6.2-6.2-16.4 0-22.6zM288 48l0 128c0 26.5 21.5 48 48 48l128 0c26.5 0 48-21.5 48-48l0-128c0-26.5-21.5-48-48-48L336 0c-26.5 0-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48236
                                                                                                                                            Entropy (8bit):7.994912604882335
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                            SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                            SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                            SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                            Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4272)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4307
                                                                                                                                            Entropy (8bit):5.146101486826543
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (21069)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):745917
                                                                                                                                            Entropy (8bit):5.45987644463536
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:537E422FC4C548E85B222664B2427998
                                                                                                                                            SHA1:AAAB75D95F42C118758A4A4FC5E8173A4219A96D
                                                                                                                                            SHA-256:BDE321DA1623D5601EC19814195ACA1863B1105F006D82733969614B46EB6359
                                                                                                                                            SHA-512:A96454097133A13FF3EA253E401C3E8808051B094292134EB84C653E4EC0382DD53103C63E1952890AF141631228AD489323C40787C92772EBCFBCD592C4B3AA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-widget.getwarmly.com/widget-N3kJdjMP.js
                                                                                                                                            Preview:var tk=Object.defineProperty;var nk=(e,t,n)=>t in e?tk(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var E=(e,t,n)=>(nk(e,typeof t!="symbol"?t+"":t,n),n);function rk(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const i in r)if(i!=="default"&&!(i in e)){const o=Object.getOwnPropertyDescriptor(r,i);o&&Object.defineProperty(e,i,o.get?o:{enumerable:!0,get:()=>r[i]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}const Ug="warmly-widget",ik=Ug,Wg="1.1",ok="modulepreload",sk=function(e){return"https://opps-widget.getwarmly.com/"+e},f0={},lf=function(t,n,r){let i=Promise.resolve();if(n&&n.length>0){const o=document.getElementsByTagName("link");i=Promise.all(n.map(s=>{if(s=sk(s),s in f0)return;f0[s]=!0;const a=s.endsWith(".css"),l=a?'[rel="stylesheet"]':"";if(!!r)for(let d=o.length-1;d>=0;d--){const f=o[d];if(f.href===s&&(!a||f.rel==="stylesheet"))return}else if(document.querySelector(`link[h
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4957)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4997
                                                                                                                                            Entropy (8bit):5.39800364196853
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:65AED095BBEA6C79AEFA67AB240F55E6
                                                                                                                                            SHA1:237A4E165DADFB8C7CCD5CF3653365A4F4FEDCCA
                                                                                                                                            SHA-256:612C7268D82895019E8B18EC61941FD00D0ADA067DAE8FACB7B9C2BADE385A4D
                                                                                                                                            SHA-512:DBB3BC28FD813F08802E055D2A299A0F29D0966012E93D7EF61ED217FE2B4E4CC557154567B60501B7933DB3D9EA422B9D35D182F774805D23FA9B467D54C760
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.4
                                                                                                                                            Preview:/*! elementor - v3.23.0 - 05-08-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3274
                                                                                                                                            Entropy (8bit):4.478507589353552
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6BF3735B1D56E8C396B244A5F5149E7F
                                                                                                                                            SHA1:FFC6C12973098BE22725E8115E819DBFF7E27BB7
                                                                                                                                            SHA-256:503CBE7D5D249315BCF7AD0ED64EC61BEC23DB9A60E906224F175347EDAB273C
                                                                                                                                            SHA-512:BA49E1584551C0269CFF6296BBEC8FAF1C7966DC13D4BDBE567959ABD908EBA499D851449E68F9986DC12F1EA85328C4CA340F3B04CCD7916C0081A48D95D545
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="49" viewBox="0 0 100 49" fill="none"><g clip-path="url(#clip0_3396_448)"><path d="M68.7808 6.77174V18.9032L66.008 19.8566V5.81743L57.6897 2.90124V22.775L54.9442 23.7284V1.94694L50.7851 0.473816L46.6259 1.94694V23.7284L43.8531 22.775V2.90124L35.5621 5.81743V19.8566L32.7894 18.9032V6.77174L30.0166 7.72514V20.8673L38.3076 23.7562V7.78205L41.0804 6.8002V24.739L49.3987 27.6279V3.90677L50.786 3.4155L52.1724 3.90677V27.6279L60.4634 24.739V6.8002L63.2361 7.78205V23.7562L71.5544 20.8673V7.72514L68.7808 6.77174Z" fill="white"></path><path d="M1.5103 43.1547H6.4207V41.8259H1.5103V38.937H8.84744V37.5793H0.0078125V47.7757H9.10696V46.4758H1.5103V43.1547Z" fill="white"></path><path d="M40.3931 43.7238C40.3931 45.5436 39.1801 46.7561 37.3881 46.7561C35.6545 46.7561 34.5561 45.5138 34.5561 43.7238V37.6H33.083V43.7807C33.083 46.5535 35.105 48.0856 37.3879 48.0856C40.7389 48.0856 41.8361 45.7749 41.8361 43.7807V37.6H40.3922L40.3931 43.7238Z" fil
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):180172
                                                                                                                                            Entropy (8bit):7.994611438055585
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:414F3DFF8FFDE06178DE9C47DF8F4110
