Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ambir.com/

Overview

General Information

Sample URL:https://ambir.com/
Analysis ID:1559641
Infos:

Detection

CAPTCHA Scam ClickFix
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected CAPTCHA Scam ClickFix
HTML page contains obfuscated javascript
Phishing site or detected (based on various text indicators)
Connects to several IPs in different countries
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,12320473868559051686,14540587555551228499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6704 --field-trial-handle=1980,i,12320473868559051686,14540587555551228499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ambir.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_293JoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_293, type: DROPPED
    Source: https://nyciot.com/je5vl.jsHTTP Parser: var _0x596311=_0xc2f2;(function(_0x2e4b0a,_0x8218b){var _0x341c59=_0xc2f2,_0x388ec9=_0x2e4b0a();w
    Source: Chrome DOM: 1.8OCR Text: Verify You Are Human Please verify that you are a human to continue. I'm not a robot Piv:cy - Terms
    Source: https://ambir.com/HTTP Parser: Number of links: 0
    Source: https://ambir.com/support/HTTP Parser: Total embedded image size: 22626
    Source: https://ambir.com/HTTP Parser: Title: Scanner Brochure Download does not match URL
    Source: https://ambir.com/support/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1070729751?random=1732127741361&cv=11&fst=1732127741361&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fsupport%2F&ref=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Support%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
    Source: https://ambir.com/support/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/1070729751?random=1732127741456&cv=11&fst=1732127741456&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fsupport%2F&ref=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Support%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
    Source: https://ambir.com/support/HTTP Parser: Iframe src: //t.sharethis.com/a/t_.htm?ver=1.1587.23404&cid=c010&cls=B#cid=c010&cls=B&dmn=ambir.com&rnd=1732127743351&tt=t.dhj&dhjLcy=2113&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1587.23404&ell=d&cck=__stid&pn=%2Fsupport%2F&qs=na&rdn=ambir.com&rpn=%2F&rqs=na&cc=US&cont=NA&ipaddr=
    Source: https://ambir.com/support/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-543TWKJ
    Source: https://ambir.com/support/HTTP Parser: Iframe src: blob:https://ambir.com/f29b438e-592a-499a-bdf8-d6e2955322ab
    Source: https://ambir.com/support/HTTP Parser: Iframe src: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=a5d999b9e1ff360d845a31ea6edea029-1732127680059&flg=1&pv=90056203844.06346&arrfrr=https%3A%2F%2Fambir.com%2Fsupport%2F&advertisable=GXXT3DJJNNBKHGBC62RAND
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No favicon
    Source: https://ambir.com/support/HTTP Parser: No favicon
    Source: https://ambir.com/support/HTTP Parser: No favicon
    Source: https://ambir.com/support/HTTP Parser: No favicon
    Source: https://ambir.com/support/HTTP Parser: No favicon
    Source: https://ambir.com/support/HTTP Parser: No favicon
    Source: https://ambir.com/support/HTTP Parser: No favicon
    Source: https://ambir.com/HTTP Parser: No <meta name="author".. found
    Source: https://ambir.com/HTTP Parser: No <meta name="author".. found
    Source: https://ambir.com/support/HTTP Parser: No <meta name="author".. found
    Source: https://ambir.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://ambir.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://ambir.com/support/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49935 version: TLS 1.2
    Source: unknownNetwork traffic detected: IP country count 10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: global trafficDNS traffic detected: DNS query: ambir.com
    Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
    Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: nyciot.com
    Source: global trafficDNS traffic detected: DNS query: forms.zohopublic.com
    Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: s.adroll.com
    Source: global trafficDNS traffic detected: DNS query: acsbapp.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.olark.com
    Source: global trafficDNS traffic detected: DNS query: accounts.zoho.com
    Source: global trafficDNS traffic detected: DNS query: webfonts.zohowebstatic.com
    Source: global trafficDNS traffic detected: DNS query: cdn.acsbapp.com
    Source: global trafficDNS traffic detected: DNS query: d.adroll.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: x.adroll.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
    Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
    Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
    Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
    Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
    Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
    Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
    Source: global trafficDNS traffic detected: DNS query: pippio.com
    Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
    Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
    Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
    Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: buttons-config.sharethis.com
    Source: global trafficDNS traffic detected: DNS query: l.sharethis.com
    Source: global trafficDNS traffic detected: DNS query: t.sharethis.com
    Source: global trafficDNS traffic detected: DNS query: bcp.crwdcntrl.net
    Source: global trafficDNS traffic detected: DNS query: knrpc.olark.com
    Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
    Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
    Source: global trafficDNS traffic detected: DNS query: ml314.com
    Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
    Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
    Source: global trafficDNS traffic detected: DNS query: sync.sharethis.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: segments.company-target.com
    Source: global trafficDNS traffic detected: DNS query: px.owneriq.net
    Source: global trafficDNS traffic detected: DNS query: i.liadm.com
    Source: global trafficDNS traffic detected: DNS query: api.olark.com
    Source: global trafficDNS traffic detected: DNS query: log.olark.com
    Source: global trafficDNS traffic detected: DNS query: ws.rqtrk.eu
    Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
    Source: global trafficDNS traffic detected: DNS query: id5-sync.com
    Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
    Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
    Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
    Source: global trafficDNS traffic detected: DNS query: stags.bluekai.com
    Source: global trafficDNS traffic detected: DNS query: dis.eu.criteo.com
    Source: global trafficDNS traffic detected: DNS query: eus-api.ccgateway.net
    Source: global trafficDNS traffic detected: DNS query: map.go.affec.tv
    Source: global trafficDNS traffic detected: DNS query: ib.mookie1.com
    Source: global trafficDNS traffic detected: DNS query: api5137.d41.co
    Source: global trafficDNS traffic detected: DNS query: match.360yield.com
    Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
    Source: global trafficDNS traffic detected: DNS query: global.ib-ibi.com
    Source: global trafficDNS traffic detected: DNS query: ecf.d41.co
    Source: global trafficDNS traffic detected: DNS query: pixel.mathtag.com
    Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
    Source: global trafficDNS traffic detected: DNS query: d.turn.com
    Source: global trafficDNS traffic detected: DNS query: audience.synocdn.com
    Source: global trafficDNS traffic detected: DNS query: c.cintnetworks.com
    Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
    Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
    Source: global trafficDNS traffic detected: DNS query: rc.rlcdn.com
    Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49935 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@34/186@328/824
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,12320473868559051686,14540587555551228499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ambir.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,12320473868559051686,14540587555551228499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6704 --field-trial-handle=1980,i,12320473868559051686,14540587555551228499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6704 --field-trial-handle=1980,i,12320473868559051686,14540587555551228499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://ambir.com/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    knrpc.olark.com
    34.96.127.16
    truefalse
      high
      segments.company-target.com
      18.66.161.78
      truefalse
        high
        id5-sync.com
        162.19.138.83
        truefalse
          high
          ambir.com
          141.193.213.10
          truefalse
            high
            ws.rqtrk.eu
            57.129.18.105
            truefalse
              high
              vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com
              54.165.225.99
              truefalse
                unknown
                d-ams1.turn.com
                46.228.164.13
                truefalse
                  unknown
                  eu-eb2.3lift.com
                  13.248.245.213
                  truefalse
                    high
                    stats.g.doubleclick.net
                    142.251.173.157
                    truefalse
                      high
                      log1.olark.com
                      34.96.127.16
                      truefalse
                        unknown
                        httplogserver-lb.global.unified-prod.sharethis.net
                        3.127.133.254
                        truefalse
                          high
                          ActivationEdge-activation-886544353.ap-northeast-1.elb.amazonaws.com
                          54.250.95.82
                          truefalse
                            unknown
                            adserver-vpc-alb-1-104873823.ap-southeast-1.elb.amazonaws.com
                            18.142.124.139
                            truefalse
                              unknown
                              platform-api.sharethis.com
                              13.227.8.5
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.24.14
                                truefalse
                                  high
                                  cm.g.doubleclick.net
                                  216.58.208.226
                                  truefalse
                                    high
                                    idaas-ext.cph.liveintent.com
                                    44.223.118.127
                                    truefalse
                                      high
                                      www.google.com
                                      142.250.181.68
                                      truefalse
                                        high
                                        dcs-ups.g03.yahoodns.net
                                        87.248.114.12
                                        truefalse
                                          high
                                          id.rlcdn.com
                                          35.244.154.8
                                          truefalse
                                            high
                                            bcp.crwdcntrl.net
                                            13.228.45.188
                                            truefalse
                                              high
                                              match.adsrvr.org
                                              3.33.220.150
                                              truefalse
                                                high
                                                d2znr2yi078d75.cloudfront.net
                                                18.165.220.44
                                                truefalse
                                                  unknown
                                                  d1qug1xf2dk5z6.cloudfront.net
                                                  18.165.220.61
                                                  truefalse
                                                    high
                                                    us-u.openx.net
                                                    35.244.159.8
                                                    truefalse
                                                      high
                                                      sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.com
                                                      3.0.30.153
                                                      truefalse
                                                        unknown
                                                        maxcdn.bootstrapcdn.com
                                                        104.18.11.207
                                                        truefalse
                                                          high
                                                          pixel.onaudience.com
                                                          148.113.153.93
                                                          truefalse
                                                            high
                                                            pixel-sync.sitescout.com
                                                            34.36.216.150
                                                            truefalse
                                                              high
                                                              il-vip001.taboola.com
                                                              185.106.33.48
                                                              truefalse
                                                                unknown
                                                                accounts.zoho.com
                                                                136.143.190.100
                                                                truefalse
                                                                  high
                                                                  analytics-alv.google.com
                                                                  216.239.34.181
                                                                  truefalse
                                                                    high
                                                                    cdn.acsbapp.com
                                                                    172.67.11.155
                                                                    truefalse
                                                                      high
                                                                      googleads.g.doubleclick.net
                                                                      172.217.19.194
                                                                      truefalse
                                                                        high
                                                                        d1ogq2f3ibpb2g.cloudfront.net
                                                                        108.158.75.27
                                                                        truefalse
                                                                          unknown
                                                                          d28140lin2gosl.cloudfront.net
                                                                          108.158.75.29
                                                                          truefalse
                                                                            unknown
                                                                            acsbapp.com
                                                                            104.22.1.204
                                                                            truefalse
                                                                              high
                                                                              td.doubleclick.net
                                                                              172.217.17.66
                                                                              truefalse
                                                                                high
                                                                                ext-lb-aws-prod.ccgateway.net
                                                                                52.91.215.149
                                                                                truefalse
                                                                                  unknown
                                                                                  ml314.com
                                                                                  34.117.77.79
                                                                                  truefalse
                                                                                    high
                                                                                    ap-ice.360yield.com
                                                                                    13.229.193.73
                                                                                    truefalse
                                                                                      unknown
                                                                                      raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.com
                                                                                      34.217.3.242
                                                                                      truefalse
                                                                                        unknown
                                                                                        pixel-origin.mathtag.com
                                                                                        74.121.140.211
                                                                                        truefalse
                                                                                          high
                                                                                          pug-sin12.pubmnet.com
                                                                                          207.65.33.82
                                                                                          truefalse
                                                                                            unknown
                                                                                            h2-stratus.zohocdn.com
                                                                                            199.67.80.86
                                                                                            truefalse
                                                                                              high
                                                                                              load-use1.exelator.com
                                                                                              50.16.197.56
                                                                                              truefalse
                                                                                                unknown
                                                                                                user-data-eu.bidswitch.net
                                                                                                35.214.136.108
                                                                                                truefalse
                                                                                                  high
                                                                                                  zpublic.zohopublic.com
                                                                                                  136.143.182.97
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    ps.eyeota.net
                                                                                                    3.120.214.218
                                                                                                    truefalse
                                                                                                      high
                                                                                                      scontent.xx.fbcdn.net
                                                                                                      157.240.195.15
                                                                                                      truefalse
                                                                                                        high
                                                                                                        idsync.rlcdn.com
                                                                                                        35.244.154.8
                                                                                                        truefalse
                                                                                                          high
                                                                                                          code.jquery.com
                                                                                                          151.101.194.137
                                                                                                          truefalse
                                                                                                            high
                                                                                                            widget.nl3.vip.prod.criteo.com
                                                                                                            178.250.1.9
                                                                                                            truefalse
                                                                                                              high
                                                                                                              m.ib-ibi.com
                                                                                                              64.58.232.180
                                                                                                              truefalse
                                                                                                                high
                                                                                                                api.olark.com
                                                                                                                34.96.127.16
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                                  52.208.203.157
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    sync.srv.stackadapt.com
                                                                                                                    34.234.109.98
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      pixel.tapad.com
                                                                                                                      34.111.113.62
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        pippio.com
                                                                                                                        107.178.254.65
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          a.nel.cloudflare.com
                                                                                                                          35.190.80.1
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            nyciot.com
                                                                                                                            45.61.136.196
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              s.amazon-adsystem.com
                                                                                                                              98.82.154.76
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                wndc1.outbrain.org
                                                                                                                                172.179.182.7
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  map.go.affec.tv
                                                                                                                                  54.77.12.145
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    pugmaster-sg4c.pubmnet.com
                                                                                                                                    67.199.150.81
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      global.ib-ibi.com
                                                                                                                                      64.58.232.176
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        www.cloudflare.com
                                                                                                                                        104.16.123.96
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          dsum-sec.casalemedia.com
                                                                                                                                          104.18.26.193
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            fp2e04.wac.rhocdn.net
                                                                                                                                            192.229.233.34
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              rc-ext-geo.rlcdn.com
                                                                                                                                              35.244.154.8
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                                37.252.172.123
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  d.adroll.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    buttons-config.sharethis.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      px.owneriq.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        secure.adnxs.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          ib.mookie1.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            use.fontawesome.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              audience.synocdn.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                dis.eu.criteo.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  static.zohocdn.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    ecf.d41.co
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      pixel.rubiconproject.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        log.olark.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          ce.lijit.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            connect.facebook.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              px.ads.linkedin.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                d.turn.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  x.adroll.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    static.olark.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      cms.analytics.yahoo.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        stags.bluekai.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          webfonts.zohowebstatic.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            c.cintnetworks.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              sync-tm.everesttech.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                pixel.mathtag.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  rc.rlcdn.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    sync.sharethis.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      t.sharethis.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        image6.pubmatic.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          ups.analytics.yahoo.com
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            https://ambir.com/support/false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ambir.com/false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                136.143.182.97
                                                                                                                                                                                                                zpublic.zohopublic.comUnited States
                                                                                                                                                                                                                2639ZOHO-ASUSfalse
                                                                                                                                                                                                                172.217.17.66
                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                35.244.154.8
                                                                                                                                                                                                                id.rlcdn.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                3.127.133.254
                                                                                                                                                                                                                httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                2.20.68.97
                                                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                                                37457Telkom-InternetZAfalse