                                                                                                                                            SHA1:D5CF80BECD231F8DF2B4A6D26BF75291F6F3FDBE
                                                                                                                                            SHA-256:4ADBF12A53AF26EC3B4E716884F2F10C8AFCDD6111DC93A4BB8AC36B65EADC6A
                                                                                                                                            SHA-512:D1D2698F26FCA6739D1C7A51A025FE069EA89662EAB4ECE477D200772D62E69E396D98640C13B83542D636801E5B01CA9621953025E3388C319F738817AD7C3C
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/10/Market-Intelligence-mock-1.png
                                                                                                                                            Preview:RIFF...WEBPVP8L..../.....Hl.I.$Dv.+...g...D.....+......n.1~..H.x..>.e.....;}...?..N...l$...!.=...(.H...3.n...........C....i"..&..$$.>[.J..A..w...$..-..h..+.,.......V}..D..h~.VR.2..$....I.@NMp%b..r....]5..'.........0D-.QI..mO.c...I.n.l. .]./AP$.g.&...{U@?..W4.,.8..T@.-.`DyE...8<..".P.l.O..ytP'o.>.$..}?>...p.?)fCA.6E......X.k.....O..dFd.]....q#.0..Z.{.#...t..1B..Z~L.....kko.h....#E`23........../..~.zzMG..H..d..*.O..el..y....... h4..2.1....JT..........|..........,.).....Ur.,......=.^.._.............=.h..H..-Z..F..^zm9..G/[y-.ZL""z,..H.}.?........c,,.%.Xb.... J...S.0X.i.Z"s.h..c}Z..}L....*...a.1.=....c..u4...~......".G..=...#.....w.=..X..N;.....Q..@4=}Od.....D...,....O..........B.V..uM..KK....Ed.............T.w.....Z&...6&..:..}.&....t..0zs...*.@\..X.f..@...\J..=.6.Gn.5.,....yc M.uf_.E.{-.-..S..Oa.j.%.....ro..e....c.M..er.T3,m ....N...>.4.4.t7......m...erZ..M.4.b_..^.......\.y...ge{V.o..m.m.?...6....}../.\b......ge..m....y..Py..&...@.F.r.a.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):119
                                                                                                                                            Entropy (8bit):4.969063907769157
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:ECD11B9265B091B85921A5614582F998
                                                                                                                                            SHA1:C9D6D1A4C557D4B56169C52A41038076C6BB5D2B
                                                                                                                                            SHA-256:A92E2F455824FA50C177E130BE63F1C5EF06577611BA794B8F6C6578E0EEEBB2
                                                                                                                                            SHA-512:E91E9B2135953452588766F55682421E0F020055983283E7DCD5D9CB32E7CB9C897C1F33D1A9D80E8C22190AF3FB10FE0B8BF8EECB47A7CFB1DFF168DD70BF49
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3Re1
                                                                                                                                            Preview:0{"sid":"YpXwMMJEydhVaK0rAfAQ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":60000,"maxPayload":25000000}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (549)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11507
                                                                                                                                            Entropy (8bit):5.051666170139003
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F65D350C98DA694A4D823029A31F24C8
                                                                                                                                            SHA1:41BE92D2DFF235870CB7606921D089DD2D7EB5E3
                                                                                                                                            SHA-256:0375D2ACD9AF50EB3AD832C0962ADFFE09BE5B38C68BC25B64E5BDB4C68AAECA
                                                                                                                                            SHA-512:DC10AB359198AD7C5AD4121E8CC26FA54F6853A6A2759BD31AC0C8424053B14FF9FDC9C5E0ED18930349C6296D1BA43A6048FCE5045CEC6F093DE548513925B7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/themes/hello-elementor/style.css?ver=3.1.1
                                                                                                                                            Preview:/*..Theme Name: Hello Elementor..Theme URI: https://elementor.com/hello-theme/?utm_source=wp-themes&utm_campaign=theme-uri&utm_medium=wp-dash..Description: Hello Elementor is a lightweight and minimalist WordPress theme that was built specifically to work seamlessly with the Elementor site builder plugin. The theme is free, open-source, and designed for users who want a flexible, easy-to-use, and customizable website. The theme, which is optimized for performance, provides a solid foundation for users to build their own unique designs using the Elementor drag-and-drop site builder. Its simplicity and flexibility make it a great choice for both beginners and experienced Web Creators...Author: Elementor Team..Author URI: https://elementor.com/?utm_source=wp-themes&utm_campaign=author-uri&utm_medium=wp-dash..Version: 3.1.1..Stable tag: 3.1.1..Requires at least: 6.0..Tested up to: 6.5..Requires PHP: 7.4..License: GNU General Public License v3 or later...License URI: https://www.gnu.org/lic
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2389
                                                                                                                                            Entropy (8bit):4.998887785647553
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E4B4CA99C9E6AA6AC91ACDEB3D08A48A
                                                                                                                                            SHA1:151F1C620E9187481C64D5A8212836933E27E9A1
                                                                                                                                            SHA-256:AB17F43CE2AF20C0F89F50414AB96116DFBBB57034163BD5D598DB4A68C654D6
                                                                                                                                            SHA-512:DDCC2660627A2334A357E9ACA9D06779A54C714F3AA268C1F6A063B865AF2D3F55DA9A9B05B0DE239E9DD1F8EF8286A66FC2872A5A4572BDCB8AB33C6C8F0BDF
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://ws.zoominfo.com/formcomplete-v2/getMapping?formId=2b1c5808-dc80-4e07-baa6-428b7591fd8b