                                                                                                                                                                                                                52.91.215.149
                                                                                                                                                                                                                ext-lb-aws-prod.ccgateway.netUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                64.58.232.176
                                                                                                                                                                                                                global.ib-ibi.comUnited States
                                                                                                                                                                                                                13649ASN-VINSUSfalse
                                                                                                                                                                                                                104.121.8.149
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                3.0.30.153
                                                                                                                                                                                                                sludge-sludge-production-768039409.ap-southeast-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                172.217.19.194
                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                142.250.181.46
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                34.96.127.16
                                                                                                                                                                                                                knrpc.olark.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                13.229.193.73
                                                                                                                                                                                                                ap-ice.360yield.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                1.1.1.1
                                                                                                                                                                                                                unknownAustralia
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                13.248.245.213
                                                                                                                                                                                                                eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                157.240.195.15
                                                                                                                                                                                                                scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                                                                148.113.153.93
                                                                                                                                                                                                                pixel.onaudience.comUnited States
                                                                                                                                                                                                                396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                                54.77.12.145
                                                                                                                                                                                                                map.go.affec.tvUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                13.227.8.5
                                                                                                                                                                                                                platform-api.sharethis.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                107.178.254.65
                                                                                                                                                                                                                pippio.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                18.165.220.61
                                                                                                                                                                                                                d1qug1xf2dk5z6.cloudfront.netUnited States
                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                67.199.150.81
                                                                                                                                                                                                                pugmaster-sg4c.pubmnet.comUnited States
                                                                                                                                                                                                                3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                                23.195.39.83
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                172.217.17.74
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                64.58.232.180
                                                                                                                                                                                                                m.ib-ibi.comUnited States
                                                                                                                                                                                                                13649ASN-VINSUSfalse
                                                                                                                                                                                                                34.250.9.248
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                52.220.178.213
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                51.140.146.131
                                                                                                                                                                                                                unknownUnited Kingdom
                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                13.251.238.118
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                13.228.143.86
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                172.217.17.46
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                34.217.3.242
                                                                                                                                                                                                                raptor-prd-uw2-alb-898559071.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                216.58.208.226
                                                                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                2.20.68.70
                                                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                                                37457Telkom-InternetZAfalse
                                                                                                                                                                                                                216.239.38.181
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                216.58.208.227
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                46.228.164.13
                                                                                                                                                                                                                d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                56396TURNGBfalse
                                                                                                                                                                                                                37.252.172.123
                                                                                                                                                                                                                ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                172.179.182.7
                                                                                                                                                                                                                wndc1.outbrain.orgUnited States
                                                                                                                                                                                                                7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                216.58.208.228
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                172.217.19.170
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                142.250.181.68
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                172.217.21.35
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                172.67.11.155
                                                                                                                                                                                                                cdn.acsbapp.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                104.17.24.14
                                                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                178.250.1.9
                                                                                                                                                                                                                widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                136.143.190.100
                                                                                                                                                                                                                accounts.zoho.comUnited States
                                                                                                                                                                                                                2639ZOHO-ASUSfalse
                                                                                                                                                                                                                34.36.216.150
                                                                                                                                                                                                                pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                104.18.26.193
                                                                                                                                                                                                                dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                192.229.233.34
                                                                                                                                                                                                                fp2e04.wac.rhocdn.netUnited States
                                                                                                                                                                                                                15133EDGECASTUSfalse
                                                                                                                                                                                                                87.248.114.12
                                                                                                                                                                                                                dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                43428YAHOO-ULSGBfalse
                                                                                                                                                                                                                87.248.114.11
                                                                                                                                                                                                                unknownUnited Kingdom
                                                                                                                                                                                                                43428YAHOO-ULSGBfalse
                                                                                                                                                                                                                142.250.181.104
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.22.1.204
                                                                                                                                                                                                                acsbapp.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                54.65.27.2
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                44.223.118.127
                                                                                                                                                                                                                idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                45.61.136.196
                                                                                                                                                                                                                nyciot.comUnited States
                                                                                                                                                                                                                40676AS40676USfalse
                                                                                                                                                                                                                18.66.161.78
                                                                                                                                                                                                                segments.company-target.comUnited States
                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                216.239.34.181
                                                                                                                                                                                                                analytics-alv.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                108.158.75.29
                                                                                                                                                                                                                d28140lin2gosl.cloudfront.netUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                108.158.75.27
                                                                                                                                                                                                                d1ogq2f3ibpb2g.cloudfront.netUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                34.194.16.133
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                54.165.225.99
                                                                                                                                                                                                                vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                162.19.138.83
                                                                                                                                                                                                                id5-sync.comUnited States
                                                                                                                                                                                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                50.16.197.56
                                                                                                                                                                                                                load-use1.exelator.comUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                142.251.173.157
                                                                                                                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                104.16.124.96
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                34.117.77.79
                                                                                                                                                                                                                ml314.comUnited States
                                                                                                                                                                                                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                18.194.182.191
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                3.33.220.150
                                                                                                                                                                                                                match.adsrvr.orgUnited States
                                                                                                                                                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                172.217.17.34
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                18.165.220.17
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                13.228.45.188
                                                                                                                                                                                                                bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                172.217.17.35
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                185.89.210.122
                                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                18.165.220.96
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                13.107.42.14
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                3.120.214.218
                                                                                                                                                                                                                ps.eyeota.netUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                52.74.124.54
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                18.142.124.139
                                                                                                                                                                                                                adserver-vpc-alb-1-104873823.ap-southeast-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                52.57.150.20
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                199.67.80.86
                                                                                                                                                                                                                h2-stratus.zohocdn.comUnited States
                                                                                                                                                                                                                19142UNASSIGNEDfalse
                                                                                                                                                                                                                216.239.34.178
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                142.250.181.74
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                34.234.109.98
                                                                                                                                                                                                                sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                35.214.136.108
                                                                                                                                                                                                                user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                                                                52.208.203.157
                                                                                                                                                                                                                dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                151.101.194.49
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                172.67.142.245
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                69.173.144.139
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                69.173.144.138
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                35.244.159.8
                                                                                                                                                                                                                us-u.openx.netUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                18.165.220.44
                                                                                                                                                                                                                d2znr2yi078d75.cloudfront.netUnited States
                                                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                54.250.95.82
                                                                                                                                                                                                                ActivationEdge-activation-886544353.ap-northeast-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                207.65.33.82
                                                                                                                                                                                                                pug-sin12.pubmnet.comUnited States
                                                                                                                                                                                                                6203ISDN-NETUSfalse
                                                                                                                                                                                                                185.106.33.48
                                                                                                                                                                                                                il-vip001.taboola.comIsrael
                                                                                                                                                                                                                200478TABOOLA-ASILfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1559641
                                                                                                                                                                                                                Start date and time:2024-11-20 19:33:47 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                Sample URL:https://ambir.com/
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                Analysis Mode:stream
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal56.phis.win@34/186@328/824
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 74.125.205.84, 34.104.35.123, 172.217.19.170, 216.58.208.227, 217.20.56.98
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • VT rate limit hit for: https://ambir.com/
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 17:34:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                                                                Entropy (8bit):3.982372366274764
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:592F46E867FF12920D1DE78A11781331
                                                                                                                                                                                                                SHA1:3B22236BD177954AF84080DFC55005073C50AEFA
                                                                                                                                                                                                                SHA-256:EC880BBC97D8F7A6DF9BEC6CD095C12351FF736F1F279E6C36C1F70B92EFFB2D
                                                                                                                                                                                                                SHA-512:02CF095B69A115B89830A734173BC50DEA794A44FA30F682DA851F6EDE3AC7B9367C7C95F3AA858B447DFEEDB02A596758DB6EBF03823CE97A524C8A2D98EBAB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....2.O.z;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItY=.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYI............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 17:34:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                                Entropy (8bit):4.000337215481957
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BD9EDEC0D2B9F2A4E9E19059ED957E78
                                                                                                                                                                                                                SHA1:481A1344097D9346E0B8B4305D7A6C1D778E73D6
                                                                                                                                                                                                                SHA-256:5547E5C4A4CA3DF7EA82C96FE454262A5C4A74085FDB224569A5F47DDCFBA0A2
                                                                                                                                                                                                                SHA-512:C7CBDD8D49BEDD5C7F64EE5E3E1C35E65BC04115D5E6C1EDBB111149D3380857662760511D74C724C026C938365879AEB266F63CC8938890A51952B16DF2DB10
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....Q.E.z;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItY=.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYI............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                                                                Entropy (8bit):4.007239179361306
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3C8FA77880DEBDC58977D488BCC071F4
                                                                                                                                                                                                                SHA1:C215121C3B18ED4C1F41DC8DA95981089EE46846
                                                                                                                                                                                                                SHA-256:0734E781AF18E3FCB7EE5076C5A7E2DDCDD7269B85E3CCB386669F4F7D0F7AD0
                                                                                                                                                                                                                SHA-512:EE9F2210B3BF3708A26D2E9B7F24EF42847228D1C72A0085067AC790A8EEB5E8BB6D68A0066CAA1895B71602EDCC8CA5EDB001690A27DF29BDF687D723B22C29
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItY=.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 17:34:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.995568212186884
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:884815FE2967384F296E499C00DE4DF8
                                                                                                                                                                                                                SHA1:A7F5607710D842E8E2DBAB8177615E8DBEFF3754
                                                                                                                                                                                                                SHA-256:80825C7DF92FCDD185DC1521EBE92B18D19FE3B532E9A88FE9E09A0CF0D45FB3
                                                                                                                                                                                                                SHA-512:C10E89A054458B1CF5EC6F5333475F38714F10B56DD88F1FF7F67B66D8382F01077CF9BF8DADB0F1EEF9A1D53E066D12834C9D40DC82A63378AC8D785CB34B83
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....n.A.z;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItY=.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYI............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 17:34:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.985844600835447
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:86E39E53F2109EE45D5D361C15F39C29
                                                                                                                                                                                                                SHA1:1C6A5627F028A98C44A0450E1BF41DD5464E3F92
                                                                                                                                                                                                                SHA-256:0C85139EFD67E4A19E6543F39674B3F4BD0EA139931F3112B09836A607DD9E72
                                                                                                                                                                                                                SHA-512:11CEC8EEB90D5505204DBB37E1A11D1D2D8E4DF2335E60E18B5C6ABEBB9878425B3700BE90E0E3BDEE36507A118D682870FAFCC33EA5078F1AE5A32BAB0EFE43
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....4.J.z;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItY=.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYI............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 20 17:34:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):3.9952529565126755
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C1795B216D4DA967DC60282985D1794A
                                                                                                                                                                                                                SHA1:4F189BD3ABD43C7B2E308C4DC388FC4754D057D1
                                                                                                                                                                                                                SHA-256:7830D97905E5D33F5CC481729A81AEE8B52B2930F6E94A2A3919EB8EF102C9ED
                                                                                                                                                                                                                SHA-512:69EEC8D12E779DEE9FDDB4D538F5202711ED2DEBA056620A6AE4855D858CFD83DD80DA49C7FF1EA84DA01FEAFC8CBCE8DFF20FBF55A867750BCC5F801094FB27
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......8.z;..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ItY=.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VtYH.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VtYH.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VtYH............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VtYI............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1307
                                                                                                                                                                                                                Entropy (8bit):4.816358108075341
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:371705095CE3DA3054F5FDBC5B887234
                                                                                                                                                                                                                SHA1:080828DA073F5AA280B58BBDAFF7CE06C24260E5
                                                                                                                                                                                                                SHA-256:D60AB551B12381F4FB3A1E96340EDB2F9F616F154BC22DF54ABE1CF21F768418
                                                                                                                                                                                                                SHA-512:4E7DD3436D8CB529ACC0033BB536AD09AD8585D9D0CE8013BAFE8F45DA38814B1C36DAA01757699F9FA943B44323BB2F50210C97A1ABA67CB0A0CCA0A54FB353
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:"https://forms.zohopublic.com/formstatic/fonts?family=Open+Sans:400,700i,700,600i,600,400i,300i,300"
                                                                                                                                                                                                                Preview:@font-face {.font-family:"Open Sans";.font-weight:400;.font-style:normal;.src:url("https://webfonts.zohowebstatic.com/opensans/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:700;.font-style:italic;.src:url("https://webfonts.zohowebstatic.com/opensansbolditalic/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:700;.font-style:normal;.src:url("https://webfonts.zohowebstatic.com/opensansbold/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:600;.font-style:italic;.src:url("https://webfonts.zohowebstatic.com/opensanssemibolditalic/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:600;.font-style:normal;.src:url("https://webfonts.zohowebstatic.com/opensanssemibold/font.woff") format("woff");}.@font-face {.font-family:"Open Sans";.font-weight:400;.font-style:italic;.src:url("https://webfonts.zohowebstatic.com/opensansitalic/font.woff") format("woff");}.@font-face {.font-fami
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1830
                                                                                                                                                                                                                Entropy (8bit):7.874365538336545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:F9991E5BCA3841608D17281739BEF923
                                                                                                                                                                                                                SHA1:52567CAC3DA273B640F00982B9A9D52785DE6364
                                                                                                                                                                                                                SHA-256:1549E6989BA6F5887BD8C40AC781F07B15A51984E58E77AB08C97596C4F1CBB6
                                                                                                                                                                                                                SHA-512:F60C701156B5829ADA27F42FE9B395450C27C9F950A5907607DC0B71B533EB4119EC16C15F6675380B9F374A15D75B9F07972A86581A7CC0C767F47A82C13047
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/ambirscan-icon.png
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../.A%....m..h.B.6......@A..m..9..3.)x...Oj...;.L..Q&....`kq.Y/X..Q..|.. ..Y..y.@..k..IR6.{vl..m.m.m.m{.+..NDT...'..f..oDD.' ....I.J.,m.......lQ.i.N>......Y5U..................*.&c/.`?.).R.w.xLJ.....Y...>.e...%j.........R..C.z.....)...*..<.Lc..77..u....a..B.Rk........n..w...V.F.NTF.x.l4."o1E....`.E..J.........w^9.,..L.j.M.h.Cg.I..>~...c.P.V..Iue...b4.W.#(V.".H..J....Y.*`..W.mt..5./g..6....r{.W.f<.2ro e.5.:..y..z=.\...(.*..lI..(h.=..T.y.C.:....].h..{...-.c..f`....N..|.d..P.]...fh!f...dse..!... ?..+Y....J..d+...k8....%..y..\7.;+.......OH....`.....fi......e...]=...`...Z.eG.r......k...C.Ue\....j....J..\.4..,.V.)..yK....A]..I...@....NP....d .....<Ew..-......>@..8.<..?6.h...o+`...{7..].0G`X.v.....<..t.,....n...\.I!.....9....!...[.I.....l.....V....FO.6......MX....m.A..X.Gs...Z....)......ZUJZY-...S..e.m...XmI45..;.I..?,...m.....=W.m.......'.r....S"..{..).....8V.'p.<_9'..+............%@.X..C....6"..8...."W=td}..."......"_.h..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):152815
                                                                                                                                                                                                                Entropy (8bit):5.63498342328473
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:EDBB0F480FF95D2FCA0876BAFE97F584
                                                                                                                                                                                                                SHA1:74631EA76E0B7043A6B87645FD1CB0AFBFEB5AF2
                                                                                                                                                                                                                SHA-256:82FB9944A647F39173D7A8F9FD3617072BDF47AFC5F58506807FF02FCC3D545B
                                                                                                                                                                                                                SHA-512:28F807861ABC0A14495D7601FDBDC78E568B27AE6D96E5EF4F01E676BE592BF2E7ACDB434810784A996AAC2BD44B98CA8CF143B987EB3AE798846F489E71C541
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:var ZFConstants={SAVE_RECORD_STATUS:1},ZFHttp={GET:"GET",POST:"POST",DELETE:"DELETE",PUT:"PUT"},ZFMimeType={APPLICATION_JSON:"application/json"},ZFFormField={ADDRESS:{MAP_INFO:"_Map_Info",COUNTRY:{KEY:"_Country"},STATE:{KEY:"_Region"},CITY:{KEY:"_City"},ADDRESS_LINE1:{KEY:"_AddressLine1"},ADDRESS_LINE2:{KEY:"_AddressLine2"}},NAME:{SALUTATION:{KEY:"_Salutation"}}},SystemGeneratedField={PAYMENT_AMOUNT:{LINK_NAME:"PaymentAmount"},ZF_ADDED_LATITUDE:{LINK_NAME:"zf_added_latitude"},ZF_ADDED_LONGITUDE:{LINK_NAME:"zf_added_longitude"},ADDED_LANGUAGE:{LINK_NAME:"ADDED_LANGUAGE"},VERIFY_PERMA:{LINK_NAME:"VERIFY_PERMA"},REFERRER_NAME:{LINK_NAME:"REFERRER_NAME"}},ZFFieldTypeConstants={SINGLE_LINE:1,MULTI_LINE:2,NUMBER:3,CURRENCY:4,DATE:5,TIME:6,NAME:7,ADDRESS:8,EMAIL:9,WEBSITE:10,PHONE:11,DROPDOWN:12,RADIO:13,CHECKBOX:14,MULTIPLE_CHOICE:15,DATETIME:16,SECTION:17,DECISION_BOX:18,FILE_UPLOAD:19,DECIMAL:20,RATING:21,HTML_TEXT:22,SLIDER:23,SIGNATURE:25,GEOLOCATION:26,FORMULA:27,UNIQUE_ID:28,IMAGE_CHOI
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8950)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):91784
                                                                                                                                                                                                                Entropy (8bit):5.233036284095376
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A191AD32DFBADB9AF74E8A968ABAE5D0
                                                                                                                                                                                                                SHA1:9618990D6882E4F6CF2CF618651C3E2BA9E42A49
                                                                                                                                                                                                                SHA-256:CBCDC80D2C9822727F5DBF5826EB372EF255B9945C6D9B4A150A8C4535D34558
                                                                                                                                                                                                                SHA-512:B34FA319226DE31DA0579D46B2499401722ED5B85A300A39DB445799CA179AE51AE344FBF72B75DA597B178533A1C5EE812FBED182FE45C2ACE942CD33C235E0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/cart.json
                                                                                                                                                                                                                Preview:<!doctype html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />. <link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.<link href="https://fonts.googleapis.com/css2?family=Comfortaa:wght@400;700&family=Open+Sans:wght@400;700&family=Roboto:wght@300;400;700&display=swap" rel="stylesheet">..<meta name='robots' content='noindex, follow' />.. Google Tag Manager for WordPress by gtm4wp.com -->.<script data-cfasync="false" data-pagespeed-no-defer>..var gtm4wp_datalayer_name = "dataLayer";..var dataLayer = dataLayer || [];..const gtm4wp_use_sku_instead = false;..const gtm4wp_currency = 'USD';..const gtm4wp_product_per_impression = false;..const gtm4wp_clear_ecommerce = false;.</script>. End Google Tag Manager for WordPress by gtm4wp.com -->.. This site is optimized with the Yoast SEO Premium plugin v23.4 (Yoast SEO v23.9) - https://yo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):180
                                                                                                                                                                                                                Entropy (8bit):4.9970807338
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:9234ED56A79823B9DE5A95185CC56009
                                                                                                                                                                                                                SHA1:2BE633E7BECC077DF2713E53FCD56EDAD030878D
                                                                                                                                                                                                                SHA-256:D0F48B2BC5E28DA5CBF56E67651B71248A8EED62771656A70D3E197D8D2E9D97
                                                                                                                                                                                                                SHA-512:F7DBFB602160664EC9A80F1202F140EEE16288B3F88A4B12E8F58FFEE28F83713F19E0AF9EDD73A3EDDABAE476ACA97340D72648C41F9B3FCE93A8BB242FA085
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/jsclient-bucket5/storage.html?v=1732053196593
                                                                                                                                                                                                                Preview:<html><head><meta content="text/html; charset=utf-8" http-equiv="Content-Type">.</head><body><script type="text/javascript" src="storage.js?v=1732053196593"></script></body></html>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):272
                                                                                                                                                                                                                Entropy (8bit):6.49706053618473
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:583A10EA18008F0447FCB6D1A5C3CF8F
                                                                                                                                                                                                                SHA1:5E7E7B999F58561F5FDB1FD4EEB4B090A659F628
                                                                                                                                                                                                                SHA-256:BBC7070953AF36DFD2DEC15CAB26FB366A721E4AE5A6AA88DE14878258FD0AE0
                                                                                                                                                                                                                SHA-512:2B8BF6B0E0B48CE5228B97055575B47BCE2D5595371D7AD53A572E5FCFA4B6E3B522E893E3E5EE6874555C7DD73D49A73E61038397760DEFDB2CE9E47CC408D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR.............'..... cHRM..z%..............u0...`..:....o._.F....IDATx..Q..0.F.B(.@..@..@..Q..B..2(...w.+U..?.e.O.ul...9@W.K...v]w.T"m.&..@..7<..<F..2!..c.../<..a_Bd.I.(M.w..3...w[QB......p_..].2...K.dE.....H.j.:..._.>cR#~....*..a...dAv....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 70 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):609
                                                                                                                                                                                                                Entropy (8bit):7.506422050947946
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:607D397302B1F344F8D8DF1258004046
                                                                                                                                                                                                                SHA1:BE2F65980DF878CD5448C3069F29165FF839C211
                                                                                                                                                                                                                SHA-256:0015FEA1D81D92A7C847E78F4DC6B997A8FE53DC8CE575662AEA71FFB28E1E4C
                                                                                                                                                                                                                SHA-512:1749DD3E452D969F70A2005AFC3BFA9C05ACA7AF1E84E9F752F2083A2B630FA67B943A86BDF6EA8A18DA6A90284AA3B50C8A0EF20FA5A73829DEC19A6A4588F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR...F...E......d`....0PLTEGpL.U8.\F.\F.\E.]E.]E._?.\E.\E....]C.[C.??.[G.\DPV......tRNS..$P....c..1@....d<.....IDATx... ..s+....v..B.!.q6~...}()8...Ri3.f....1Y7^..........C..i3.A. Z.i..4.$....l.Ed.f...%m.N..p......CH.....{...e.\Z.E.]....7.X.()..|.O...+{........G.....I}'r.{../x.|..v.5.H"...,.3....b.P...........3........c....#F..'....M....s..&LZ..".M...U...Z.<U..j........I^/...c .. f~.#z.Y1.Mr~.3..Ia0.7..y.Y.`..p.b ...z.?._o|.:..z.t...n.....^.[\...!nu..3.~Cz^.z/d9...2.k..N..N0{8..x./...._.@..........7U....^Uz...W........5.v...|..p....<.(.Q...'&..o~.>.....n..d....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):356
                                                                                                                                                                                                                Entropy (8bit):7.320764681183866
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C7D8A3D8E486C5E0E2A340CCEE692CEF
                                                                                                                                                                                                                SHA1:20CA8B41C81786E75B28C7F8A8F48E3A0134A842
                                                                                                                                                                                                                SHA-256:CBBEE2B6E521ABC89B1A3A0849F210368054D3E5FA229E7204253F57C7582CC4
                                                                                                                                                                                                                SHA-512:0618014C55C3C84CEB50BF20E6642EB92643C06B8EF284F9C8FC3081D3AC9BC380F95DF6EBF60874B92FC52447C64320D09F542325C0C4C6EB4597994585CFC0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/images/cerrar2.png
                                                                                                                                                                                                                Preview:RIFF\...WEBPVP8LO.../-@..`.m......@...U.._.!C.........z.?...6RT....n..T...r..U/..B.L....A....a......l....H.....`..N.x....^`.......!.=L..s.H.-4......x.wa".x...l.....1.'.]<..."..|...'.........v.5....Ry.K.8.M$qN.......!.<..8. \..M..:.r.....C. .Q....I)..Id...Z..ke.if..ti.rV.S.....^....Cg.w.zG.w..&..H....)s.`........8.'.....&.N..JD..x.P...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):385720
                                                                                                                                                                                                                Entropy (8bit):5.582121194485976
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:080EC3E9659E83EDD8B8D0DBC066D714
                                                                                                                                                                                                                SHA1:11ED1B5698E619F20693EFA33FD984C8BD9FD735
                                                                                                                                                                                                                SHA-256:4D07767778B85BF1709FBCF7A880BFE5D463DE35F2D38D4DE43F1EDFBBACFEDF
                                                                                                                                                                                                                SHA-512:305B7C3C5D286423D5F41DEEDCB2CED408DA6133716785B3310D7493A8765C6D36D8C361FE1D51C399057F1A029590EC5DC31212EB40C20C903DA6FD746B55DD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=AW-1070729751&l=dataLayer&cx=c&gtm=45He4bj0v833545045za200
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 500x150, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4615
                                                                                                                                                                                                                Entropy (8bit):7.727465273800054
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:915FDFDA1D35683C07D17EDC836FD2DF
                                                                                                                                                                                                                SHA1:05B25082F7BB47DE014ADB3BD435666D179FA376
                                                                                                                                                                                                                SHA-256:B674ECF4E7F728A073B7E4A8BFC71A708ABE0ED4606A2D6324556E1434721B1C
                                                                                                                                                                                                                SHA-512:9539A314946ADB4CB705FA9B47FB910BFED5C7D431181CC1F4022CD53D98290D1BA42A0BA8291701191792BAE00391F5728E29CCAE0D7E31A23B15012E1FF54E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:..........................................................................................................................................................."..........3................................................................0.........>.ul..%.4...@Y.4..........................3.C3.;...S.D....Iq....G................dj..f...................3.C3.;.."[j%.....*In..v....'..C..3..m......................3.C3.;.."[j%.....:w........K=.oXb..q.`....................y.fy.wt.KmD..}..t.QO?.{w..>.,...W..z.N..~..//.........................3.C3.;.."[j%...=.Fr.T.....F.k...]f|...._s..=t.L..V...................=..<..m...."+..A.........g%.....................3.C3.;.."[j%......Ps..C...<1s..t...`........................./.) mj...*.*.*...>.etg..vy=0m.(...............................................................7.8PW...0V. !%..`.............0..[..vOR.....x.|.J.8.|.J.8.|.J.8.|.J.8.|.J.8.|.J.8.|.J.1.).X.....d.ef.TC3......+.M.\.#.;.Dz....=...Q..bGx...s......+..dF:R.[..O...C....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x250, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11782
                                                                                                                                                                                                                Entropy (8bit):7.92128335148839
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8F84E12E63950E4C2B0A6C7A7A1D9A72
                                                                                                                                                                                                                SHA1:6D72265A76211ECDDA7773ED8FB81E45DA2BE9F7
                                                                                                                                                                                                                SHA-256:7CD3DD5E74A2C2F3E010379D4A999AAB6F3EFD0633D879EB41208DFE119DB5CE
                                                                                                                                                                                                                SHA-512:A4470CF55D401DC18A6C27455A45C323F3426E87641B934BDD05ED16948239C183BB9D603EF08F6D69088296071BD6CD6BD63A3A289A71006EB5C9783A9C80F7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:....."Exif..MM.*..........................................................................................................................................................................."..........7....................................................................L........................u...................d.gU..uP.*.D....f:.]!..................Ui...,!QBR..*...`F..^W.KY..kFa.............OlQ...V.^.x.L!.(@.Yj1..2^_..u)...~...{..#Nk#,`Msh....X.......'........-.z....Sk..w.R....b.._..a.......[..3.<>.5.<..P...2.. U.Q<.qs..f...1m-S*e..D@..%...../.u...^}.t...Aw..v..5.em..... ...}. FX.......M..MUT.O.b.....Yc..5.O....O4.S.k..m[:h....[.O......}...O.~.....e....z3GF.F......u...i[lY...07......L.$..D.h.&....'...c.=_..y.....M...sma..t.@......F.J..>l..w..x.R..s........u.~|....u...KV.:..;.t.e.Z1....<26.g...B*j..bLF:......os.....6.u..p..........S.l#.|......).o...]k.0....}..v..&....g9.J7...(l../..F..k...Q...#......../..F.....E........!N...n....Op...f.._M.S..j.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                                                SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                                                SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                                                SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://px.ads.linkedin.com/db_sync?pid=12608&puuid=ZGEAA2c%2BK%2BkAAAAIHN7VAw%3D%3D&rand=1732127735064&gdpr=0&gdpr_consent=?https%3A%2F%2Fsync.sharethis.com%2Fdrawbridge%3Fuid%3D%24%7BUUID%7D%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):666
                                                                                                                                                                                                                Entropy (8bit):5.233014973891215
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                                                                SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                                                                SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                                                                SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=a5d999b9e1ff360d845a31ea6edea029-1732127680059&flg=1&pv=75086493542.73416&arrfrr=https%3A%2F%2Fambir.com%2F&advertisable=GXXT3DJJNNBKHGBC62RAND
                                                                                                                                                                                                                Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4824), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4824
                                                                                                                                                                                                                Entropy (8bit):5.81430014412434
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:AB91E75225620C19A6CADF99A12B919A
                                                                                                                                                                                                                SHA1:AA65A7D13C21DD2A175F80850E0E23E9BB9F28C3
                                                                                                                                                                                                                SHA-256:B36EBACF8B86D527012139711E918227738B4904FD9B6E86CC25B4156207EB3C
                                                                                                                                                                                                                SHA-512:911BB367C34D5058753BD9A06804CA540304210F708E41274D1DE267FE9F158E8CA8D6A3905A8EF12BCF3BAA9693C7F9CB142F163F6240321E5FA51330CE8226
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732127741456&cv=11&fst=1732127741456&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fsupport%2F&ref=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Support%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13528, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13528
                                                                                                                                                                                                                Entropy (8bit):7.985372257633372
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:200C41F352C466E1C2B117656A0256E8
                                                                                                                                                                                                                SHA1:117895B042DB3C7CE867C807A63F238148C85BF7
                                                                                                                                                                                                                SHA-256:A70C2BC728EB261AC55C2FF878249947BCD3A9D8827D94E63FBDD8FE67156986
                                                                                                                                                                                                                SHA-512:25400DC5FD5B697583961181B8305FB4F65B1040A678EB200951F589F37A9961AF1897085A7EC25C4C06475751EDE3CD4711AD3443D75588CD05D8185EE2A8C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4AMP6lQ.woff2
                                                                                                                                                                                                                Preview:wOF2......4.......l...4~.............................Z..|.`..J.....d.5..Z..6.$..0. ..|. ..]....8..^..v+..5%v.8.JN...O...*~...TwK...::.v....}.Z....~.7Q..r.1rS....q8....lm.|.rP.wV~.Q......G...2(..."..q>j.........L....#9...A......F.5PA.i...$..Q#z..UR.....,..Q.0.....5.....veRU.FGFu|..U........6.._.`,...6f!<...8j..h...*...1....Kp./Pm.5vN{....#|.~.H._.........b......Q6l..*..:.z......@d.B.J%Z.tz...}.....0.$....3-.!...}......Z#i...hf.........T.A............,...[...]..x.....s. t..z.fgW..$...t.I2...G.....l...z..0{;....C.u.&.......)]...u.T.LD.......|.Sn..>..J4..v=.....N..r]...lg.t`..Z...P..u..(,.\..}HND..f..g.-3..b%.. !.~..C..D.+..=..S..*......6..<v}....W../..@$...D..d.u..*R...5(.. ..!H8.5H.?......B.E+CG0(B1JPzp.P.4.t..4.../.CIv.....~......`{m1...@`...A..DE..Rst.`Z.we...X[....f{W..v{.[o.K....W#t..x..%B....^.OL.....]..(.C...~.v....j\..].7.g.W..].....:...;...5..t.]/..S.{u..b..c..[{.it.{...Y/.S..m[ROXc[1.n.-.@5.rL......$..n.r6.T...}...-^..;...c...........1.?./
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):385726
                                                                                                                                                                                                                Entropy (8bit):5.582113182974201
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:FB78476915B83286108DFBB6A6546863
                                                                                                                                                                                                                SHA1:C13BF6EC042F1E94045B9E580532BD0C90116692
                                                                                                                                                                                                                SHA-256:34789DF5A908971F559B026A1EE60193C2D7B93629507D0D3D65801F17987373