                                                                                                                                            Preview:{"_id":"2b1c5808-dc80-4e07-baa6-428b7591fd8b","accountId":"31277293","companyId":"20213949","url":"https://go.hginsights.com/HRZ-DRC-HG-WC-Demo-Request-BookIt-Test_bookit-test.html","name":"2434BookitDemoRequest","selector":"form[id='mktoForm_2434']","formIframeWrapperSelector":null,"active":true,"verified":true,"isManual":false,"matchCompanyByIP":false,"abandonedFormTrackingEnabled":true,"excludeEu":"","wizard_state":"draft","step":"Advanced Settings","inputs":[{"nameAttr":"Email","displayName":"Email ","elementType":"INPUT","mappedField":"email"},{"nameAttr":"FirstName","displayName":"First Name ","elementType":"INPUT","mappedField":"firstName"},{"nameAttr":"LastName","displayName":"Last Name ","elementType":"INPUT","mappedField":"lastName"},{"nameAttr":"Company","displayName":"Company Name ","elementType":"INPUT","mappedField":"companyName"},{"nameAttr":"Phone","displayName":"Phone Number ","elementType":"INPUT","mappedField":"phone"},{"nameAttr":"Industry","displayName":"Industry",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14603)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14759
                                                                                                                                            Entropy (8bit):5.245551420226257
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4E61680D4F6E72E075C4155177345750
                                                                                                                                            SHA1:E036FA175EA7F02FED335EF41393C5BB439C3E0A
                                                                                                                                            SHA-256:38972F4B7F3EDDDD1812CF2CC747B72643952CB31EC08ABACCD339D1C403C413
                                                                                                                                            SHA-512:638219FAA49A1B7377962793004EE43DF17CAA604D06701778AFE323341FD5F15002EE9D435ABE5CBE5D6154FFE55334209FDD886FEF9B7009181D698D9537D8
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*!. * Name : Just Another Parallax [Jarallax]. * Version : 1.12.8. * Author : nK <https://nkdev.info>. * GitHub : https://github.com/nk-o/jarallax.*/.!function(){var e={2:function(e,t,n){n="undefined"!=typeof window?window:void 0!==n.g?n.g:"undefined"!=typeof self?self:{},e.exports=n},1:function(e){e.exports=function(e){"complete"===document.readyState||"interactive"===document.readyState?e.call():document.attachEvent?document.attachEvent("onreadystatechange",(function(){"interactive"===document.readyState&&e.call()})):document.addEventListener&&document.addEventListener("DOMContentLoaded",e)}},8:function(e,t,n){"use strict";n.r(t);var o=n(1),i=(o=n.n(o),n(2));function a(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var o,i,a=[],r=!0,l=!1;try{for(n=n.call(e);!(r=(o=n.next()).done)&&(a.push(o.value),!t||a.length!==t);r=!0);}catch(e){l=!0,i=e}finally{try{r||null=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6726
                                                                                                                                            Entropy (8bit):4.103036559847744
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3C88DFA3890A39546CE1B89087A860FF
                                                                                                                                            SHA1:A3DC1CDA81BA5D6E8A446D96C24BCB17845FEB0B
                                                                                                                                            SHA-256:C4EEAAC39A34EC08195321BC75BD09D19852CA1AE0F238D10308B47FCE39A1A8
                                                                                                                                            SHA-512:00555D3A4EE43472C1C18EAA860ED11CE6A78472B4B597DAA19704D67B7495089F9757720EF79D85C50A8B1763B5AF63F6CA7139056CDC1D8B0D4C4AEE14B845
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/09/bicon-05-commercetools-logo-mono-1.svg
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="120" height="44" viewBox="0 0 120 44" fill="none"><path d="M21.29 22.3776L31.35 16.57C32.1682 16.0977 32.1682 14.9157 31.35 14.4433L20.6763 8.28143C20.1702 7.98936 19.546 7.98936 19.0399 8.28143L8.05942 14.6215C7.55331 14.9136 7.24121 15.4545 7.24121 16.0386V28.955C7.24121 29.3936 7.47529 29.7985 7.85381 30.0178L19.0388 36.4865C19.546 36.7796 20.1713 36.7796 20.6774 36.4865L31.3521 30.313C32.1703 29.8396 32.1692 28.6597 31.3521 28.1874L21.291 22.3787L21.29 22.3776ZM19.8581 9.46235L30.3272 15.5061L19.8581 21.5499L9.38901 15.5061L19.8581 9.46235ZM19.1422 34.8807L8.67308 28.8369V16.7482L19.1422 22.792V34.8807ZM20.574 23.6187L30.3272 29.2502L20.574 34.8807V23.6187Z" fill="white"></path><path d="M68.0872 23.8854C67.9638 24.9314 67.5273 25.3531 66.785 25.3531C65.8645 25.3531 65.3774 24.7152 65.3774 23.392V23.2602H69.5486C69.5823 22.9238 69.595 22.6349 69.595 22.327C69.595 20.3342 68.587 19.2155 66.7787 19.2155C64.8365 19.2155 63.7842 20.3912 63.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):29
                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4358
                                                                                                                                            Entropy (8bit):7.952404614114233
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:7D3D387E4540174C7EDBB7EC9D9E41BB
                                                                                                                                            SHA1:DE07662E5095675935DD0AEC12A3B66E5109712B
                                                                                                                                            SHA-256:5E3CDD7C3C8BF623BAC3581B6FB5F61B4C5276995564DF2EF8DF3BC4AD092967
                                                                                                                                            SHA-512:C7607354D485144C2CC8988A7E262549A7CF9C3287F0CBCD060A5C1493788BF1C404952C3D92D5F9A464AAAF5A2F619CBE419F6D987FB1A25E4EF75F97D23E98
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/uploads/2024/10/cc-icon-2-150x150.png
                                                                                                                                            Preview:RIFF....WEBPVP8L..../.@%.U....$)...{f....1......MKt...kt-..U.K...Cd........IR...u_$[w. U......?.......DC..Nh.L..KV.@.0..L8a...n...qwwg,.]:\..!..:..!.......Y.q......9t....<5x...v......'..yV;.C./N...........%......x...>...V.w..;..mm.J..$..:..b*q...w.....8..}f9.m..e.m....".m..l..msB.$.m3..(H.8"..@...Uw..|.....y.s~....*...C..n#d...t...l@:....n..#s...C&p..oukJ..H.....g.T,..d..xE.t.......!.X...........{.v;*...+..p;\jZ.N..-..w.......L.n.m..l.m.m...@..G.(.....m.H.RL......Q.......8.,... ........c..`"....@...}..;.....P...o........E...."x-.....U......*@. .~ .4@0h..!Q....@'...@0.H.A4.d..(.3.i.`...{ ..t7..1 .......!V1...s.b>...@....m......7....v`....~...G.=vF...lC.Jp........2.~.n.%..'e.]...AnFL'|@i.. W...........Q...F.s...NM...../W)...<...4........T........EC-..T..]H.D.'!.R.....|....nD..F@I.+3.!.....J..L...S..h....9......G.....S....#.....Y4H.8B.xA.)@.d=G.".0v.!%c?V.#..{.&...8H.Y..A....N1H...........b.......!..|L.....5.BN...8r.TX.p......$.._...Z..ayJ.|.G.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2321), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2321
                                                                                                                                            Entropy (8bit):5.204956661636076
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C8397BD860E0015F9ED5FFECED32FE4A
                                                                                                                                            SHA1:119D92FAE05BBF7EA5676186DE697051109CE863
                                                                                                                                            SHA-256:BF26E743392D62493F24D9CA7D3851E560672119B52929EDDC198C2867062A29
                                                                                                                                            SHA-512:8CCAB0CF078DD4EC6E7A90DF779DD6965B996C988056BF122A0D5AF068A5401F7AD61636F9DE255D05D7091E4102D9D269B44FBCFF6A3A4CEC2657BA21CB5E45
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://tracking.g2crowd.com/attribution_tracking/conversions/231.js?p=https://hginsights.com/&e=
                                                                                                                                            Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="",i="231",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[["aid",e],["ua",
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (521)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1251
                                                                                                                                            Entropy (8bit):5.43076853772861
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                                                                                            SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                                                                                            SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                                                                                            SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (724)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):551834
                                                                                                                                            Entropy (8bit):5.646059185430787
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                            SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                            SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                            SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                            SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                            SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                            SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:OK
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):183
                                                                                                                                            Entropy (8bit):4.938632698880094
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A616CA61F0CEB368D6D90E8C3105E279
                                                                                                                                            SHA1:9C6DD72506E2D4C56105CA1A1B95E2A41C65388B
                                                                                                                                            SHA-256:BA140DC9289EAB43A55921EF57388E85AF30F1F2C9C33DFDA8408294C26E9347
                                                                                                                                            SHA-512:D13785E5B6CA18376BC8DA8E1E8DFC83D04A84CBF38EFC76E4394631D1AF514A482226E08F7DD0F71CAB0EFAC28B220EDA0034DF86E7BA6B77189BF7625BEB12
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://cdn-asset.optimonk.com/script.esm/CampaignProgressState-c8f73300.js
                                                                                                                                            Preview:const E={STATE_CLOSED:"closed",STATE_FILLED:"filled",STATE_INIT:"init",STATE_SHOWED:"showed",STATE_PERMANENT_TEASER_CLOSED:"closeX",CLOSED_STATES:["closed","filled"]};export{E as C};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (17635), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):17635
                                                                                                                                            Entropy (8bit):5.296820229956368
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4FD2BB2505F8AA9939C21F8D47FA33B5
                                                                                                                                            SHA1:11B635A49507781534F814C23F7B893F7E69E2FE
                                                                                                                                            SHA-256:9B8C64EA0D7A4298D3E8BDAD40C0B3A23738A8265FA2A3FB6D7A68597FC016A0
                                                                                                                                            SHA-512:1F53B28D3449712B5F5E9C0EE0ACFF98909974192017F1ABE2BAF4F73866F9F39C1CF5CEFD6A6D62EDE8148556BE0F62638B45A2C4B6FA9261D8E17CCA641826
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://hginsights.com/wp-content/plugins/elementskit/modules/parallax/assets/js/anime.js?ver=3.6.8
                                                                                                                                            Preview:!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):n.anime=e()}(this,(function(){"use strict";var n={update:null,begin:null,loopBegin:null,changeBegin:null,change:null,changeComplete:null,loopComplete:null,complete:null,loop:1,direction:"normal",autoplay:!0,timelineOffset:0},e={duration:1e3,delay:0,endDelay:0,easing:"easeOutElastic(1, .5)",round:0},t=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skew","skewX","skewY","perspective","matrix","matrix3d"],r={CSS:{},springs:{}};function a(n,e,t){return Math.min(Math.max(n,e),t)}function o(n,e){return n.indexOf(e)>-1}function u(n,e){return n.apply(null,e)}var i={arr:function(n){return Array.isArray(n)},obj:function(n){return o(Object.prototype.toString.call(n),"Object")},pth:function(n){return i.obj(n)&&n.hasOwnProperty("totalLength")},svg:function(n){return n instanceof SVGElement},inp:func