                                                                                                                                                                                                                SHA-512:52FDFE4B28E1B2D0A03BB64DC820382D56AEFE6D52A01998A5E6EC2218D003763073BA8C3D6812B071933FC718366D9566F002251AA4793A00EC15ACFC69CE78
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4832), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4832
                                                                                                                                                                                                                Entropy (8bit):5.8023328692818
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:1EC496086DBDFE1386257E7F6B69EBCE
                                                                                                                                                                                                                SHA1:EB8B161ABE66B88F965891C19730AFAB2E913A86
                                                                                                                                                                                                                SHA-256:09376EB40B0EA3016DAF86AC3CD23312855F012DCF1E8F8DE8144C82E71E39C5
                                                                                                                                                                                                                SHA-512:245716BA7EFC9315AD589434C2559974AA9EF9C304A9EE30EFC8242AEFE1AA31FE2F200D4E8DDA9F528F6EE573A3E2DFD6F9FCA21964A552E31DDB4C5D55736A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732127741361&cv=11&fst=1732127741361&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fsupport%2F&ref=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Support%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4774), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4774
                                                                                                                                                                                                                Entropy (8bit):5.806274420817453
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:CC8F96BAA9737D5FA1F3F98537D4C0C4
                                                                                                                                                                                                                SHA1:EEA05A2AD9717D40460090D73AAAB3FD7BCF5EFB
                                                                                                                                                                                                                SHA-256:4E48250C0CF647CE0ED47D1877BF7516DA01C1DD5E0E1587B6A0686968D08D8C
                                                                                                                                                                                                                SHA-512:63908B70639360FCED4128E8EC503C472EC225779D3E6ACF140E02D36BC47D5359F59DBB9FBF79D4EB7DFDD33DA5D53792037CCF61D16FA7D6E93DB205B5CA29
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732127721364&cv=11&fst=1732127721364&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Home%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32019)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):89367
                                                                                                                                                                                                                Entropy (8bit):5.3114345612848854
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:019CB5DE92BC44487414CF2DF570EB1F
                                                                                                                                                                                                                SHA1:648EBF82BD015BC530F5BE00DB24589EF325C466
                                                                                                                                                                                                                SHA-256:CAA53054DC12F4194410B03956C943038CFC7963C54B95C2FCAB47F2AECB6111
                                                                                                                                                                                                                SHA-512:2202AE0C32E1BEB049AE012870591BE949E16ECD7EFE705E7E1E72FCF9047ADECADE83B2E1476B82E92C0D3C8EDA8DCF3FC7ADB822F2EC0E0245FADB2B965D70
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:!function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var f=n[a]={exports:{}};t[a][0].call(f.exports,function(e){var n=t[a][1][e];return o(n?n:e)},f,f.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){!function(e,n){"undefined"!=typeof t&&t.exports?t.exports.browser=n():"function"==typeof define&&define.amd?define(n):this.bowser=n()}(0,function(){function e(e){function n(t){var n=e.match(t);return n&&n.length>1&&n[1]||""}var r,o,i,a=n(/(ipod|iphone|ipad)/i).toLowerCase(),s=!/like android/i.test(e)&&/android/i.test(e),u=n(/edge\/(\d+(\.\d+)?)/i),c=n(/version\/(\d+(\.\d+)?)/i),f=/tablet/i.test(e),l=!f&&/[^-]mobi/i.test(e);/opera|opr/i.test(e)?r={name:"Opera",opera:t,version:c||n(/(?:opera|opr)[\s\/](\d+(\.\d+)?)/i)}:/windows phone/i.te
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 2097
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1190
                                                                                                                                                                                                                Entropy (8bit):7.831312491646247
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:80D8F4DD25F0D41FC0638E5641734EFE
                                                                                                                                                                                                                SHA1:9348E64DC4784919748B31B2EFBF2AFF3CCA21C8
                                                                                                                                                                                                                SHA-256:5E4217B5E343E7F92E36EF0FD485DCDEC6D9801076EDADCED8F6756C94CCA7AA
                                                                                                                                                                                                                SHA-512:3C674DFD3A8E2586AA80B41B03889C9D6E9E522881F8ABE255838FCE1828D309F6C83824504541AC54F813312F80C79471F5EF9A95912BDD6FE791373FB081B9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://t.sharethis.com/a/t_.htm?ver=1.1587.23404&cid=c010&cls=B
                                                                                                                                                                                                                Preview:..........tV.w...."..c$.......!...x@...n.....b.P....g..,t...#......E&M..u..O.,..@..Ir.8.x..m.3C..T.....&..R.....B.....f.KN....x...%_.D..ZjQ.".&6q\...<j..\...h.)1B..}...#..,t8.^..@..k.kS..[j.-..SeY...yyp....K..^tUO.Dg....1.o.v.'.4..9Q/...<.."../!....g.*m...zk4.Df.c..&/...0....M.....".+.+\.U..Ya_../.Sq..Y^....xz.&._ .. ..<....d....!.:...1....+.....;.^../..v..W.q..$q+...@..&.<-.Lg....?.|".....z;..}zRdK.F._..T....2O.m.....8.)..:..X.]..P.(O'...............D......(.K.m`......0....mdQ.w.$W.wo.ft.R.....7..P.U.jB.Xx.....1...t..^7...7....<.U...)ov.....:..[.F.s..0.FQ..dJ.uR...E..z..[.o.@)..Pyftf>.Y........E..p..E.6..j.|y..'LTf.h..j........U...N.g.....u....H.ad.e.7....L..|-s'.....2.k.6.mjs..q}93FJ....8....W..0.....8...d........8.o...+n~C..8.H..7....{......X....#.'d^..c...y.1..G..o.......4G-#D...}.......j.X.F....Sp.@..|..."..L.F.OuoH?C......F.~.W(..5...)....c..(|.,.O..s..2E..|,.b9.....~9.+......2.1...__.qE.}{.sEdR..;.z...2...1<.rq...1.vm3.hjJ..`...p
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64217), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):74461
                                                                                                                                                                                                                Entropy (8bit):5.37233311629974
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:B9384DCADF2BC7B3816527891DF599F6
                                                                                                                                                                                                                SHA1:CED56B595561E2F4B2F8E8790F4BB09D3603D1D8
                                                                                                                                                                                                                SHA-256:9D04AB031D6B175C7A9394B5BE9D26010788D65A41A7A40595D01A6F2941E77A
                                                                                                                                                                                                                SHA-512:B77C28EE5E6BFB8C02A2FC1F1F0E40AE578C5502C5DEF8F9295025F26FC5375331C8D59877921E469021CFC7347E093F38B39CC79FD6729AD88BCE6CF5B5EED5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){var b=function(){if(a&&a.fn&&a.fn.select2&&a.fn.select2.amd)var b=a.fn.select2.amd;var c;return function(){var a,c,d;b&&b.requirejs||(b?c=b:b={},function(b){function e(a,b){return u.call(a,b)}function f(a,b){var c,d,e,f,g,h,i,j,k,l,m,n=b&&b.split("/"),o=s.map,p=o&&o["*"]||{};if(a&&"."===a.charAt(0))if(b){for(g=(a=a.split("/")).length-1,s.nodeIdCompat&&w.test(a[g])&&(a[g]=a[g].replace(w,"")),a=n.slice(0,n.length-1).concat(a),k=0;k<a.length;k+=1)if("."===(m=a[k]))a.splice(k,1),k-=1;else if(".."===m){if(1===k&&(".."===a[2]||".."===a[0]))break;k>0&&(a.splice(k-1,2),k-=2)}a=a.join("/")}else 0===a.indexOf("./")&&(a=a.substring(2));if((n||p)&&o){for(k=(c=a.split("/")).length;k>0;k-=1){if(d=c.slice(0,k).join("/"),n)for(l=n.length;l>0;l-=1)if((e=o[n.slice(0,l).join("/")])&&(e=e[d])){f=e,h=k;break}if(f)break;!i&&p&&p[d]&&(i=p[d],j=k)}!f&&i&&(f=i,h=j),f&&(c.spl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4771), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4771
                                                                                                                                                                                                                Entropy (8bit):5.801988328308813
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3B8F288A92771B8C23E66B58D849FD8D
                                                                                                                                                                                                                SHA1:FC028084F5C8B310F2B0E8846DE6C85F91847C30
                                                                                                                                                                                                                SHA-256:5B7902607A14EDACD4A547CBC0264A169E64B9D42A01FED215792202A85FBDF8
                                                                                                                                                                                                                SHA-512:13F5A271B258836753C2A1EA019B24276ECB4F14A6C8B2473BD02A2C2592209CC66FF9F15C7E56367A2C00C060E90A51FE96100DB5FAFECAEAD8EA9603DF9668
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732127680236&cv=11&fst=1732127680236&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 500 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2488
                                                                                                                                                                                                                Entropy (8bit):6.8831620867492145
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:DDBEE9A9C2579FC96A37CC6EA9BC573E
                                                                                                                                                                                                                SHA1:11CF1C8CFDFF4E1E6F53B9CD0C2BDF4A6FD92F4F
                                                                                                                                                                                                                SHA-256:B4B0F1F2A75F4A7FF1FB56B1D567B7985CFD46E3F9D6353DAEC66CAF3520953B
                                                                                                                                                                                                                SHA-512:ACD8E4CCB21121BD372DE9C136E7A77119855BF76144068EC31E8B0A72ED7D9858F9ECD145EB84BB774090E4D7C8D8AAAACAC3CAF49AAC3585E3B982FD8EED8B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR..............C.]....PLTEGpL.f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f...U....tRNS.......................?-n..$.O..g...d.*....>...o......M]bk...2|...&(J:...S.7Xa.U"q_C..=;R6.u,+c~.Y Q.K.t.s.f.T{.L./....Ir.Wj..P`)..\^.3V8...ZE.H...<.5....'e..i.......NG..#....m4.A..}..y..v..@...!x[....%......0..............._.....IDATx....sSY.....$)
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmlJ8GgJz5lSxIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x172, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13555
                                                                                                                                                                                                                Entropy (8bit):7.933796024070292
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:829B48238C939B86F46E2E3793D91854
                                                                                                                                                                                                                SHA1:17CD427CCE459634DA0787485AE50E17664BFBC9
                                                                                                                                                                                                                SHA-256:6D09E9393008E54BF64CD952A18A573304148BEBEF6E9552DA1B3C1E12DD16D9
                                                                                                                                                                                                                SHA-512:9E38035895629E38B3E856B8CFF991C60DABDF537C2A38C993B9A4190F711392D1BB1FCC689B3762B9B23970FE40C1C7EA2F645F9A0036ACE9FADA265EB85D80
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2024/07/Depositphotos_5048638_s-2019-300x172.jpg
                                                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................,.."..........8.....................................................................g..5.......w.......<....G.....y...G..5..R...oi..+..r...!.\r...!.\r...!.\r...!.\r........x.....g}......!.?.kN.....k>....`..wV...L.7c..[..:..A.?.B.S..B.z.('.B.z.('.B.z.('.B.z.('.B.ve.o..q.........J...l.....25.]ft/.-.....a.0[.Zl8..m.n.a.(......\#C....4<...(#C....4<...(#C....xa.u....'.....4..'#i..T.......}}..f%..).o...*=i.a...w^..4.....G#.&........................?>.I.../;;.>kT..........h..l.[c.[.t0.................(I..x.U....px...0G......px...0G.......a...F....).j.&..e..D.....ZP.o.b..jX.%..A.......k]......R... ...0...? ... ...0...? ...c........{=..$<<......................................................C..K]L...n.S. ..7`...(.v. ..7`...(.v. ..7`...(.v. ..7`...(.v.W...}G./.)/..Ob....?J....A?J....A
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15868)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):429075
                                                                                                                                                                                                                Entropy (8bit):5.641180575966012
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E2DC159CD941FBF4E94D5775CEB356BC
                                                                                                                                                                                                                SHA1:3E109AB117B34B61C238FE2386FAAB4A173F6318
                                                                                                                                                                                                                SHA-256:0E805A3BCD1896DB2DBB6CC8879352A592104C5B3010860ECE4DBF77E832832B
                                                                                                                                                                                                                SHA-512:57970DB0981C511C114C61196F01A2D6564B556371F83509CFCA02F401D4FAD78D7058424E0AC6470BC5375EDB1E58D77308CBFB679BE22EC17A9591EDA4F230
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","ambir\\-technology\\.myshopify\\.com","ambir\\.com","shop\\.ambir\\.com"],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3444
                                                                                                                                                                                                                Entropy (8bit):7.928054603030233
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:F1A23FA4FDF2BD8FFBE79FBC9B5CA61D
                                                                                                                                                                                                                SHA1:07D775891496BF892EE1FE1E13227C878DDB0EFB
                                                                                                                                                                                                                SHA-256:6E7E3020D2E92B2B1F1E5BBD912065EEA5702CCEF6289A5B044535EE2D9EAC29
                                                                                                                                                                                                                SHA-512:B7593A0E26DCA6357528035F836DDE6E2024E6704727E93680FDCCEA729112DE012906A9C25C919FD45A55BA42419FA358FA777F4B752AC7B5DA5E97139475D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/market-solutions_icon.png
                                                                                                                                                                                                                Preview:RIFFl...WEBPVP8L_.../].....+.$.V....=1...~.V..I.k%.=..#>.....g....I.c.f.........]p.. .|..m....#..K.h.......(..2....)aa... &.UU.L..Jaa.......T.+..6U...b.U*..V)+.E.jwXX(. ..c.vD.V..a..JT.,v..,.U..*.../.....u8...3&.g..:@8../!.....aX.d&...!("@Q.....R.(e.>f....v.............)...Z......n..64...XP>.e.......}..p.K.g.l?:#.{|$...?iG....l.^...........|.-W._..{n....d...T......m...W.......U..._^....9..*.a.:.x.....bgX.e.....kL.1.....Eg....NL;.....r.9..s|zb.r.:+.o........~Y..........{H..M.A..&...._PJ|.>......,.?\....].X...A...0....,...#g......r.6.l.-N$...0..f...F..i..........zSI..2.....#.x`..7.www...*..q....;...O...~...C...._L3........~p.......=w..n.bCS._..O;.......Z.3y..=....>.....d8.^..u...N...).........\x.......'...;.*..7....l.m..S...F..?r..{........t|...8-.hL.P..+y......s...I..._...J.I..7l..Ux.#O.r..\.....:3....V......cS....E.R.O.7....X..B6r.k.v..zJ....n.u.....c!.?h.........,.....`..?...;...i...W.0......>.....2....1.G.j...B.SL.....a<.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (24870)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):49205
                                                                                                                                                                                                                Entropy (8bit):5.260673325012671
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:64A8814DB50D35A53F960C50383647E6
                                                                                                                                                                                                                SHA1:32980FA3B67E6D0D5CB8636ED3C33145BCFC195F
                                                                                                                                                                                                                SHA-256:69B3D37EE17F757209387B4922DCC7C295EA23056602E0A1C9808BB12202AC0C
                                                                                                                                                                                                                SHA-512:47C4F853E50906C17F3A21EE1B06392FE8FB3B4A409E664E3B72195911A880A5BA97923721B586BE7246E73D9C5A21F4247A6E45F4300B91BE55B9C6C65BCAFE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-54e41265.min.js
                                                                                                                                                                                                                Preview:..var ElementorProFrontendConfig = {"ajaxurl":"https:\/\/ambir.com\/wp-admin\/admin-ajax.php","nonce":"fd85e3f2ce","urls":{"assets":"https:\/\/ambir.com\/wp-content\/plugins\/elementor-pro\/assets\/","rest":"https:\/\/ambir.com\/wp-json\/"},"settings":{"lazy_load_background_images":true},"popup":{"hasPopUps":false},"shareButtonsNetworks":{"facebook":{"title":"Facebook","has_counter":true},"twitter":{"title":"Twitter"},"linkedin":{"title":"LinkedIn","has_counter":true},"pinterest":{"title":"Pinterest","has_counter":true},"reddit":{"title":"Reddit","has_counter":true},"vk":{"title":"VK","has_counter":true},"odnoklassniki":{"title":"OK","has_counter":true},"tumblr":{"title":"Tumblr"},"digg":{"title":"Digg"},"skype":{"title":"Skype"},"stumbleupon":{"title":"StumbleUpon","has_counter":true},"mix":{"title":"Mix"},"telegram":{"title":"Telegram"},"pocket":{"title":"Pocket","has_counter":true},"xing":{"title":"XING","has_counter":true},"whatsapp":{"title":"WhatsApp"},"email":{"title":"Email"},"
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2571
                                                                                                                                                                                                                Entropy (8bit):7.569620216823446
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C03E418FE13A072AA922802FB526E3A3
                                                                                                                                                                                                                SHA1:55E21B42F708417FB53C8C91274EF212578D6E7C
                                                                                                                                                                                                                SHA-256:13E32DAE11A2EF1BF860EB07D7694805F8A6B905BDE4C9D8EB67AC8191F28C2C
                                                                                                                                                                                                                SHA-512:BBDA9759539592A3FEE3C4C3EB2E46B5E3E8B3EE6559FB8AD426CE4435F89C6D615840F5F883832BF1BF2F1653C8ED7A31026FEFB348896B8372E26BC111A745
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTEGpL.f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f.....f..h.....h.....i..s.......9.|%.......}%.v..........m.....:.s.......f.....-.u...........X...r..g..g.............s..j........p..k..h..l..7.......~(.t..p..o..4.k.........................{#.n.......5.A......|.............V.......x..c......u...E......v.v..l..*.:....o.y.r...H....\....1......i.f....Y._...^.|%.L.......=.......e.J.......S.`............Q........`...StRNS.<$...0...............*R..m....-..2....q'.. .9.?..Fz.[}......J^..PgLu4`....V...8%O/....IDATx...._.g.....$.=.C....GW.....i.(bMB.(S..QA.A..[..j.[..RPTDr..r..........\..x.6*l...l...6.V.... .s..8as.......^bG.,..\...{G.....e....b0......9Mu..m^ .......&o.`....._8.dt.S.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):308
                                                                                                                                                                                                                Entropy (8bit):5.396617382400695
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:FA03B239C43D5D93A75F3770787AF2CC
                                                                                                                                                                                                                SHA1:63930E1ABE160061F958B938A7D2BF48F3DB3818
                                                                                                                                                                                                                SHA-256:1A2E17F4FAD6D7473194C6D878B9D8FA0052F870F7BA2514B6E19E99FABC6B65
                                                                                                                                                                                                                SHA-512:2F6AC465AE4A7463D114A1C346D5198E05A02B17E97570334C1331D4D2B4EB00B5662D21FEBC97DBE827CD9BD43590B89C49A244B69394A5B5D7CDA15FAEE4F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:fl=452f159.h=www.cloudflare.com.ip=8.46.123.75.ts=1732127673.969.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x250, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14582
                                                                                                                                                                                                                Entropy (8bit):7.937294986391809
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BA9E8186EA46E5A1D48EC2CC20CE59E9
                                                                                                                                                                                                                SHA1:BAA43D28AA67759961B9B0CBFA948C440F644E60
                                                                                                                                                                                                                SHA-256:BD9D51C2D920E700C36CA02E5CC1E23A25A586FDCB5CC396D709835996E2856A
                                                                                                                                                                                                                SHA-512:389116C260D9D031938067FFE64658F902D3C5C3434A18E0985EEF474A97CAA9E14985FFACECEE4BBC36151A7CBEBF6A14CBAD67C208232BBAC444EFE173A127
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/11/6.jpg
                                                                                                                                                                                                                Preview:....."Exif..MM.*..........................................................................................................................................................................."..........5..................................................................S....................................%...X........'...q.l.........YF.....#S.[5B.I...k..._...v....}#52u.W.....o....a...*]......`...y./Y..Wx.](\=....w...%..C....4F..?..6.^.(..?P.S.@...I...9.+.....G...N=A>.....}..%..m;...............s[.....9:...4.nq..........`./......s.L>R...Kc+.)...t,.rr.X2rM.[..q..ND...+....K.. .....kujj....i....#....Y..vw..lK....u..1.o#.#+.,...Lw.uAY...._.)..<....S.[Ipy........kujj.... g.....~...#.H.8..#...V..bM.....~...+.{..2.R2^...%.pJ...d.....[b..X........\ST...W.:..P..\.T.E1R.....N.7.....N.....[....g...i:.......H...M. ...........`.c./y..L..6.hw..F!R?.2w.XI.7....._R.,.........g.h ..........7.>.G.C..u.Et....8`z..8.e.ql..}....I..[..=...z..b..5...}....~...|......@.............f.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 350 x 105, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3988
                                                                                                                                                                                                                Entropy (8bit):7.93279201263244
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BA58A9A798E266F69AE59A98F715B71A
                                                                                                                                                                                                                SHA1:F2268CD4892CA8BD357059ACC77BA0806BD03EA7
                                                                                                                                                                                                                SHA-256:ED63DEE131D965BE6C769D757E2F8BF90EF562175F45CA2161517D1205BB59F6
                                                                                                                                                                                                                SHA-512:A03B6276CC7F937A9CF8A25F7137995F58037082C56D0571A442B58E73790A914D6C998CE570D47AFD97DAEB211A7AE66E47D4CD9D1A91FF842E5F268406E707
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR...^...i.....E.......PLTE...WKD......G%....]0...J&....p9.:.....u<.....f4.U,..C.g1.B"...P..A.b2.H)...X!.G.r=.S,..N..E...V!.Z"_0...g..M.v<..K...g(.c%.R..?.g3...j+.\#..O..h'..B..^#.S..<...v9.k+.["..F..f'.n-..\#..f&.m*.r+.]".O..>..t8.h'.r+.]#.p1.@..m).q+.h(.b%.q*.i'.t8.p*.k*.r+.t,.a..o).E..o..h(.U..r+.L..s+.t8.l*.^..h(.k*.p*.l'.t,.t8.\..r+.t,.p*.k).t8.^..k(.p*.m).r+.m).o*.k+.]..r+.o*.q+.m).m).k&.k*..............................................................................................................................~.z.v.s.o.n.k.i.f.b.`.].[.X.V.T.Q.N.I.~F.|C.{A.y>.w<.v:.t8.p+.r5.q3.n*.o1.m*.n/.l).m-.l(.l,.k).k*.j(.j(.i).i(.i'.i(.h'.h&.h(.g%.g%.g$.f#.e".d!.d!.d .c .c..b..a..a..`.._..]..Z..Q.:,......tRNS.................. ''++322469==@ACEIHMONSUYY```afhikmoqrtuvx{........................................................................../.....IDATx...it[g..qe.d.v24.L.Z....-3Mig.Y..@....mJ.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):19485
                                                                                                                                                                                                                Entropy (8bit):5.498123677217319
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                                                                                                                SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                                                                                                                SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                                                                                                                SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw.js?origin=https%3A%2F%2Fambir.com