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1573
                                                                                                                                            Entropy (8bit):4.607365012234998
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:F9B905619D20EF6149396C36CB4F64BE
                                                                                                                                            SHA1:DED7F6B76A2068D814FEBFB93229FC82956C5952
                                                                                                                                            SHA-256:A6DE555278A033CF176E97A3726EB50B378EBE5DC6D7441CF4F46CFE62A21B11
                                                                                                                                            SHA-512:2F303F5057DDADE52C717B5FD2BED46C39C1DEDB8979945818D0F8106814A9AE75A0F7AA9ED3B9B9E5A8D400317CF9EC36BFCDC11857EFFCA2DBE3D7F85A5A13
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 384 512"> ! Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2024 Fonticons, Inc. --><defs><style>.fa-secondary{opacity:.4}</style></defs><path class="fa-secondary" d="M0 64C0 28.7 28.7 0 64 0L224 0l0 128c0 17.7 14.3 32 32 32l128 0 0 288c0 35.3-28.7 64-64 64L64 512c-35.3 0-64-28.7-64-64L0 64zM64 80c0 8.8 7.2 16 16 16l64 0c8.8 0 16-7.2 16-16s-7.2-16-16-16L80 64c-8.8 0-16 7.2-16 16zm0 64c0 8.8 7.2 16 16 16l64 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-64 0c-8.8 0-16 7.2-16 16zm0 256c0 8.8 7.2 16 16 16l8.2 0c21.2 0 39.9-13.9 46-34.2L144 349l16.7 55.6c1.9 6.3 7.4 10.8 13.9 11.3s12.8-2.9 15.7-8.8l8.8-17.7c1.7-3.4 5.1-5.5 8.8-5.5s7.2 2.1 8.8 5.5l8.8 17.7c2.7 5.4 8.3 8.8 14.3 8.8l64 0c8.8 0 16-7.2 16-16s-7.2-16-16-16l-54.1 0-4.4-8.8C238.4 361 223.9 352 208 352c-10 0-19.4 3.5-26.8 9.7l-11.6-38.6C166.2 311.7 155.8 304 144 304s-22.2 7.7-25.6 19.1l-14.9 49.5c-2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32
                                                                                                                                            Entropy (8bit):4.4375
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:59B24847152F51ED92123D7BC23F7592
                                                                                                                                            SHA1:A567728701E49ED1430600AACA669EBD7ACF7FA7
                                                                                                                                            SHA-256:4614376B605A16BDBC05D896C7E72402E91407070E86F9EB0F0BA143A11BC731
                                                                                                                                            SHA-512:EA345AC318BB138E6F6B53C32817A73DE8C827442AE550FDE2DAE1FED208BD3C9E37ED45679B9ED373B6880ED03487A05604A89A6496199D025179E2C66C1257
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://opps-api.getwarmly.com/api/socketio/?sessionId=834659ff-e577-42f3-b577-4f28654ad080&sessionUserId=5728c814-b47c-4f12-b3c6-01ffcb19bd93&widgetVersion=1.1&EIO=4&transport=polling&t=P9M3O73.0&sid=adF28BcymAHAxTW4Ae_-
                                                                                                                                            Preview:40{"sid":"RDf5xpHp2ci1o1mKAfAB"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1237)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1238
                                                                                                                                            Entropy (8bit):5.2955079088325565
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6DBB1851F07442A8DD235AB92F2A5FD4
                                                                                                                                            SHA1:F5AB865E897482FB0BBBA76731D2B4646A8F2FF0
                                                                                                                                            SHA-256:3A5CECF97C1DC33E9CE6BD80B347C5275C2D2467EC578BFA1403246E3BFD7380
                                                                                                                                            SHA-512:3A6664C7E67F343DEC854EC6568D09E71BD6EE357DE37F867482743878CC24AA2940BED4001C5E321A8C8B3F8DBBEC0081A7FC9C56455296E203C649F03214B2
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:const e={isApple:/Apple\ Computer/.test(navigator.vendor)},r={isSafari:/Safari/.test(navigator.userAgent)&&e.isApple,isIE:window.navigator.userAgent.indexOf("MSIE ")>0||!!window.navigator.userAgent.match(/Trident.*rv\:11\./),isFirefox:navigator.userAgent.toLowerCase().indexOf("firefox")>-1,isChrome:navigator.userAgent.toLowerCase().indexOf("chrome")>-1&&navigator.vendor.indexOf("Google Inc")>-1&&-1===navigator.userAgent.indexOf("OPR")&&-1===navigator.userAgent.indexOf("SamsungBrowser")&&-1===navigator.userAgent.toLowerCase().indexOf("miui")},a=()=>{const e=navigator.userAgent;let r,a=e.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i)||[];return/trident/i.test(a[1])?(r=/\brv[ :]+(\d+)/g.exec(e)||[],{name:"IE",version:r[1]||""}):"Chrome"===a[1]&&(r=e.match(/\bOPR|Edge\/(\d+)/),null!=r)?{name:"Opera",version:r[1]}:(a=a[2]?[a[1],a[2]]:[navigator.appName,navigator.appVersion,"-?"],r=e.match(/version\/(\d+)/i),null!=r&&a.splice(1,1,r[1]),{name:a[0],version:a[1]})},t={isI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (26335), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):26335
                                                                                                                                            Entropy (8bit):4.768456603138321
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:64BA8020676325147B20C7F2A6270C64
                                                                                                                                            SHA1:9D476AB63DB864814AACA02948DE573E8C2BE913
                                                                                                                                            SHA-256:128243E3D76F97A40E2D6A650A46363351F11F9A10BE7E3603471F82B0A458FA
                                                                                                                                            SHA-512:C9422D1B7399AEE8ADDE34B6108C22B915342A3A02B5E25BC4F725587818F4D2FA5519FBAE51CEB390C5F8DFEE5EF9E3D22328EF9FC3B7FD4A8F45B993C76A44