                                                                                                                                                                                                                Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1327, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):476512
                                                                                                                                                                                                                Entropy (8bit):7.989128718744274
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:4BD3DFFA60C9E818A0502A2CE970470C
                                                                                                                                                                                                                SHA1:F60ADD8A6E1020DCAE6B0EBD45BFE593C6644B27
                                                                                                                                                                                                                SHA-256:5DD1FB2C9D778D97EFFECBCD587DE2369CFE7DBE1992402209FC3C713F8F6061
                                                                                                                                                                                                                SHA-512:4D816D10CA9F74C2F49637E4817E703DF1CB03294A4AD0085F38F82CE519D61E8A1011C499AD08337FC90C9A54C6ACCDD725FE4F3509E8AE14F4CFE56B8DBE8F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2024/11/Depositphotos_3409024_L.jpg
                                                                                                                                                                                                                Preview:......JFIF....................................................................................................................................................../...."..........6......................................................................b,...#,...e.y:.X.K...d.[...2.%DMV.XM....%c....vG....N^|.4.........O#.>..7'..)..).Z.RU..O\.W.<]^. .<<Q....xx..V..@..^/.4l..g..nw....p.P.3].d.lrOG.b......wy..3. ....cV.)].I..)..(\S...../....L.......Ng..G..H&.[.D..n=-e6.D..)...$#x.TL\Q.t{H...h.L.p.N.8E.YT.'\V.t..P9P..a......%.p)O...J.^v.... ....T......nm2..NZ&....@@P........q..}....R.G../..B@MA...LDgqv.._.E'...<...8......l.(Q..M..A..~Be9h..6.C.".u..wm.*^.^t.\(..zC....^.f.)a^..:.Fm.QE..%9.r$.0........gq..2....gf.gX.}..@.....r=[..)n...f.....*t..|.8....\ins.m..?iZe......e.<...U./......,oh.E....4+-F..ju..O../d.tUL.s'.;.7t.^&.....t/.jz..i.k..}....R.e..F...-......Q ......z..fz&y./..E........6..F}/..*.......1.UF.B...G.^....d.2...?)..V..h..4T..).."..p.``.N.un.H.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (31997)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):44342
                                                                                                                                                                                                                Entropy (8bit):5.0793850768725
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                                                                                                                                                                SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                                                                                                                                                                SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                                                                                                                                                                SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/js/owl.carousel.min.js
                                                                                                                                                                                                                Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (8950)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):136344
                                                                                                                                                                                                                Entropy (8bit):5.242722644865399
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:9912D7E249E6FD9BFF9E14A4585FC71B
                                                                                                                                                                                                                SHA1:037F7473A4AD5B697BE5FC5F2B42C421BF1B97EF
                                                                                                                                                                                                                SHA-256:E9B297A270CBA858DB8E45BCCBE5913D3766F2EE02AA365717B9DE1A358E45A1
                                                                                                                                                                                                                SHA-512:260D8D227DB61616CDC2CAB5D9D8BA920AF364314CD4EF94C5C8E99CBAE295D479145BB9B5C4AC189BF7EC40FE58E7F1E925A46756A6105674C04C0E1F1C73B8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/
                                                                                                                                                                                                                Preview:<!doctype html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />. <link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.<link href="https://fonts.googleapis.com/css2?family=Comfortaa:wght@400;700&family=Open+Sans:wght@400;700&family=Roboto:wght@300;400;700&display=swap" rel="stylesheet">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.. Google Tag Manager for WordPress by gtm4wp.com -->.<script data-cfasync="false" data-pagespeed-no-defer>..var gtm4wp_datalayer_name = "dataLayer";..var dataLayer = dataLayer || [];..const gtm4wp_use_sku_instead = false;..const gtm4wp_currency = 'USD';..const gtm4wp_product_per_impression = false;..const gtm4wp_clear_ecommerce = false;.</script>. End Google Tag Manager for WordPress by gtm4wp.com -->.. This site is optimized with the
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                Entropy (8bit):3.0995623739536313
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C9FD1CFBCA9F678ED068ED6B4BBEB666
                                                                                                                                                                                                                SHA1:C0AF0ABB2CB4703D1515F75044CC872423C3B0D3
                                                                                                                                                                                                                SHA-256:5C390BB4424108C7804361C9B49CB8FBCEF0AAB2A412F87C0A8A5F016E35A98F
                                                                                                                                                                                                                SHA-512:5D9F64400A09CAD7B9F8B588227D7F4C592F52E00EC08A6718BE21D5262FDF2D46056EF7CF07412E1D9DA70FED075EDDDA0A7CB8E49AC4C50706339C2696D57B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 500 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2716
                                                                                                                                                                                                                Entropy (8bit):6.959226047479453
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:9AB5C98A4F32216A5FDDD964B6F02D3E
                                                                                                                                                                                                                SHA1:B31E95458DBB45154079DB116FEDCFBD13A6D606
                                                                                                                                                                                                                SHA-256:5C54E05CC46751B7A95E8C8AB0ACDA876A0FFE55B70D3B7A20022C7867EDFCB9
                                                                                                                                                                                                                SHA-512:2354685E15A576643C059983B1AB33DDA09EFCC552678BB21672D337DB429CC8496C7804847DC6E51FFB54DE135A84B2EA6F28459372459DB51A1511D457572C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR..............C.]....PLTEGpL.f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..l......tRNS.,....c..-...E4....0.$.....A. ...............N(...L......<1.....*/Cv.=....?...3.\....%b.....2..ej..6@....X)....W.7.;O...H.9|....R.....uz.."'.o.P....!d...T5.D....G..+....].>.lM...{.aB.Q.V..[`..F.KUy~_.&i.J..s.:}^hIr...m..#w..Q....IDATx...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12225
                                                                                                                                                                                                                Entropy (8bit):5.324407685370922
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6FFEB855A79C1556A63FF504E2008F6C
                                                                                                                                                                                                                SHA1:A9EC652823C5C7484BEC8222776374F627C95055
                                                                                                                                                                                                                SHA-256:9DEBF7DAE3B8DBAD4F4580F36466CE4E5457C41FB4D506399A3F1AF15D99879A
                                                                                                                                                                                                                SHA-512:E60CD8CA94CB14F1096811F0162398188E0E06D9E747F0BB96ABDD78658D9ECC3EE3E74EFD45ECF49A755B5FC2ACCC0EC584CD2C337BE0D08F50DC0CA16E0F6A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"GXXT3DJJNNBKHGBC62RAND","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/GXXT3DJJNNBKHGBC62RAND?p=BQGl2Zm54f82DYRaMepu3qApAAAAAQAILntLAPwUWHzO_BRYfM4","userBiddingSignals":{"update_timestamp":1732127754,"join_timestamp":1732127754}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["pZndQk","pn8Jc2","p2vdNF","p8Baue","pLNIlP","p-ZJOo","p_Qudm","p0fPXk","pkUicw","timestamp"],"updateURL":"https://x.adroll.com/update/prospecting/GXXT3DJJNNBKHGBC62RAND?p=BQGl2Zm54f82DYRaMepu3qApAAAAAQAILntLAPwUWHzO_BRYfM4","ads":[{"renderURL":"https://x.ad
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):757
                                                                                                                                                                                                                Entropy (8bit):5.12581974417494
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:CC8AF0DDA6BCC93F9226586A24D736DD
                                                                                                                                                                                                                SHA1:27D7C4E025F5A10E724196C9BF0C0EAD097B22F8
                                                                                                                                                                                                                SHA-256:D1CE13D2C928F0DBC8A857C8C87DF7D31E202D9C602CF59538DEA5B741610A1B
                                                                                                                                                                                                                SHA-512:84B49B5527BA77B6A91D496144202380CA004960CE9F86CA7C658646F2D2F149D06A40509F2F9D4785461855C9BBA6569EA616DAE43948B11EEF1FAE726135D0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://knrpc.olark.com/nrpc/p?j=olark-11732127759471&&c=pollevents&q=7629.59471.1&i=a87pFackG5F8ilzI542fr0U8b6rBkj6B&s=7486-534-10-2045&v=mkehnuaC11YrEaGT542fr0U6rbB08kaB&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.35378882869647055
                                                                                                                                                                                                                Preview:/**/try{hbl.client.callbacks.pollevents(.{. "capacity": false,. "conversation_has_slot": false,. "conversation_id": "a87pFackG5F8ilzI542fr0U8b6rBkj6B",. "in_active_conversation": false,. "ipaddress": "8.46.123.75",. "is_popup": false,. "last_index": 0.0,. "machine": "nrpc-http-5d9875854f-cnpmt",. "new_events": [],. "operator_composing_state": "active",. "operator_has_sent_message": false,. "operator_nickname": null,. "resend_nickname": false,. "resend_status": false,. "site_is_online": false,. "status_state": "offline",. "visitor_id": "mkehnuaC11YrEaGT542fr0U6rbB08kaB".}.);}catch(e){}try{if(document.getElementById('olark-11732127759471')) hbl.util.remove_element('olark-11732127759471');}catch(e){}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4783), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4783
                                                                                                                                                                                                                Entropy (8bit):5.794319148609152
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:B219B5F976954B659896F959CBC6A80E
                                                                                                                                                                                                                SHA1:2274319D9B702A50693561EA43DA159DEA2D8018
                                                                                                                                                                                                                SHA-256:3622304AB4DC02BE4D8859BE78337E24093F65971E6421B4029DAC652C363D49
                                                                                                                                                                                                                SHA-512:49817C928301A5D09323D04923A098D329D714A2514DA123D0288582DFDA2552E317AC24F415F6001E5711700D1758AB803C3CED5708812B744D8AC500E957A8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732127717722&cv=11&fst=1732127717722&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Home%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21110
                                                                                                                                                                                                                Entropy (8bit):7.989313509768218
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:D3181C8400E897207F0109C881CC259F
                                                                                                                                                                                                                SHA1:9F42022463FBB9771136637E35B1D91FC8C96B73
                                                                                                                                                                                                                SHA-256:EB8DB20AE790EEA50C2B4EF65C63E7763985AB6D29B3F3DBFF4C9A489FB65B69
                                                                                                                                                                                                                SHA-512:921489402BFB185108E083EECE54E4D6CFD3E7B9CD64145BB839E9E76E7F43544B4B309C9834B205516B543F1EA68B6B9BC2422E8AEE719DE721C53F60455A8D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/box2.png
                                                                                                                                                                                                                Preview:RIFFnR..WEBPVP8LbR../........4........f....Q...M..$..3.G.ADH.....X..3........9..aYgf.J.....\`n..?.u.,H. A.APe..Te...&....9..Q...A..r0....$.D..... *.DJ..2...U.F.A.!s.. #..@A..H..H.A.b8.c..&.a.JWI...D.P`...*Cv.m.6e.2..1B.!..u..~g_..k...2W.p.,.c...<..T.S1N.....*.d..y.(s..:VL`& e...\..M.P..A?n....5yw..".i.......&vd...$'..@.........F.HJ.B.L..$9..09..9.@.BT.dh.x.n.gM.{.P.s.e.2T...Y\M._..._......y..w7.y.yr.D.......V....0....O..CQ.?...1.4.8..}......I..NMdi.&..DM.H@.d aY...^.=.0L.m..9..;j....m8..p.&..lc,k.........X../..G....:..;....m.).?..O "&.iU.hq...u.......2`.....Sm.Z4.{.T........7.5...L......4.....>..v.gr.>.<]o..].W@A.4...t.....HZRE.|v.JT..dU.E.liE...d.B.J...c.9.j|.I`.1...._.F..ci.Yjn..4N..$.ef.4.I...a:~.........cf..a..=v.&u..xh.=H.$.g...s..$YR$.Z.'..J..$H...!..j.............Z;.x4s.;.N....3gy.R..z...q[...1E.59.5WQe.......;....U.@.?Y..E..E....IN4M.AE.4....,.n.H.z..~.~s..........<.RRI....R..H.s....h...w).\....d. . ...b....#.m.).~[..7.......f.v/.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 800 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24535
                                                                                                                                                                                                                Entropy (8bit):7.9546500823991035
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:4AEBCD657696D008D7A8D01F776A6E1D
                                                                                                                                                                                                                SHA1:76A1059237904251E151F3234F04E839E5D7FF59
                                                                                                                                                                                                                SHA-256:01739F5A989A37308F8318C278FDDBA7A6D8880C5F48A8AF08137EF85F3804C2
                                                                                                                                                                                                                SHA-512:8D01F17E9EB60B5F3AFDC31AEF12B81B8A6E5F2E0F2330626795C1522974F6BB6271CA72224B250A5F66C8887C41A36D0AF752324BC0B59A1559AF382751D800
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR... ...(.............PLTE..............................||}................................................................w=.i(.Y.c.m.u.}............}..g.k.m.r.v.{.....{.x.z.v.t.q.z.|.....................|..y..u.x.v..r..i..d..j..m..o..r..w..r..p..m..c..\..d..}.................S........................................c.h....p..^..e#..Zw....-.....................d.....$....J...........0...a..h(.r6.......o1......{....M.|E.L.l,..................wU....mH...........................`7.V).N.|.m..c.....w..g?.wP_D(wwwrrrkkk...........................................................................................................................................................................}..v..o..j..s..o..f..\..^..g....JB...\.IDATx...QJ.0.....).......k..P.21)2..E.]_...m:..L...............................x.p&._.8.?.?$Fnt{.9(..5.........uC.w.?../...l...%.....61...b..^...q/.V.,.YKh.j......sv......Ki.\.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 17120, version 1.1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17120
                                                                                                                                                                                                                Entropy (8bit):7.970834366640101
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:DE9FEB9C5E9EC15262C2205B04F653EF
                                                                                                                                                                                                                SHA1:028480A7E90BCE8F32349CCFDF4861DF041A4D0E
                                                                                                                                                                                                                SHA-256:00162E39FFFEBF54A6D551DCE591AEE5F09FA25DBD3545C18B23951FB2E3125A
                                                                                                                                                                                                                SHA-512:DF9A2597DBCEFF4143521FFF1590C21C3CDCA00F4860A0FFEFA46F9708918C5BC143FF34E0571771FF224C90E1183E2F2E518A0A96532AADA0738F63A974C07D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVQUwaEQbjA.woff
                                                                                                                                                                                                                Preview:wOFF......B.......cD........................GDEF...X...^...|....GPOS............B.vGSUB...H.......h'X,.OS/2.......S...`s..STAT...L...H...^^.C9cmap...........0$..Qgasp...`...........#glyf...p..0...F0.P..head..9....6...6./..hhea..:0.......$.V.Fhmtx..:P...y...`N.J.loca..<........2...maxp..>........ .%..name..?....'...x7.c.post..@(.........HJ.x......Q...}..*.*@.2m.@."1 .F W.........,$TP..v.^.>.B.I...BCSheC;.:z..T.[.k.a..9.I....O..3.....x.=...\K.D..O....m.m;...m.m.5.....U............`..+S.....m.o.h....M...o.0... .......n.0..1.n....h^...T-,C/..!..|,.....!..i..~.A4.Z....a.A..a.0_z..........2.b...\.,.tP........._..#..x).@8&.I......#.|..V.(...A{..i.@.....A...Y..).^...d..dv..n.Mjv:O.....(.<.!..m..3!.|.....Z*=.i<.p.k..od/..:.\.......L."@&.e.A.....v..gg.Iv..f..^...`[.&...a+.2..-`s.,6.Ma..x6..d}.(H.....O.MA7l..Dg....].....ZDsh.M.Q4..Q...v..Q..F.....|..2Q.JF~..F.(.K._.yg^.G...c....9b...f.Yc....3.L1...3..1.L..1.L.S.T1.L.;OT.........$.cL...v.Ea.cy...%.........n.+.....`.b..z...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20051), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20051
                                                                                                                                                                                                                Entropy (8bit):4.7976770046103745
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:0A25F705356CC0E85F2CE6E5E9C9A6F0
                                                                                                                                                                                                                SHA1:006DF05951ED3DB4F46AB11949DF01489D16FBA7
                                                                                                                                                                                                                SHA-256:A3C0F9E0F1FA7D9929EE9D5F3575E135BCBE6CFDC60966DB4AA1C891612BA9E7
                                                                                                                                                                                                                SHA-512:1BD45800A426894DEAD519642B57AB700DC145BA7FBC7F17D3D5EA5344C0C2099A3F98266847C53701FF68A0AB2E095207CC3E2A22ACE0FF61BE05C38445DAFD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-c51b1940.min.css
                                                                                                                                                                                                                Preview:.wpcf7 .screen-reader-response{position:absolute;overflow:hidden;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;width:1px;margin:-1px;padding:0;border:0;word-wrap:normal!important}.wpcf7 form .wpcf7-response-output{margin:2em .5em 1em;padding:.2em 1em;border:2px solid #00a0d2}.wpcf7 form.init .wpcf7-response-output,.wpcf7 form.resetting .wpcf7-response-output,.wpcf7 form.submitting .wpcf7-response-output{display:none}.wpcf7 form.sent .wpcf7-response-output{border-color:#46b450}.wpcf7 form.failed .wpcf7-response-output,.wpcf7 form.aborted .wpcf7-response-output{border-color:#dc3232}.wpcf7 form.spam .wpcf7-response-output{border-color:#f56e28}.wpcf7 form.invalid .wpcf7-response-output,.wpcf7 form.unaccepted .wpcf7-response-output,.wpcf7 form.payment-required .wpcf7-response-output{border-color:#ffb900}.wpcf7-form-control-wrap{position:relative}.wpcf7-not-valid-tip{color:#dc3232;font-size:1em;font-weight:400;display:block}.use-floating-validation-tip .wpcf7-not-valid-tip{posit
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3501
                                                                                                                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fambir.com
                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65279)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):143709
                                                                                                                                                                                                                Entropy (8bit):5.24920092406455
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:83E9B29F0086BBA50D653F1CB8DEDC3C
                                                                                                                                                                                                                SHA1:F8F89387C9ACA9D524BB638EAE457D4659EFCA52
                                                                                                                                                                                                                SHA-256:2AC3AF00C283C0B2AE6108FA83A2053E51274A2A812FB063916CBE19BC4F96B5
                                                                                                                                                                                                                SHA-512:C8018876EE96B4600AE32342EC6D21B452AD4109D605FB838F146B734DE274EF5E37179567A2C67EC828DC1B673364637FC82E7DFE8F7ADBB18E20555577160C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5
                                                                                                                                                                                                                Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1500 x 883, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):175955
                                                                                                                                                                                                                Entropy (8bit):7.991408638381613
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:B2F69E1CEEEC4C3B723F2ACEDEA117A9
                                                                                                                                                                                                                SHA1:A0236F93C21D8E882A6D52C37030B15A763B6BC0
                                                                                                                                                                                                                SHA-256:43BDE0F7C54990EE5D9745C919594BCC6097C40705FE7753BCDB0E17723E9C3E
                                                                                                                                                                                                                SHA-512:8FB9DA7B1F826BD7B1C0EEB01F0C2DFF6E4F45F9E7C60F802C0FF1AE9AF9DD3A2076A0F58D995002A9EB6F990B7E8FF1679F6FA4269D8BADE7B4BF2465F8B67A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR.......s......q*W....PLTE...................................................................666.........................................................................555............CCC...!!!ppq......gggEEE.........###...888~~~......111............777===...>>>GGG,,,999<<<444...;;;:::@@@AAA)))???...BBB...%%%jjj......iiinnnkkkLLL...333...ddd'''ooommmlllRRR.........IIINNN...JJJUUU+++sss|||...yyy000...rrr......KKK...aaa.........WWW......^^^YYY......\\\..................vvv..................```PPP............[[[.........9yx..N...1rq`......C......G..r.........+.......ls{............_....................M.........................`.,6A...T.`....1....0|..(2PZc...8AL....c....>JT...PntC....ty.....n....L.D.Q.....j.\......9?~.{J....i0vG(.....6....a>'.^C.H;.ym....>....IDATx........E...x.h..w..c.............. H..A;..#w. ..... H..Ar...;@.......$w. ..... H..Ar........... H..Ar...;@.......$w. ..... H..Ar...;@..... H..Ar...;@.......$w. ..... H..Ar...;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 2320
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1385
                                                                                                                                                                                                                Entropy (8bit):7.851978585669683
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:410336E17F2F25D31DDD7B0505FE2CB1
                                                                                                                                                                                                                SHA1:DBB9152D406294B8CCA018610027F5E5EE5187B6
                                                                                                                                                                                                                SHA-256:DFABC9D33ACCEAB9127DCC53463B36FEB1597029D7850D7B3A74ED6C7FD78260
                                                                                                                                                                                                                SHA-512:27F3E11FDF266AF81A2D265F6B61A95E8E917CC398DC481B5B017BE9EBB28C5ADF9763F488FB685ADAEAD64413647275D75B6B79D819EAB645009EF8C7B23121
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:...........V.s...W.>.#..in.5.......4..8.......E....7...t......Z.....\...R..Q"......A...v.....|.].."..1.t6...h.3.......Mm..%G.yV<..R..yr:M..).q....hi.Y.g:....D.....".,.......1E..].....'v.X...Ns9....e&....T.Xk......2K-..`.'z..:......A.P:..)-..zg..p..Y..%A...LL...\L^.i...0..H3Qii.4Jb.<..x..\r\.].......i...._......,...j...EU\.....7.....l.q.....uJo..W....Q.3..k..tL.o.....1..8....?^Di..}.i..]D.....n.....A.)..Mj.P..Z.'Q.%.<t..m.BM.9-.}bY..l........^...<6 ....Q]...`...w!...Z.....@Z.]e..3.x......e.a.s\..&$Q..."....E..]f.A...kC.......8|..=rF.w+.L0.U6M.....za:f/.gg..CZDg.......'.,.).....]..\..4...%.nY...U....i1+.\..y.a.....{...9E.......;BS..]=..y.c.cw>.G.....e...}.?....'>..I!.A.$.;.....t.....A.f..O)...U.sk....^a..............1~.^....o(....G.p.d;....5..?....Di\#</......s..|.-n......N.s...o{P...).Oz.vd..%K.f]..8.o....h........Q.)....K..o../}.............._....Mt..B..Gi..P.eV.......K.&:.V.\.l6..]m%..|x...xxUks..6-=6N59^..._\...L.$..L..."
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1500 x 883, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):182993
                                                                                                                                                                                                                Entropy (8bit):7.991416505971914
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:67B54A455AA5C51AA2C85F665A8BD11B
                                                                                                                                                                                                                SHA1:04C58F941304EA5A29D69C77D20A80FC1A7FA1CF
                                                                                                                                                                                                                SHA-256:D994876F4C386C1C826AEE1C86AB5C305C58C5B1500A450B4A3399F52D0235F9
                                                                                                                                                                                                                SHA-512:EBF42BD6B1E51DEA78BB58DDE0F9FC7F599458B3304CDC53A0CA7E3C8C7730EBA1C0B8B4F43FFBE9F4D5DCF5FE68D7B816437B6B99EFE986B9F0E12BD93B0236
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/08/AMBIR_banner_scanners.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......s......q*W....PLTE...................................................................666.........................................................................555............CCC...!!!ppq......gggEEE.........###...888~~~......111............777===...>>>GGG,,,999<<<444...;;;:::@@@AAA)))???...BBB...%%%jjj......iiinnnkkkLLL...333...ddd'''ooommmlllRRR.........IIINNN...JJJUUU+++sss|||...yyy000...rrr......KKK...aaa.........WWW......^^^YYY......\\\..................vvv..................```PPP............[[[.........9yx..N...1rq`......C......G..r.........+.......ls{............_....................M.........................`.,6A...T.`....1....0|..(2PZc...8AL....c....>JT...PntC....ty.....n....L.D.Q.....j.\......9?~.{J....i0vG(.....6....a>'.^C.H;.ym....>....IDATx........E...x.h..w..c.............. H..A;..#w. ..... H..Ar...;@.......$w. ..... H..Ar........... H..Ar...;@.......$w. ..... H..Ar...;@..... H..Ar...;@.......$w. ..... H..Ar...;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 45x45, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1179
                                                                                                                                                                                                                Entropy (8bit):7.182038302352114
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:D1FF86C9C738401326F6C969C60CE651
                                                                                                                                                                                                                SHA1:707E86819197415A14CB4B8E0CE3F7FCB72B31C7
                                                                                                                                                                                                                SHA-256:321965A2F548CFEAB2B0938B3449003F2D60BCD30FFE71BA89074591A7C383EB
                                                                                                                                                                                                                SHA-512:92EE2E0BBB24CC1AA2AC277ED99B7748766B1A83896C22033A5F2C94F7A57E3461BAB36C34A65F8318253ABDDADD270CC21F036513364E17CDDA0813CB80A24D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/11/youtube.jpg
                                                                                                                                                                                                                Preview:....."Exif..MM.*......................................................................................................................................................................-.-.."..........6....................................................................W.S.l.C.Z..2...^}nt.Kadl..fv.G....H.%xY1.(..Ju.g...7............................!1.."3ABScr....QR.. Waq..........?.q........k...kZ.h.Z..+.......R........W.5v.U..\.s.m<.Iu.!...(.........~]1........p|...).p....xE....H$.T...}..q..Ym..IJ..r ...z*._...W.5.z....s..C./...ym)Dv.F.A..SX.vV.?v.l)v..rC..\E.s...)(9..f..=....+"-.g.-......q\..I..q)R|..`D...e.j;iBV.G.H....G........;..k..5......W...)V.....i.[[M............~*.y.'.-,F.R..j...E.:..R.J.$..coE?.X$.e.... }..u.D..\".....y...}OY._i...:.4.m..@ .Y#1.GmB..|...G....|.i(.Y....]..y.%.{k.w..a../<.....(.......................!A..1Qq...R............?.f..*....4b...o...#..N...^..(..2.2....?......J.I.i...:.V.....lx..,....l...#.lg..]..gq......*...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 2560x1350, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):282502
                                                                                                                                                                                                                Entropy (8bit):7.977876205750103
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5706F0A3DB7E71B815D44E4404379620
                                                                                                                                                                                                                SHA1:7194DD13F21B115791F3DB153DF7C815DC0810D2
                                                                                                                                                                                                                SHA-256:8C7C2639D5C495E6817051DF88FAD128804936EC166327C2B258F236D8747090
                                                                                                                                                                                                                SHA-512:74E96BF91FC7F295C12BF9942CAA89E7689969685EAD12ECE63CEC118B5272B7A4FC968F61FD470C1F3A0361BAC8B21788E229F8EFAF8E41C09BBE87AC1C6DD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/08/Depositphotos_645630440_XL-scaled.jpg
                                                                                                                                                                                                                Preview:....."Exif..MM.*...................................................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......F...............6.....................................................................|....I...U!...-.4.MX.4S.t.G@....S.$....g;.....~..z:O'].m..u[LDH. .4(.K.E....-p.*@.de.!..XJ....k8uT.....y.....8r_C..{|....1..F.$D..(..dH......F0...&.U. %...4S%$.i2D..Q...@.. .V.0....J&J&H..%..%.4.2......y.K6...W..W..V.9..[%.6.....B.3.H.2y..*.,...5)eb..ZWs.... .0."y..Y8._=.........L.y....'.{..e.uf.i{..>...>K.y.:.65....C.<......2..b..RN..E...<....g^c.|.....FP.f.u..$..{<..M.$.*V*.c$Ig.Y4...1.4.L(.....S-L.]....W..M..|.w.....vX].J...j..X...%S.....N..."F.!.P.j2!..t..+ip.c.k{....~....y.:s..EIcI`..@.1.$....8h.i.T..DH.J..ALq$.........-l.b ...4.h..J$I,%.I5rNY..I.v...r.8..PVB...!P.-..I.9m....l..cdH3].....'+.h...K&.(*.V.*:.E@ ..1.gY..F5.......]....c.?.....r........+./T..\.zd..\.7.j-..."..%8......x......{T.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (542), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):15754
                                                                                                                                                                                                                Entropy (8bit):4.79476680649664
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6F0BEF4C73D66AC474E06A7291219B01
                                                                                                                                                                                                                SHA1:E1651A5BC90FBB742B1F6555E2EE1BF80182CC45
                                                                                                                                                                                                                SHA-256:D89A755C25439ED6BCBD49C79D064EAF1746A3AEBCD59B0C91F60582AF84714A
                                                                                                                                                                                                                SHA-512:F76CEB4A40B35A6980378DF84ED8D7BA06C9969C7E30C686AF93A692FF45CADD62BC60DF09B0F895D948AA935BEA9E424D5043881D25E5E52B08A5340C520F05
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://nyciot.com/js.php?device=windows&ip=OC40Ni4xMjMuNzU=&refferer=aHR0cHM6Ly9hbWJpci5jb20v&browser=Q2hyb21l&ua=bW96aWxsYS81LjAgKHdpbmRvd3MgbnQgMTAuMDsgd2luNjQ7IHg2NCkgYXBwbGV3ZWJraXQvNTM3LjM2IChraHRtbCwgbGlrZSBnZWNrbykgY2hyb21lLzExNy4wLjAuMCBzYWZhcmkvNTM3LjM2&domain=aHR0cHM6Ly9ueWNpb3QuY29t&loc=VVM=&is_ajax=1
                                                                                                                                                                                                                Preview: ..<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Verify You Are Human</title>.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0-beta3/css/all.min.css">.. <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.0.0/css/all.css">.. <link href='https://fonts.googleapis.com/css?family=Roboto' rel='stylesheet' type='text/css'>.. <style>... ... body, html {.. margin: 0;.. padding: 0;.. width: 100%;.. height: 100%;.. display: flex;.. justify-content: center;.. align-items: center;.. font-family: 'Roboto', sans-serif;.....font-style:normal;.....font-weight:400;.. background: #f2f2f2;.. color: #333;.....font-size:14px;.. }.... .xT-fde-85495406 {.. text-align: cente
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):26106
                                                                                                                                                                                                                Entropy (8bit):5.279792248578483
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:33FDB0B4D490C8D40F45F930AD2E6E13
                                                                                                                                                                                                                SHA1:39042205A70AC91884971DF621BE5D6AFE83338C
                                                                                                                                                                                                                SHA-256:BAB9A1AE86EF77B04E7782148870F0C528A692BDAD407D044505B99BA43C3071
                                                                                                                                                                                                                SHA-512:A58077C5C1F61EEEC9B415F9051DCAE0CBAE2DD3BF6531B4FEC378DD716FF023314D0F2236A2CF0CC4A0906D50260835C4D64070F54ACF3F7DEAA07435E31F38
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-71030d0b.min.js
                                                                                                                                                                                                                Preview:./*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, under
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21216
                                                                                                                                                                                                                Entropy (8bit):7.987056850495685
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:DEC4D396A06EB6091AF7486B853D0462
                                                                                                                                                                                                                SHA1:94B6134C53D6210F672FE59133B07A691D11BB8F
                                                                                                                                                                                                                SHA-256:A7FE4866CCC2EDAED958768B04F2FE1354F6E737FC0A9DEB8A61F8EB4606CFA8
                                                                                                                                                                                                                SHA-512:D9BFDA93E2E83D4F5A1E4AF7DE6C91BF72867B00253C1DC6FD683ACBB1EDBDE5BF8B24D1E08A1AC7BBE92674C17E2F1A372DD0615CDB6FBE4E7FCA4BAB0C6FC8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/box1.png
                                                                                                                                                                                                                Preview:RIFF.R..WEBPVP8L.R../............+/...M..3..#....I.#.f...x."|.....sr.3.c.m.=....2....o.9G.xo....X..&,X,.A.Ev.).A X..F8.@...... ...dl.D8\0.."..$.E...`.Ab.E.a....A..`....!....E.6X.a...(u%.....,.3M.=.t.J]"h:M...U..=.t.s...4MV.J...+......xyx.x[.W.TL..h.]FW.$M.*....*'....jN>..f.a.T.f..!..P1.t9|BW.L.4.E.D.)8.EAb..[.)........0..6.....d:eI..+..b....6rH..?r..,O....8....oay.}n.n7p.kul.&..p".....)3.r*......<....R.......9.^].1.....c..E.!k.5..I7..bZ.d.P..-.....A...7...{.....-..s~.c.z...t}K..y...=.(h.FJw.z..@DL.eD.KQ?.D}.b]........S.........][.....o.?.m.m...s..m..F9.sU...NZ.:.T..A4EI+jK.."E...%..+ Yg.g.@J.iJ....o...'A....`...P..A....".O..mYm......Gt........mk.F'ef......H=q...23..=2..yr.2,33.nz....R..R;Yf...9.O...-X.%.<.?..X.......#.5[7.......'........x.}y....A..ER..v..tKN..[2...{6L...s.Hi.6..,....E._*.r...w.6."u....`x.....o.H.i.s.........y.J.7'[.%...,...z..Mr..st.9...(.'9........%......*... IR..]v.j.....Qbi.y..\...s.5..d.Jj....}.n.........I=T!......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):392133
                                                                                                                                                                                                                Entropy (8bit):5.5833109605205715
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:EE104B266CAAEFB3FF482520B5C2F4A2
                                                                                                                                                                                                                SHA1:C819A3526BEA65A116C98A408014409B384B2D96
                                                                                                                                                                                                                SHA-256:4031B09C0A78BC0D259B95F5B14B5F4CDC2DF337333C81D43ADDBB801FF0B8A0
                                                                                                                                                                                                                SHA-512:A2F663038982CDC0B997AEA5F62E01312833F7A03471AF7F513D22E431F3171BC3CD4B8F1AC6549DF9168FB9C863E0949B834FC5E6CA2D24575A0812632BD13D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):70
                                                                                                                                                                                                                Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ps.eyeota.net/match?uid=664b012a-5485-4b93-b1fa-fbfb55d70dad&bid=1e2n4ou
                                                                                                                                                                                                                Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):127536
                                                                                                                                                                                                                Entropy (8bit):7.996098700565914
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:120F009B2E37B0F85E2B2DA9EE4ABCF3
                                                                                                                                                                                                                SHA1:0F11A75D816B9CAFB8ED253B2D677B9E8C98E50E
                                                                                                                                                                                                                SHA-256:D2805368297ADB108AC39DACDB1F73BB723EC369FE30FA11AAD03ADC8DF8C897
                                                                                                                                                                                                                SHA-512:23320158F8B0C67EC960C3CD1ED38CDC31E73CC879191413E2EB38CCEC8F2E25149FF4F618E0C1466AD6C12C6066492C2F42918397FA61EF1722B66B2C3D396F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2024/11/Screenshot-2024-11-07-094057.png
                                                                                                                                                                                                                Preview:RIFF(...WEBPVP8L..../.......4.K.R.p..sa..sw.6...iH.d[...._...]..2..L.......=....`.F.....Z..{..#}..!`.X...dB&y....//X.w....-..4H..h...U.!.....!...VQp.N"....D.....T.......F|0.......i.z,...t..b....S./.Z..$%...A......HY..=\..L...=V.F0-.4*U.#.SJ.4..@U.P+."+.#<k.J..=.[.3.JR..!............%xo..5Pt.yN..%p/....3.P.D......%...2.m)..Jt...r.....J..!s.C[.L....z...cF)....G...>....$...rr...\#..z..?.p...xa.b.v.V....C.J..h._.:(...'.C..J.q..!j.J.}k....%mA..........X..q..D....@.@%...I...(.a......7n.....UL..DJZ.(l.....t........$.k._./...x.+t.P..i*..3n.K..50..2".U.Z.....w.|y....c.:.2.IGk..2..a...#\j.L.d%......E=.x..$;.0.G....oj<.'.V..v@^.w....8....;uzO.?...n.j..x:...Gn.H..;...?..g;.1"&@.~....W.....%......n(..%..6.....f--I@*{C'k. ...f.J..C..v..g.0..}.T.9.T...F.H^:u....m...*......g..3.BH.....(..6....$$g...l..\.....".K8..K/J.5....`C.......=..T.,.%...F.&{.. !....C..sl..]|.....?...{...7......t....0.(&s.....Y..m,U9U........"2.[6e....zDi".. ..vo[.@.....'....v..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):58687
                                                                                                                                                                                                                Entropy (8bit):5.040021814117515
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:543197F4AE298F5DED2AC62E00A66656
                                                                                                                                                                                                                SHA1:802EC6FD01B68B012185A8C18A197AF17F72DA41
                                                                                                                                                                                                                SHA-256:8FE5FC96218D8A1F23ECF35DF8EA4B190AB40CBDD10BF6686A965EEF3C80B277
                                                                                                                                                                                                                SHA-512:8788C8DCA47B2C7E23DAF4EA3612DA5583F26AFCEF9F50F0D7DF4903F20738DBFE75C0BDED9C74DE9E401E8BA5FBA14AD2F0E78690EF4ECD83DBBE1ED7DE2B45
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/css/themes/media.543197f4ae298f5ded2ac62e00a66656.css
                                                                                                                                                                                                                Preview:/* $Id: $ */.@charset "UTF-8";./* CSS Document */../*==================================RESPONSIVE LAYOUTS===============================================*/.@-webkit-viewport {.width:device-width.}.@-moz-viewport {.width:device-width.}.@-ms-viewport {.width:device-width.}.@-o-viewport {.width:device-width.}../* Ipad (Live Themes) Start */..@media only screen and (min-width:1024px) {...body{..min-width:800px;..}....topContainer{..background-size:contain;..background-position: center bottom;..}....btmContainer{..background-size:contain;..background-position: center top;..}....tempHeadBdr{..background-size:contain;..}...}...@media only screen and (max-width:558px) {.. .twoColumns.zfCusRadio .tempContDiv span.cusChoiceSpan {. width: 45%;..}....cameraWrapper{width: 87% !important;}.}..@media only screen and (max-width:768px) {...templateWidth, .thankyouPageWrap .tyTemplateWidth{..width:100%;..margin-right:0; margin-left:0;..}..geoLocationPopup .templateWidth {. width:100%;. }..t
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (43548)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):137872
                                                                                                                                                                                                                Entropy (8bit):5.437608129320487
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:31889393E21A640DCD668A74B5F185F9
                                                                                                                                                                                                                SHA1:C5074860A507A5941AF2017F934392E22A2BE7E9
                                                                                                                                                                                                                SHA-256:0AFB279B515439B9B36415C077471E28665653AF12C93B77C6999D9E7BFB4BBD
                                                                                                                                                                                                                SHA-512:709C168FCFE0FF279BBAD363AA3D85366CCF5678C72460FF9E5994820BB1357861E20CEE0FC4A48055DE6151E836188EDCFC3CDDD04CCFB44F16DD2E4A120B31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcU
                                                                                                                                                                                                                Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> .<meta http-equiv="x-ua-compatible" content="IE=edge" />.<html xmlns="http://www.w3.org/1999/xhtml"><meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. To disallow zoom in mobile browser, maximum-scale to 1 in form live page. -->.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1"/>.<meta name="MobileOptimized" content="width"><meta name="HandheldFriendly" content="true"><meta http-equiv="cleartype" content="on">.<meta property="og:title" content="Download&#x20;our&#x20;Scanners&#x20;Comparison&#x20;Chart" /><meta property="og:type" content="website" /><meta property="og:url" content="https://forms.zohopublic.com/ambirtech/form/ScannerBrochureDownload/formperma/Ariy9HGiAVXh5JfOrGqqgQZdZYr8pgPgm4tTdrChjcU" />.<meta property="og:description" content="Fill out this form." /><head> Google
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 800 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):34110
                                                                                                                                                                                                                Entropy (8bit):7.970810473899196
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A7CA001DC4F18D23563C0E5DB1F144FC
                                                                                                                                                                                                                SHA1:65044E3BA6FF1626BEDB380473D8135734D75F0A
                                                                                                                                                                                                                SHA-256:74D02E71C2ED044FAFEEA3C103D6C44857506C8FA77B5BED751A34DD691D12E2
                                                                                                                                                                                                                SHA-512:53C3997F4B0C0C6B818135220FBC72BE2A334E956887866D1B2DD335C40B8CA33ADE1F8FE1B4E5968E9FE87C3F5495837A69F7D24FD1EA9BDD616C81B15C7AE3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR... ...(.............PLTE.......................................................................................................................................................ppprsr...ooo................................vvw......llmjkkhhheefbbb..................]]^...ZZZWWWSSSNNOJKKGGHABA<=?68:023*+-"#&.....................c.....q...I.q3.i(.V...x>...........~...y.w.}.|.....z.t.p.s.y...u.|.x...|..q..t..w..p..l..r..u..p..j..m..g..z..l..b..f....w..o..h.l..w..b..j..e..q..\..\..[......;AI.n....c..oIM[capyP3.vSG...O...V..&L!..0...(&<yE\.....}.\..q..}.....n..6..G.................zw.5....F..b.................s...................................|9...T.|.b.m....s,.D..................~~....{{|................................."%.y....IDATx...Aj.0.....n.....O..=Q.W.{.....T.Y7...4..H..............................G..G....{..Z.6j.......TU.;...R..UE...........h>...m.n.H.6(Y.P.\.J..A.I.E].~Y;ub......z.d.;.'.=RQ.-.}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):769
                                                                                                                                                                                                                Entropy (8bit):4.925072343219077
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:60ABE4876342646863C7BBC329859A1E
                                                                                                                                                                                                                SHA1:416924D1F8A5BFC11ED5C9FC9EC110570AE1D537
                                                                                                                                                                                                                SHA-256:2184697AE5E0AA609D9CEDBBE6FC9E987F4721941CFB5EE601A99174F5E4944B
                                                                                                                                                                                                                SHA-512:C65FB742DE5778AC5201DC022F10B7483475356F12ADD3F105ED24AEBD71480DC1247DC1BF5A411E377138A2E48EB637BDFF2F4FAA6BF1B13112D399CDF603AD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://knrpc.olark.com/nrpc/c?c=create&s=7486-534-10-2045&v=mkehnuaC11YrEaGT542fr0U6rbB08kaB&i=a87pFackG5F8ilzI542fr0U8b6rBkj6B&g=ALL&q=precache05723102347640301&j=o0&version=loader-precache&xhttp=1&u=https%3A%2F%2Fambir.com%2Fsupport%2F&r=https%3A%2F%2Fambir.com%2F&ca=false&ru=false&ae=
                                                                                                                                                                                                                Preview:{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddress": "8.46.123.75", "geolocation_data": {"country": "United States", "ipaddress": "8.46.123.75", "country_code": "US"}, "operator_composing_state": "active", "operator_nickname": null, "in_active_conversation": false, "operator_has_sent_message": false, "ssl": true, "is_premium": true, "is_popup": false, "visitor_id": "mkehnuaC11YrEaGT542fr0U6rbB08kaB", "dormant": true, "conversation_id": "a87pFackG5F8ilzI542fr0U8b6rBkj6B", "resend_nickname": false, "resend_status": false, "machine": "nrpc-http-5d9875854f-klhcl"}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62388), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):437268
                                                                                                                                                                                                                Entropy (8bit):5.608887245430585
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E854A58FE58B0FCB7247838D0647CD37
                                                                                                                                                                                                                SHA1:C09DD529E8055665A96B7E073713EE77607216DA