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:var a,l;a=this,l=function(){"use strict";let a={},l={};try{"undefined"!=typeof window&&(a=window),"undefined"!=typeof document&&(l=document)}catch(a){}const{userAgent:e=""}=a.navigator||{};var r=a,f=l,n=(r.document,!f.documentElement||!f.head||"function"!=typeof f.addEventListener||f.createElement,~e.indexOf("MSIE")||e.indexOf("Trident/"),"classic"),o={fak:"kit","fa-kit":"kit"},s={fakd:"kit-duotone","fa-kit-duotone":"kit-duotone"},t={classic:{fa:"solid",fas:"solid","fa-solid":"solid",far:"regular","fa-regular":"regular",fal:"light","fa-light":"light",fat:"thin","fa-thin":"thin",fad:"duotone","fa-duotone":"duotone",fab:"brands","fa-brands":"brands"},sharp:{fa:"solid",fass:"solid","fa-solid":"solid",fasr:"regular","fa-regular":"regular",fasl:"light","fa-light":"light",fast:"thin","fa-thin":"thin"},"sharp-duotone":{fa:"solid",fasds:"solid","fa-solid":"solid"}},u={kit:"fak"},i={"kit-duotone":"fakd"},f="___FONT_AWESOME___";const b=(()=>{try{return"production"===process.env.NODE_ENV}catch(a)
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):37
                                                                                                                                            Entropy (8bit):4.378240189894803
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:C6CA6D5E2D5B6F78549892A778E74842
                                                                                                                                            SHA1:428E627AFAEDAC3E4BCC76EB94B86CC1AC6D6B9E
                                                                                                                                            SHA-256:6C2F1F2DD5FB20831750644E0E066E15D9F69DBECCCE0C4680CF8F42963B2160
                                                                                                                                            SHA-512:704B262F8AB024AC9FDD602CDCAEEFCF746C1AA349829518DC500E8B1F51EBC2AD2D91A001A6D2C2E9F72C9A53A9142C2A496F2E0BE695945789415AB2F6BB16
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"error":"FCERR-1002-Access Denied!"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12198
                                                                                                                                            Entropy (8bit):5.031745242580206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                            SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                            SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                            SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):993
                                                                                                                                            Entropy (8bit):5.298630344386301
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:FED16B16A2E8F341160DBAEABDB056E6
                                                                                                                                            SHA1:18D945D106656C7A322622C1B161836D8AB3BE9F
                                                                                                                                            SHA-256:BAD110D13F5AFADD3866FC99583FCA687E923581474246F7969154D28CAE5BC0
                                                                                                                                            SHA-512:92E645480E235C184B3A06E3FE5642698D68C9CB27D5AD6C66796E717C4D218124D0875DA56060F0DAC1054A0C5260A4B3FC416A393139AA15361B8060C8ABF1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.youtube.com/iframe_api
                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (25006)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):25050
                                                                                                                                            Entropy (8bit):5.128839137281075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:A0A2F51765A92A636852B44BDFC07F6A
                                                                                                                                            SHA1:BC4A0E02ECD149E738B87AB6756AC1558DA1B21E
                                                                                                                                            SHA-256:C440A64D637FE748B3872CD160DC9AABB3D9E5F2C8010675D1B949C99E34BEB4
                                                                                                                                            SHA-512:D92D0E759CC46A1994CB3AA9E1B8E2633A2FFDF8682AB1899B9D7AACB4DF0CB3A1811DEDAE745EA6E8B76132AB4A96282AA4A1A5715F28BEF44D6CFDAC9014E7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*! elementor-pro - v3.23.0 - 05-08-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):64
                                                                                                                                            Entropy (8bit):4.420162556862432
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:6BE8473EE3A31B6D5EA1939FFF6AB63B
                                                                                                                                            SHA1:EBF50FD6E9E40C9DB1E64CFFA1EB11DE578F5DCF
                                                                                                                                            SHA-256:C9C18D417F2A7A6DE540051D756FCEF10238B8A3C2E92B8679C4C838F78AF095
                                                                                                                                            SHA-512:1895CCBCE8A107B65D47A8B6EB1AFBB7E5D1E5D07147A366E45CE5FFD5F0C322671D5634FDEA9F3D907B465DEB055D6E72B0196D235091D7526895DAD90DF760
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmmsSeCk0PskxIFDQ-obAwSBQ38jPmlEgUNNv6k5RIFDdCwJQISBQ2y7Gdk?alt=proto
                                                                                                                                            Preview:Ci0KBw0PqGwMGgAKBw38jPmlGgAKBw02/qTlGgAKBw3QsCUCGgAKBw2y7GdkGgA=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14886)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):15073
                                                                                                                                            Entropy (8bit):4.552348347546036
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EF17C8FFC514D7418B4BEC001B8473FB
                                                                                                                                            SHA1:9D406018E5BE8D46B89809D38EB6CEA4F8BF62A2