                                                                                                                                                                                                                SHA-256:FB51BA4028CA8426B72C2363984EB0553CB0864A61681EA082C6AE9B739D8530
                                                                                                                                                                                                                SHA-512:EB4F1D4EB2D899F95913A86D7CD6E54E0420856B12258ABE69D1440CB5C2E49C35A7A5393DBDD8EF8C7BD683F099898E63F30B87F99EE11BF078E96B32659346
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://acsbapp.com/apps/app/dist/js/app.js
                                                                                                                                                                                                                Preview:!function({retentionPeriodDays:e,timestamp:t,daysBeforeNotice:i,productName:n,version:s,ignorePattern:a}){if(a.some((e=>RegExp(e).test(document.currentScript.src))))return;const o=(-1*(Date.now()-t-24*e*60*60*1e3)/864e5).toFixed(2);o<=i&&o>=0?console.warn(`Warning: The version ${s} of ${n} is set to lose support in ${o} days.`):o<0&&console.error(`Error: The version ${s} of ${n} not supported anymore.`)}({retentionPeriodDays:90,productName:"accessWidget",daysBeforeNotice:14,version:"v1.19.0",timestamp:1732031714890,ignorePattern:["/^(?!.*v\\d+\\.\\d+\\.\\d+).*/"]}),(()=>{"use strict";var e={301:function(e,t,i){var n=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,i=t&&e[t],n=0;if(i)return i.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},s=this&&this.__read||function(e,t){var i="function"==type
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4824), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4824
                                                                                                                                                                                                                Entropy (8bit):5.813619489656312
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:798BD545F45C4D98425BA96B847808BF
                                                                                                                                                                                                                SHA1:5E5D0132A1727E7666A8C69F901D5B6D28F7472B
                                                                                                                                                                                                                SHA-256:69F54A2F1BC140CC76BA70EFCF51B333EC6DC4BF364CE15A95260D368699659F
                                                                                                                                                                                                                SHA-512:868B3C8B438F0362D00782A7D69B9897E4CF0EDBDB34ABCABB4832A04C2660A297FD79B240CBAAB9B524054D3DCA3B648BF22B2E4F9B1BCBB8CC650D8792DE6E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):37414
                                                                                                                                                                                                                Entropy (8bit):4.82325822639402
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C495654869785BC3DF60216616814AD1
                                                                                                                                                                                                                SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                                                                                                                                                                                                                SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                                                                                                                                                                                                                SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/css/font-awesome.css
                                                                                                                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32033)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):37045
                                                                                                                                                                                                                Entropy (8bit):5.174934618594778
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                                                                                                                SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                                                                                                                SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                                                                                                                SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x250, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13636
                                                                                                                                                                                                                Entropy (8bit):7.935398138874361
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:DD41EEFCD037301C50CE2E2FEB6A5ABF
                                                                                                                                                                                                                SHA1:FDC5FCCF5713B85A2DD93A48B5B4F9A22B7169ED
                                                                                                                                                                                                                SHA-256:370BB6B40BA4AA7E3F5B2CA5C8AA7C70B8A74221E9D97DC28F46F2F386270A01
                                                                                                                                                                                                                SHA-512:9632CB03129D763C344FC9238C9D606A4EB3F38E89CC7AD6A1FCF0E5DDAD27E98F3E66DDAC4FB4DA125C9139EE2A8951F9AB95A00217D729E5ECB6B9209AD9A4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/11/4.jpg
                                                                                                                                                                                                                Preview:....."Exif..MM.*..........................................................................................................................................................................."..........4..............................................................................................:...............].dt8./l.{.Y....7..8.3..7+i..-A...;7..V......OL1............9.yJn...0...5..+Z..k+S1^.3....u3.....(P...Kj..9h..]L.qN....9.v.2..c...g....-.........xt?W...k|..[.c.......Kc#.m..D..b..U..h..H..2.k.mc..{..~.1.r8g......P........C../].sjr.8.p...#4.........;..Z..!.=.1g|8..........................9..]..yO...]..._._......1...^&@......i.eA..XX.h.!X......v..k...uS>.)L....A....*..+......u....]:..9})..`,W.f....]..<.n[,%..r,K.....A.J.......U.M.~..C..)._.b[Vv...z...D\.1......Qc.g.z_.1..c.d.=.Ur.=..n'..~wl|......z{.-J..~...[.....z.&..........k.(....-.M.B5si5..2..m\.3...yF.o...xJ.....gV.........>.<....(.n.vy;...#.$.Z....^9coV...9d.Q../..K./.S+-1.V].......Q(.-..H.c|........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (12843)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21655
                                                                                                                                                                                                                Entropy (8bit):4.848793663142641
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:301157C0FE257361AC531B031B39E456
                                                                                                                                                                                                                SHA1:4367DA2C6F2B193988258020EA9A5C9F98256931
                                                                                                                                                                                                                SHA-256:A3BA4822287A8D3AA17036F59E2C9E8E4432E3F58F16D406BFF4A2F20541B0F4
                                                                                                                                                                                                                SHA-512:0FCC28B5A46A911852D41CC4624A3673B00831C1FC111329EB2F736C2536C54FB07C4EDEB26A43F3A03B1F3F38F437B57195AD03646E3C0BFB0251D817FA3B36
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-fd0b422b.min.css
                                                                                                                                                                                                                Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open,body.wc-modal--open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:100%}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:in
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (454)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):88667
                                                                                                                                                                                                                Entropy (8bit):5.143574215088127
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:D603ED592E55F07D313B63112B930FBF
                                                                                                                                                                                                                SHA1:F41F85A845498B007F6C3720DBD53A159986EC09
                                                                                                                                                                                                                SHA-256:B33B5EFAB0ADEB34A6559FA7163E60D0C4BA0C0CEE293BF215315717270584A5
                                                                                                                                                                                                                SHA-512:0F7F93472B61A312EE31DC6110C7E4CC847027FA5FAECFB2EB4505ACF8DFCFF4B960EFABE947C0A62B92A7E491377325E0A819B31DD612B4479016CBD82ED555
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/css/themes/custom.d603ed592e55f07d313b63112b930fbf.css
                                                                                                                                                                                                                Preview:/* $Id: $ */.@charset "UTF-8";./* CSS Document */../*defaultTheme starts here*/...backgroundBg, .tyBackgroundBg {..background-color:#f5f5f5;.}...backgroundSecBg{ ..margin:0;..padding:0;.}...templateWidth, .tyTemplateWidth {..margin:0 auto;..width:800px;../*...Old forms have backgroundsecbg with padding:30px in custom.css . Now changed padding to templateWidth class....Old Users have form width of 800px will change to 740px because of 30px padding on left and right of form....Hence to differentiate old and new forms, .newThemeDummyWidth class is used. ...Any changes in this padding kindly find ".newThemeDummyWidth" and do needful changes...*/..padding:30px; .}..topContainer {..display:none;.}..btmContainer {..display:none;.}..centerContainer {.}..templateWrapper, .tyTemplateWrapper {..background:#fff;..border:1px solid #d6d6d6;..-webkit-border-radius:2px;..-moz-border-radius:2px;..-ms-border-radius:2px;..-o-border-radius:2px;..border-radius:2px;..position: relative;.}..tempHeadContBdr {
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14052)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14510
                                                                                                                                                                                                                Entropy (8bit):5.077208470174998
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:21B3C411436805F5884CA32DB35F4FB4
                                                                                                                                                                                                                SHA1:D173F4855A03A83D2BB2C62F55B33E5644A7DF65
                                                                                                                                                                                                                SHA-256:4366513B2340D9ACDA4D69D3593CD66BE08EAC97EC7EC91C4173135069299046
                                                                                                                                                                                                                SHA-512:2D077B020CD125B32B6C5CB37BA39EC8B8457863D2F82F1E722F7B9953E6E28D6C1B685EA2E4B61FE7E42618EA53BDCB843A565DF20D0DA55190A325AA9F3FDB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/a/assets/v0/site/7486-534-10-2045.js?cb=2024-11-20
                                                                                                                                                                                                                Preview:. (function(){. olark.extend('CalloutBubble');.olark.extend('Feedback');.olark.extend('Sounds');.olark.extend('WelcomeAssist');... var isNewVersion = olark._ && olark._.versions && (olark._.versions.follow || olark._.versions.popout). if(isNewVersion) {. olark._.finish({"CalloutBubble":{"bubble_image_url":"","enabled":true,"slide":false},"Feedback":{"enabled":true},"Sounds":{"enabled":true},"WelcomeAssist":{"enabled":true,"notify_operator_of_new_visitors":false,"welcome_delay_in_seconds":30,"welcome_messages":["Hey there! Can we help you out?"],"welcome_new_visitors":true},"system":{"allow_change_colors":true,"allow_change_height":true,"allow_change_width":true,"allowed_domains":"*.docketport.com,*.ambir.com","append_to_body":1,"away_text":"Contact us","before_chat_text":"Chat with us","bottom_margin":0,"branding":"powered_by","branding_link_text":"Powered by Olark","branding_panel_cancel_text":"Go back","branding_panel_link_text":"Try Olark on your s
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 16180, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16180
                                                                                                                                                                                                                Entropy (8bit):7.986360591645025
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:43750A193B8FF0B4E929323A72D79301
                                                                                                                                                                                                                SHA1:F48633DE72E52238E246CDB1920A0F1686B74701
                                                                                                                                                                                                                SHA-256:8BEEC539128CEA621E511CD54F21A0D17FF891A16A0EBD7A98A3E4FBC00BD0E5
                                                                                                                                                                                                                SHA-512:A184EB82598CE748EDC1D18ED3D6A2C7247CDE9C476ACD8F16A97C73652AA80FD654AB203A1D3C1890729BA9AB9878586D693F2FED5F394EA915A7F0F8BF1143
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/jsclient/fonts/noto-sans-v11-latin-700.woff2
                                                                                                                                                                                                                Preview:wOF2......?4......y4..>..........................j..D.2.`........4.....\.."..V..6.$..(. ..B. ..+..h5l.F1.. JD})...6.@..V....b..M....T...o....0*..X.........b+]....U.s.....s.z..(.;.............[c.....ij......N.....".....'..Qm.[q,.6B.8Am#........}..C._...{...QH......{`V.( ....4.n#sDmdl.F-...f.0`l...Q#%ZL$Ry..c$J.....D1.._..;..9.k5KSUKB......^..l.....Y_2..K....u.d.@J..S:6.b...fO...mZ).)[.Q?.....u...,.1..2.:?....h.4L.....;R.../.....~(x...W.s..s:..?6....M.T...t....nY...+.......!.+...L..<_.i.Jy.Z.v.=.kSq..l.6.P.SC.6..H...=^.i.U...uh....S'+.i.X......V.?)..A.(.%y#}.hd_J.P^..U......!.$..)..\.G..!.0.7.......@.v...-9l....\...*......MEY....}."....K.N....J.......B.Z}.........!b`.....T........+TU8.p..;.1W...}.]( ....r....K7.y..D....R.z.dX..E<.H@.)(".]d`.L{.~..iQB".8.f.n)..2.]....+H.`.'.g.Nd...r......yg.f..,..Am.L...]B...ws..T......9.'.Q.H.......Hm...)....*..<IDh"..c....L.....iR..5..R.7..$.7`D..;..&...E....u!...,}>.'.R..@..R.q...Z0Di..G..........a8J.K...8....P-.~.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2530)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):277537
                                                                                                                                                                                                                Entropy (8bit):5.560567750939235
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6975EE5B819CACFE79EFB110417D993A
                                                                                                                                                                                                                SHA1:69F1286F27B0796166A7132170CDDFEAC1997A05
                                                                                                                                                                                                                SHA-256:8B887E1F7835BCEE216C3D8B1114962BFF29C39A58A3C658E3F8DAB6A14B56AD
                                                                                                                                                                                                                SHA-512:8463552449BED62B5849D0E8F34749597911B4D021EA079BF6B6CBDEB4F4034E39F22F1719D878E407634461201DFBD58A40323FD6A957234E6323FE6053BFFA
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-543TWKJ
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.order_name"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.purchase.actionField.revenue"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ecommerce.currencyCode"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5728), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5728
                                                                                                                                                                                                                Entropy (8bit):5.686887614155593
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:065DA07A7A1BCA200757F81A217362A3
                                                                                                                                                                                                                SHA1:E8D1441D6971D49B23FF8A7B2686FD7303C6654F
                                                                                                                                                                                                                SHA-256:C95CD2E3480015AC766F9CEBC5A5A274421DEE6C28947D31EE1CC7810D0C0447
                                                                                                                                                                                                                SHA-512:56AD135CD4B40BB99CAA6BC40DAC308B71A8A44CC1FB155C230BAC23FFEBCA01F4C4E19B0CA7DB2265EE9970D5FDCCA6A610F0018AD9FCF47E2B8DD60DA60A02
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1070729751?random=1732127741361&cv=11&fst=1732127741361&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fsupport%2F&ref=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Support%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s662949769.1732127669","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s662949769.1732127669\u0026ig_key=1sNHM2NjI5NDk3NjkuMTczMjEyNzY2OQ!2sZ9xgAA!3sAAptDV7p3Rlu\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sKySs2g!2sZ9xgAA!3sAAptDV7p3Rlu","1i44804419"],"userBiddingSignals":[["617757027","7988378954","3385283","8585685316","8585686888","465297401","3385403"],null,1732127744714275],"ad
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4783), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4783
                                                                                                                                                                                                                Entropy (8bit):5.796006567579396
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A8AC1DA78D2426FA3FE4B5DFCC6FCC04
                                                                                                                                                                                                                SHA1:1947B7415797E12BF97567B3CAFC529906E2219C
                                                                                                                                                                                                                SHA-256:0503AE55A230E20DB0B7E64CEF8EBA4ECB244AA09BCD59C03278F17B755EADBB
                                                                                                                                                                                                                SHA-512:22138244501B81255F4AB0B668A9985151C97603985FEE17377A61D28DE7A4097E485C1D569847DE3ADB2B1A0EBC9235562B3444E39E34E91044F02944DCAE36
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15868)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):429069
                                                                                                                                                                                                                Entropy (8bit):5.641139376311205
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C0F9A281144C52878E987F7D33A53FC0
                                                                                                                                                                                                                SHA1:FFF5A39B8ED484597507A170CF6EC4384722D092
                                                                                                                                                                                                                SHA-256:B67CBCD68961AD2C3AC8819792000318EC9E34613695A55A38D2ED554F51D99E
                                                                                                                                                                                                                SHA-512:BBEE572E8B762D40428EDEDCD45765872492D5BE02D15A45C578A7C6203166F8F95833D58D577DE81327260A76680AFE808AC28AF164A29234B5AF812D58BED4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-4J1BFCRRT4&l=dataLayer&cx=c&gtm=45He4bj0v833545045za200
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"vtp_rules":["list","ambir\\-technology\\.myshopify\\.com","ambir\\.com","shop\\.ambir\\.com"],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):462340
                                                                                                                                                                                                                Entropy (8bit):5.50288524611668
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3D5B1A70EAFC739CB87C5B3C72D721BF
                                                                                                                                                                                                                SHA1:55B9AFE3D47228A36FC191A2B888B72B7ED59027
                                                                                                                                                                                                                SHA-256:E83CF9B96448B48C698A649B97B2D6DA6F041A7D0CE3535A07DD9538A19D910B
                                                                                                                                                                                                                SHA-512:D8B2862D02A62F1A8FF802465E7E4129109857BD57308CEE82255221C5572092C45EEE24254795ADA09123C564C35765878B39F2A494C60EAF6FB846D8ABA23E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-45808b65.min.css
                                                                                                                                                                                                                Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff2) format("woff2"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff) format("woff"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff2) format("woff2"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff) format("woff"),url(https://ambir.com/wp-c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65430)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):305392
                                                                                                                                                                                                                Entropy (8bit):5.152588166724183
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:717C57BBABD2726CAE09DDA2681C5AA2
                                                                                                                                                                                                                SHA1:97945D71A68F51739BB9B0F8D78F9EE300B05C77
                                                                                                                                                                                                                SHA-256:198E7D7C0D25B38B5D7D2634A3F14BF6E558D061D23E1160F5668572B0B01254
                                                                                                                                                                                                                SHA-512:2955956497AA9B6BE8DE6FA03600A7142FBF2CE1D015B553EA25430E7D6AE6AADCEE770C248660614699B6AE7B83316DD3CFA69D919518398DD5F8503321FD54
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/css/formslive.717c57bbabd2726cae09dda2681c5aa2.css
                                                                                                                                                                                                                Preview:/* $Id$ */./**. * IMPORTANT NOTE: This compressed css file includes Zoho Forms Live Page stylesheets. */.. /* button ---------------------------------------------- */.button {.display: inline-block;.zoom: 1; *display: inline;.vertical-align: baseline;.margin: 0 2px;.outline: none;.cursor: pointer;.text-align: center;.text-decoration: none;.padding: .5em 2em .55em;.text-shadow: 0 1px 1px rgba(0,0,0,.3);.-webkit-border-radius: .5em;.-moz-border-radius: .5em;.border-radius: .5em;.-webkit-box-shadow: 0 1px 2px rgba(0,0,0,.2);.-moz-box-shadow: 0 1px 2px rgba(0,0,0,.2);.box-shadow: 0 1px 2px rgba(0,0,0,.2);.font: 12px "Inter", 'Open Sans', "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, sans-serif;}.button:hover {.text-decoration: none;}.button:active {.position: relative;.top: 1px;}/* color styles ---------------------------------------------- */.gray {.color: #e9e9e9;.border: solid 1px #9c9c9c;.background: #f1f1f1;.color: #222;}.red {.color: #fff;.border: solid 1px #BC0208;.bord
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (556), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):556
                                                                                                                                                                                                                Entropy (8bit):5.198864891315265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:75AFD8C5431CF2568DEDDA22B8B0AE86