                                                                                                                                            SHA-256:6F35273B8502706EE06854D797337AB40BC1B3A7421960A2CEB5392AC85A0F54
                                                                                                                                            SHA-512:6A3288F610D5F70344A48F885EA5A1877BD869035FB50F6E5159DDC09C67C7FFCC6D9AAC4CC537800F3E84349AA26345D42134F305B41BDD5004E71B2160CBF1
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.(function(){var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","cl
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 356 x 452, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20130
                                                                                                                                            Entropy (8bit):7.950445624178662
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EDAD6C5F29A09B499CE8BD2107098A08
                                                                                                                                            SHA1:A3675CDA7C497B009E30F3C40A8784856E252434
                                                                                                                                            SHA-256:046D0F67AF93451CDF2D367930AF7DE2F289D2C9A40CD8CAC4EA0E2FB76E742A
                                                                                                                                            SHA-512:1EC0A9BC4E7D95317BF1F71D024AC5CACBB80EE84EC3D4B8437B6D23A9D3A9C9EA1B2406575D2FA271FD60CA7B6AA6BCCD9E9EBAE412E2B487CCF3A14C189E5B
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:.PNG........IHDR...d.........9......gAMA......a.....sRGB.........PLTEGpL......|..~...o.q~....)v..u.|.........o..........~..^{..............o.z{.!.."....."...............o........................................................u..................z..k....#f............."c..p................... i................"......!............~...................'..........'..........777..............i....m...r.)))...R..^..OOO...effN.....i..>..f..;..qrs...{}.8w.6.............................v..S..F....tRNS....C...._$.q.{^.....]......J.iV..]..LkIDATx...o.I...d.Mf...3.;.n]..y.....F.%ddY.._.K.=.8.I.L.EJ..$H..../@w.tWw(........c.......;a...&L.0a....O.<........z6....=|p'...7..G.....y..ww....:a<?nn>zx'.7.....b.{6b2..hp.W..m.2.......|t'.:..o.IHy.<..3(.+./..8t.v...fb{.g{.R.G.8a}.g...&.z...._..(...........GX)......yD....?...y....z...w.......>...9..0.E...'...f8.....l.D.m.U....i.C.=..0_.Z.<.}.+a...a....w..p...B.......j........#H.u.. .^X...~.u...[sX.U.z..B...T..$\Y.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15344
                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):28
                                                                                                                                            Entropy (8bit):3.9232517969803373
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:E9DC5F6E325D79912579598CA944E91B
                                                                                                                                            SHA1:30EC4BCE224F137A5872589C8453D08A7D428AC8
                                                                                                                                            SHA-256:A38A1C5A514333A295FD0BD3D00EC8C9ACACE9E7B3D5A9569C2FCBC19579AF69
                                                                                                                                            SHA-512:E1D6A6D5E2A1911F61A9C6A5252E7A6DE9AC8D9849129228ECFFED9B849E65DED3011B955468377700F8C8E297CC84467B2B5F02A2F20B9EAB6FC5BDD44D8DFD
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"message":"Page not found"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3703)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8342
                                                                                                                                            Entropy (8bit):5.4184852796901595
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:4A64112C69B3C4B3F104F38D9547A094
                                                                                                                                            SHA1:0616A2490A830D78937A0475BFFEFF6FDC8A786C
                                                                                                                                            SHA-256:203987FF8BD021893A06303E163EEB294647081D8376B725BDACBC414CC4D035
                                                                                                                                            SHA-512:B4981D6A7CA55E6258CF1246226FC1F51CD9159B3610823872F880B8542B75BDFEC7161B4280B5B208ADAF15E013AFBB36574D82FE608ABF14EE7637372EBFBA
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:(function(){function q(a,c){for(a=a.parentElement;a;a=a.parentElement)if(c(a))return a;return null}function v(a){for(var c=[],b=a.parentNode.children,e=0;e<b.length;e++)b[e]!==a&&b[e].tagName&&"label"===b[e].tagName.toLowerCase()&&c.push(b[e].textContent);return c.join(" ")}function w(a,c,b){if(q(a,function(a){return a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("privy")})||a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("_adrollpoproll"))return!1;var e=x(a);return e?(window.__adroll_idem0(e,.c,a,b),!0):!1}function r(a){if("form"===a.target.tagName.toLowerCase()){a=a.target.getElementsByTagName("input");for(var c=0;c<a.length;c++)w(a[c],"submit")}}function x(a){if(!a.value||8>a.value.length)return null;if("input"!==a.tagName.toLowerCase()||-1!=="button checkbox color date datetime datetime-local file hidden image month number password radio range reset submit tel time week".split(" ").indexOf(a.type.toLowerCase()))return null;for(var c=["id","name","type"],b=0;b<c.len
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (6781)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6782
                                                                                                                                            Entropy (8bit):5.332780495365602
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:83612762B984E5E06726C7B2409417CE
                                                                                                                                            SHA1:CA1F986905B1730CAA2B6469D3C4AB81505DB5CC
                                                                                                                                            SHA-256:9B35BD4A2F90FDDD2FE72F3EA2FBC3F58F4BE6D733231814C2EFD002BE941691
                                                                                                                                            SHA-512:A1CE209B7A0D7C752041DDB51885A1B3A75F2216D290B4468AD85E8E22F4BD21B04A98EFDE2AFE89A7D0F473E5E654CF4708FA6982B8E64AE5B679489A7ABDFE
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{aG as e,aH as t,aI as n}from"./embedded.200d1aff.js";function o(e,t){return t.forEach((function(t){t&&"string"!=typeof t&&!Array.isArray(t)&&Object.keys(t).forEach((function(n){if("default"!==n&&!(n in e)){var o=Object.getOwnPropertyDescriptor(t,n);Object.defineProperty(e,n,o.get?o:{enumerable:!0,get:function(){return t[n]}})}}))})),Object.freeze(e)}var r=function(e,t){if(!e)throw new Error(t)},a=Object.defineProperty({default:r},"__esModule",{value:!0});const l=(e&&e.__importDefault||function(e){return e&&e.__esModule?e:{default:e}})(a);var i=function(e){l.default(Array.isArray(e.domains),"domains must be an array"),l.default(Array.isArray(e.topLevelDomains),"topLevelDomains must be an array"),l.default(Array.isArray(e.secondLevelDomains),"secondLevelDomains must be an array"),l.default("function"==typeof e.distanceFunction,"distanceFunction must be a function")},d=Object.defineProperty({default:i},"__esModule",{value:!0});var u=function(e){return encodeURI(e).replace(/%20/g,"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18868)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):324198
                                                                                                                                            Entropy (8bit):5.55884753706546
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:706B044384896B02FF1CF736CD6B1061
                                                                                                                                            SHA1:694213DE9561EAFD28F959BF8AD66CA8A68E0430
                                                                                                                                            SHA-256:C169B04E23DDC374D07DF98617004D8FB20A53558119033B8619305BADCADF14
                                                                                                                                            SHA-512:12165CCF3ADA9FA4682C7F784F72AA475EC7750FFC21E1E34E7D7ECEEFB80B826BA607A2C15DC557ACFF3AD98E20BC56964F77D00C489A62CD784CD374C43CA9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-TGZWP37
                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"195",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcom
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3957)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3958
                                                                                                                                            Entropy (8bit):5.299311951884206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:9E563E6CF8844309FD0A8DCED244DC9D
                                                                                                                                            SHA1:C25FDF1ED87E47C3419D4BF1FF9DD3CC67A800C1
                                                                                                                                            SHA-256:1C2744C24C1BD1277EFD1C7D51892B463B38FFB53831BDC07FB786B453959BA1
                                                                                                                                            SHA-512:8D3CABB171EFA2936C4BB84493B347962BADB298D6594779E35283047C7522C9CF50DA115175B41F2E6B912724325D72083D0AF6739B4D36C1EE1174B5116F81
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:import{C as e}from"./CampaignProgressState-c8f73300.js";import{w as t,O as a,at as i,P as n,ai as s,au as r}from"./embedded.200d1aff.js";function o(s,r){const o=s,g=JSON.parse(JSON.stringify(r)),l=this,T=t(),d=()=>{i(T,o,g)},p=(e,t)=>{if(!n.isPopupPreview())return g[e]=t,d(),l},S=e=>g[e]||null;return{getCampaignId:()=>o,getState:()=>S("s")||e.STATE_INIT,getActivated:()=>g.act,isInitialized(){return this.getState()===e.STATE_INIT},isShowed(){return this.getState()===e.STATE_SHOWED},isFilled(){return this.getState()===e.STATE_FILLED},isClosed(){return this.getState()===e.STATE_CLOSED},setShowed:()=>(p("s",e.STATE_SHOWED),l),setStateClosed:()=>(p("s",e.STATE_CLOSED),l),setFilled:()=>(p("s",e.STATE_FILLED),l),setActivated:()=>(g.act=1,l),getCreativeId:()=>S("cr"),getTimeUntilAvailable:()=>S("tua"),setTimeUntilAvailable:e=>(p("tua",e),l),incrementNodAndUpdateApp(){const e=a.parseInt(S("nod"))||0;return g.nod=e+1,g.app=a.getTime(),d(),l},incrementNumberOfDisplays(){const e=a.parseInt(S("nod"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):949
                                                                                                                                            Entropy (8bit):5.220979261993063
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:
                                                                                                                                            MD5:EB524A82DF1FC03EDAD893BF2258B183
                                                                                                                                            SHA1:4EE4BDAD949438C1E7E118B1C53ECAE60EF5F228
                                                                                                                                            SHA-256:51E0620D8BF4DB28D95C83AF076929750CE0D4E40D4860EB2E206534410AE70E
                                                                                                                                            SHA-512:6FBA93AD9B42625014C738E5750E6FAF878CBC61892F5EBF4D92C2106E05F03BCF57BC79B204127357EA8FC361151052957676817C6429B604FE79B53E308297
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:unknown
                                                                                                                                            Preview:{"error":{"json":{"message":"No \"query\"-procedure on path \"sessions.trackScriptAdded\"","code":-32004,"data":{"code":"NOT_FOUND","httpStatus":404,"stack":"TRPCError: No \"query\"-procedure on path \"sessions.trackScriptAdded\"\n at Object.callProcedure (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/config-930036df.js:151:15)\n at inputToProcedureCall (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:48:35)\n at /warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:171:51\n at Array.map (<anonymous>)\n at Object.resolveHTTPResponse (/warmly/node_modules/.pnpm/@trpc+server@10.45.0/node_modules/@trpc/server/dist/resolveHTTPResponse-b2ba9325.js:171:32)\n at process.processTicksAndRejections (node:internal/process/task_queues:95:5)","path":"sessions.trackScriptAdded"}}}}
                                                                                                                                            No static file info