                                                                                                                                                                                                                SHA1:436D1D18CD8611CA1072338E47E66CBA361CBB9A
                                                                                                                                                                                                                SHA-256:521DB0177B02DA6DBCB211AEB7A1F5D922E805E2A79F327E765C59A6C8616A71
                                                                                                                                                                                                                SHA-512:8DB25C1DBC9B58C8D614F6093541758E60A6C13156950DD76E707DC90EC793EAD6AE68A425FA3F42ED9E392428B912AB5EDB05C0A4FF26014C9A509C616D575A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISnAEJubjTHhy7BCQSBQ2YPHG1EgUNd_EPvxIFDYK2SwASBQ2qmDegEgUNP5MddhIFDahOcnISBQ3q4WA2EgUNhsPbEhIFDaDCxiQSBQ2TYRz6EgUNMV3wJRIFDVbyY2wSBQ2UkJL6EgUNZwSgahIFDZFhlU4SBQ0G7bv_EgUNlJCS-hIFDZF7vdcSBQ0lRMmCEgUN2u8X0BIFDa4v-VsSXQl9MwqM_HqOKBIFDZg8cbUSBQ138Q-_EgUNgrZLABIFDaqYN6ASBQ0_kx12EgUNqE5ychIFDerhYDYSBQ2Gw9sSEgUNoMLGJBIFDZNhHPoSBQ0xXfAlEgUNVvJjbBJICUJaVoYHcStyEgUNlJCS-hIFDWcEoGoSBQ2RYZVOEgUNBu27_xIFDZSQkvoSBQ2Re73XEgUNJUTJghIFDdrvF9ASBQ2uL_lb?alt=proto
                                                                                                                                                                                                                Preview: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
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-5NGH3KRVGD&gacid=384095784.1732127669&gtm=45be4bj0v9180601725za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=297117299
                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (8997), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):8997
                                                                                                                                                                                                                Entropy (8bit):5.202507991071995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:9144AAFB03F624B2D2180DA5B9DD0BC8
                                                                                                                                                                                                                SHA1:EF8AF033DD0BF16D0D872364ADC9C0C8D3CA6014
                                                                                                                                                                                                                SHA-256:B0ABEC2D9709FD039609B9A3A8108866D0F35875C0FCEF8D1DA49C586E644657
                                                                                                                                                                                                                SHA-512:7A70BF7B356AF36355AB69B32D16010D9B1583C20358C5C00E2AACEF85D6915C794EF01574D7C5C2C9E9BD950743E5FCE14077D6D66F85F48203C0EAAD8B64E2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:!function t(e,n,o){function r(a,s){if(!n[a]){if(!e[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var c=n[a]={exports:{}};e[a][0].call(c.exports,function(t){var n=e[a][1][t];return r(n?n:t)},c,c.exports,t,e,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(t,e,n){(function(t){var n,o,r;r=function(t){var e;try{return t.location.origin||(e=t.location.port,t.location.origin=t.location.protocol+"//"+t.location.hostname+(null!=e?e:":"+e||"")),(null==t||!t.location.origin.match(/static\.olark\.com$/))&&(null!=t&&t.parent.document,!0)}catch(t){return!1}},o=(n=function(e){if(e=e||t.window)return r(e)&&e!==t.window.top?(null!=e?e.parent.olark:void 0)?e.parent:n(e.parent):e})(),e.exports={getOlark:function(){return null!=o?o.olark:void 0},getWindow:function(){return o},getDocument:function(){return null!=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 800 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):24030
                                                                                                                                                                                                                Entropy (8bit):7.95249909169714
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:7B3238CEA925BBC45D9A9AE1C9D9D68D
                                                                                                                                                                                                                SHA1:B39FE01FE40EC27B458B3FAFCB51006F92D002C7
                                                                                                                                                                                                                SHA-256:DA12421D7FBD45628CE9311A3C46728CB10A90300E68712999D2A88B1B4EA8BA
                                                                                                                                                                                                                SHA-512:A90AEB3151C19FCDDB915FE1C73D96363E5B4B50D4509427F7159B87D0941843427442998CFBC2F866810682576A3B1D48A6781297DE1C19F85B678311B87F0A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR... ...(.............PLTE..............................||}..................................................................o.v.}.~.^...........i(.Y.c............................................................................................................^..[.........................[....q......o1.L.}G....u:.w>.y@..............................................................................................R.d......`..h(.q6....l,......d!.p...zzzvvvppplll...............fff.......................................................L.j....j%Q9.qU4.sL.d>.l.f..o..r..r..u.x......}..y..v..r..o..q..i..l..n..s..v.x.|.~.......................}.x.z.}.~.....y.v.q.t.v.u.z.|.q.n..k..h..c..^..[..d..g..h..l..o..x..n..v..q..k..f......A.....Z.IDATx...QN.0...V....].........MR..$}.......v.j..............................2...d...z.^...GC.>...:.:..........q.......3.|...}.u..eS.w%.-.z.v..Z.Muu......*.J"5...~.kR.v.G...I....v.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=7095774040125458053&pt=7a9297ca-71e8-430e-b693-f70162f941e0%2C%2C
                                                                                                                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5844), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5847
                                                                                                                                                                                                                Entropy (8bit):5.357257862815137
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:F5F47A2FF906D110A9F0174A7386DF2F
                                                                                                                                                                                                                SHA1:C8C7A994F1C921D677233B1D8EAD8E1F36594563
                                                                                                                                                                                                                SHA-256:003ED740643E18DB5B145A9B2A0F64C03B608089B6CF4E6B4E435FFC6D82BD96
                                                                                                                                                                                                                SHA-512:4E18857F471F9B81AF291DC7D082401F689D16D8B721B950BCD57A54CBC82E405764E745DF904689F744DDFBD0339CC34A5A6D259101D9D418399EF68AEC2455
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview: ..var _0x596311=_0xc2f2;(function(_0x2e4b0a,_0x8218b){var _0x341c59=_0xc2f2,_0x388ec9=_0x2e4b0a();while(!![]){try{var _0x32e3c5=parseInt(_0x341c59(0x202))/0x1+-parseInt(_0x341c59(0x212))/0x2+parseInt(_0x341c59(0x1fb))/0x3*(-parseInt(_0x341c59(0x218))/0x4)+parseInt(_0x341c59(0x209))/0x5+parseInt(_0x341c59(0x21b))/0x6*(parseInt(_0x341c59(0x1ef))/0x7)+-parseInt(_0x341c59(0x20c))/0x8*(-parseInt(_0x341c59(0x205))/0x9)+parseInt(_0x341c59(0x21a))/0xa*(-parseInt(_0x341c59(0x224))/0xb);if(_0x32e3c5===_0x8218b)break;else _0x388ec9['push'](_0x388ec9['shift']());}catch(_0x1dfe34){_0x388ec9['push'](_0x388ec9['shift']());}}}(_0x23f8,0x8c937));function _0xc2f2(_0x315da4,_0x3943d5){var _0x23f878=_0x23f8();return _0xc2f2=function(_0xc2f217,_0x395e46){_0xc2f217=_0xc2f217-0x1ef;var _0xea7134=_0x23f878[_0xc2f217];return _0xea7134;},_0xc2f2(_0x315da4,_0x3943d5);}function setCookie(_0xcf5859,_0x28c125,_0x412b1b){var _0x2c6db3=_0xc2f2,_0x1892e7='';if(_0x412b1b){var _0x513313=new Date();_0x513313[_0x2c6db3(0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5693), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5693
                                                                                                                                                                                                                Entropy (8bit):5.691922901747275
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A413849AEFD1CE292CC82CF2BE36A8A5
                                                                                                                                                                                                                SHA1:0C73EFCA59A560732CF8DBD273F4E319D282FE4D
                                                                                                                                                                                                                SHA-256:A5CD318892EAABBCB74DB107C38AFF0DF962311C3B8CD6BC1DCADE08E6C677B2
                                                                                                                                                                                                                SHA-512:365CB680783E31540E766F0433D252062F2C0651B4C5E84837C41E5AD31932D6A51A2B8F364297452312733972C0F4C09CE9A37F5A69F89C9273334F0CBAF652
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1070729751?random=1732127668681&cv=11&fst=1732127668681&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Home%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s662949769.1732127669","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s662949769.1732127669\u0026ig_key=1sNHM2NjI5NDk3NjkuMTczMjEyNzY2OQ!2sZ9xfuA!3sAAptDV4p_FYo","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sKySs2g!2sZ9xfuA!3sAAptDV4p_FYo"],"userBiddingSignals":[["8585685316","465297401","3385283","617757027","3385403","7988378954","8585686888"],null,1732127672242197],"ads":[{"renderUrl":"https://tdsf.doub
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1500x883, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):243284
                                                                                                                                                                                                                Entropy (8bit):7.989875224810415
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:586AD6CA8B873B569ECFB90234AD251C
                                                                                                                                                                                                                SHA1:E85E79F4191C5B223E953AFA343A7F01ADFFA47C
                                                                                                                                                                                                                SHA-256:49C8A5AB29EE0B1F68074047E01DEE8C1FA5D6C93221B83299992355FFB8D6BC
                                                                                                                                                                                                                SHA-512:04D91847CDEC92E5FE17136D6992F6E76FD14B8180AD557684A50EB9E42F775DB57FA7B30B98A322F4F9179C4643D1D201C074B9B67AA5A932CCD649C45191F6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/08/WFM_2022_card.jpg
                                                                                                                                                                                                                Preview:......................................................................................................................................................s...."..........8........................................................................^.cy..5....+m.C..d........."K....L.R:@...L..0..Sq#.i.{N....^..ti..}.K.[.!....e..=:.S......K...qv.ZJEl....{..N!.+b.T..!.l..E)..R..0+.....hs..3g.[.....F....a..%dm.u.....&......fu..T..$C3.4...NWS.1..{P4.....70.......)%.#1..Y.$..6....6 ...LE...hr. ....n..Qkt.n@"[C.<2<......2.m....a.t(W.\%..([H..n.KE5.*]i$.%n.e]W...%.Dc..T.N.HFI#.....K.2".xvj...V2BY.8<..v(7K.:.JG.0...f..@.e...5.....V.....x]....[%n.=>.6....TB6.,8..2Z.......o.T.;.$...6..x......:....n.D.l.....P.....C.mx...i..:....eX...;D...P.@..]l.@2......aHm.a....h.L..a..!.VTK.....u....`TK...XD..ni....m.l.....8.]J......j`!.6.r.e.&dG ..m.<y6@.$.L^...f..1.BfAl......qN2......0.N.d<.-.#...H~a... E........E<PCD....^....l..Z ,/OL.W..[z.4..R@........C.Du.:.W..6....e........U..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4967
                                                                                                                                                                                                                Entropy (8bit):7.724431163787581
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E44509047A0A79FB604BE98BB10EC5BC
                                                                                                                                                                                                                SHA1:28035D3BBD88F3D3CDDDEB67AB30E542A3D2005C
                                                                                                                                                                                                                SHA-256:59D950A1BF97E8B2436BEFC21924D9883058F04E58D134A211F0ED04480D122D
                                                                                                                                                                                                                SHA-512:15786AF18E7DB288AD27F9DC26A1F5FF97319210D6D52F7355117B43B6C44478918CD28CBC01FAA2DD45FC36FB0AE968E90E486799D8B76DF316F5E8ABCB6DF1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR.............k.XT....PLTEGpL..L..B..D..D..C..C..C..C..D..C..D..D..C..C..D..C..B*.U .F..D..D..C..C..D..C..C..D..D..D!.B .D..D..C..D..D..D..D .E".D..C..C..D..D..?..C..C..D..E$.H..G..D..C..C..D..D..C .A..D..C..D..C!.C!.B..D..D..C".E.....C..C..?..C..C..D..F..C..C..D..E..E..C..D..C..D3.3..D..D$.H..C..C..D..D..C..C..C .D..B..C..K..E..C..C..C..D..D..C$.H!.B..D..D..D..?..C..D..D..B..F..C..D..E..C..D.....D..D..D..D..D..D..A..?..D..C..?..C..D..C..D..C..D..A#.F..C..F..C..E..D..D..D..D..D..D..C..D..C..C..8..D..D..D'.:..D..U..C..C..G..D..D..C..E..D..D..D..C .E..C..C..D..D..C..D..D..D..B..B..C..D..B..D..D..D..?..C..D..D..?".D..D..E..C..E..D..D..D..B..C..C..C..C .C .B..C..D..D .C..C..A..C..D .E..D..D..D..C..F .A..E..C..D..D..D..C..C..C..C..D..C..B..E..D..D..B..B..D..D..C..B..C..D..E..C .C..C..C...1....tRNS..*Jdy...........I./Z.......Y.?w....>.[....D..U. s....q.o...&.t.r........3...;M^h.e.....fN...mG2"...L..5.6..-...xA..k....%.<.+....9..i..#..$.QR.)...~.n.p.....|...8.\V.ajF....{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):143468
                                                                                                                                                                                                                Entropy (8bit):5.363351553456664
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:62943A8EE9919D8253E7BE70BAB3DE1C
                                                                                                                                                                                                                SHA1:2DFA880BFAD0BA24F2BC9C7B86892DD2887E9AA7
                                                                                                                                                                                                                SHA-256:3BFB149E8BF4A2EFF6A5C63BA4774384D554A5EED58656BCEDA211DC9A340C12
                                                                                                                                                                                                                SHA-512:816C7228E5448FA4721B40ABADA6B0C28C0A72A9BF253A96225903C3799747B9EF8D960A44173AC0E723C5799900ABA8AD18CB01F596DB43B1858DB7493BEBB2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/js/formsthirdpartylivejs.62943a8ee9919d8253e7be70bab3de1c.js
                                                                                                                                                                                                                Preview:!function(factory){"function"==typeof define&&define.amd?define(["jquery"],factory):factory(jQuery)}(function($){var uuid,removeData,eventType,orig;function focusable(element,isTabIndexNotNaN){var map,mapName,img,nodeName=element.nodeName.toLowerCase();return"area"===nodeName?(mapName=(map=element.parentNode).name,!(!element.href||!mapName||"map"!==map.nodeName.toLowerCase())&&(!!(img=$("img[usemap='#"+mapName+"']")[0])&&visible(img))):(/^(input|select|textarea|button|object)$/.test(nodeName)?!element.disabled:"a"===nodeName&&element.href||isTabIndexNotNaN)&&visible(element)}function visible(element){return $.expr.filters.visible(element)&&!$(element).parents().addBack().filter(function(){return"hidden"===$.css(this,"visibility")}).length}$.ui=$.ui||{},$.extend($.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),$.fn.extend({scrollParent:function(includeHidd
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 67480, version 0.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):67480
                                                                                                                                                                                                                Entropy (8bit):7.992344312121664
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A6780EC5A41838C45918FE01C67EE292
                                                                                                                                                                                                                SHA1:7A4B6D0CC40179C57B619CEEC4D776728367210E
                                                                                                                                                                                                                SHA-256:3D7BB22AF23305340142E2A32202893476C790C802B33FCACC82F85FFA4A2677
                                                                                                                                                                                                                SHA-512:3CEA437842E551560E7E5267F91A9E2624AA4D7E0A3F86119DAB1F7847893D92DF0460FB4D6FE6DB2E259865F9C4A200B843D259AA91E99F8166386921214E71
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://webfonts.zohowebstatic.com/opensans/font.woff
                                                                                                                                                                                                                Preview:wOFF...............X........................FFTM...|........f.p.GDEF............&..GPOS...x......>\..MGSUB...........{..cOS/2......._...`.>..cmap...........nZ&..cvt ...`...Y.....M..fpgm............~a..gasp...p...........#glyf..........3.....head.......6...6...hhea.......!...$...whmtx...p...0.....=.loca.......)...X...|maxp....... ... .D..name............r.post...|..........".prep...h........C............>.._.<..........51.......LL.......b............x.c`d`.......s..Y..9.1.E...r....U..............V......./.\..........x.c`f9.8.....u..1...<.f....................{...h.... f0t.vf.....&.O.....)B..q>H..u..R``.....J.x.W.HUW...{..&.D....D...8.b"..p..DX4i!"..CDD.....G...E..D.....E.!..$."..i."HD....|...[b....s..~...U.....8`..0e.b\.C...s........[]h'.T.:..7....$:.RLYO......Mt...qb(..%...R4........j..<@W!.s..w.Q.D)..x...UO..G...#..!.xD=R.V.O...}..........(R...(m=E;.a.{. .NT..M5...z]j.i.&..*.A....1.s.......T...v.H.}u.O.....o..%............`.W.n{.7..|@...h3J....?..:s..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 400x250, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6112
                                                                                                                                                                                                                Entropy (8bit):7.7945623008652145
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:47B34EF27AF7794BDF60CAC6C2EF79A6
                                                                                                                                                                                                                SHA1:173C26B4841124F0C45EDA037C2003830111D963
                                                                                                                                                                                                                SHA-256:93903774693C03DBBECA2052632ED129578A2F9B629329934DE7B111F0FBFFED
                                                                                                                                                                                                                SHA-512:7BD22A66A8EAC55B1D862DA730E25671A4E2E40A8A43B19D43AA2B7C1DE48E5E0287EB7B50EE34598BCF3561FA24852715DDC6C1451F9B6E408ED58FBA9AAB2D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/10/PS667_Support_400x250.jpg
                                                                                                                                                                                                                Preview:..........................................................................................................................................................."..........2...................................................................................................................................................................t...Q....;e.U.[9f..w<...F.k..6c.................:q...B.c/....i7-..0.j.~d\.\u..+........9.Vb..kq.ClW.u7....z...q:...q;...`w.K..}..Fo0.....=~.|J,3c3.-=.b.M|...3X.%.........c....C...FC.=:7.....k...!]..........$K.,....:Su.Mw.=. .....?.o..N.a6.eGTy.r:~.......`u.c.f..Mn.*.H+#D+.@..[..k\K...Y.....^0..6...}.}...a..D......G..K}..c.T.....E.qsT.g.......Z.:....JcSGmJk/l......5e.).U`.....^..i..l.WR.>?...`....9.}\f3.8........]-.bv............a.F.O.8..C.3...|P.}......;.>R..&.pd{#.9z;..5?.}c1e....=zhN...,.s.Y.@.........."!,.._qG.r.j\.b4...cl.04|..&...$...............................................................................?...(...............
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4774), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4774
                                                                                                                                                                                                                Entropy (8bit):5.807690549970927
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:36273C419506F587F8C9E087F3FD180C
                                                                                                                                                                                                                SHA1:D6491E5B15F8F9E8BCFE337731C53952413A790F
                                                                                                                                                                                                                SHA-256:DF6AD0C72930C92D9B7473CDC51B2B4508FB63770028C217BDEB7159A6FAADDD
                                                                                                                                                                                                                SHA-512:3A21C44EF113EFECA8F513A79F80F6E5442A6901161573B4011780AF528E095EC811A94E5822AF76195D4F02DA42772A471E4491F763C7F4CC53D45651F2AC60
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4236
                                                                                                                                                                                                                Entropy (8bit):7.9349802609583815
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:CB15B7C3018188E8EAD5B425EA9D1709
                                                                                                                                                                                                                SHA1:BFD36112C2FD5DAE379580CB9C1F3D2E84360C27
                                                                                                                                                                                                                SHA-256:439849C66E0255C77DB8485D11461F410220458463F33128105D56A52924FA83
                                                                                                                                                                                                                SHA-512:713B107FDED104987BD4213A42EDCD9D473586E430C46347C6EF4F2470831A5F91A35F0F9296C2E0C22ED5970D3E5973CBCA6D9A26D7C0492C604776A7E9A3A9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2024/10/logo.png
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8Lx.../..N..'.L...H.,...$t..=...)......B.......\....6..............yp......o............m.....o..........m.....o..........m.....o......._..p..;..>D..w..Q.2.2..+.w....w.)......WM..~...f./...."O...a#.9ZH)M.=...........M.JE..x....s.u.RRl9v...........M....j\...V..............7`.!.K...R.A..#.N.Z.e.F.|<E.....q.......tD.u+.....'.ty.#.b.s.a.....nz.j.w_4H..:2Z....../...S?.....~.4.k0..<..1U...{....p|.kh.t9}rhl....4.q....]^.*....}...Lpn.....!..'?+*_.7..6H.........Tn5.0z^a.A...O....5.0.'.f0........ys..1~~..y.y.. ........e..c.q..V..~..p<YZ1_.C'.....S]6........?fU.....Q.^......o..b.A7....4.[!+..2.........GI........W...e..S.V..].d...K....P..8..UU..Z.XO[.3)m.. ....G....\.@.c.L.sG..s .....VC_.jC].2.....nA!...F........7?u :...%.......U.....4B....+....~p.X.$.3......}.JW.UWy...I...o+.`JJ".A....Y.y.....+.R.....R..... .\83x..K."..M.@...2.<.m[]9......24q.H......(.I...I-.........TU.i..^.....,...-.T.a....<.7.~..h]9.......2LtK...S.8.q6.@McU......P.U.(f...w
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x250, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12984
                                                                                                                                                                                                                Entropy (8bit):7.934980364546446
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:359C5AD0ED528882F9DA31E9D059E8B6
                                                                                                                                                                                                                SHA1:AAD20822A0B5E118543583ED176A1C040C915EB1
                                                                                                                                                                                                                SHA-256:3C70E48C153FCB766CFD5406029AABEAB0DA903D1175AD3F1ECA00ED3A99CF66
                                                                                                                                                                                                                SHA-512:7720EC9425A9CA70A22D2E24C4F34D2794AAF6E7F56BDD0CE3210992FC8D0B9742074E7C92E07BE5F594BFF5DFDDF04B0EC54871FE35F8EA5DD7FDFFD0DBC5B8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:....."Exif..MM.*..........................................................................................................................................................................."..........4............................................................................jh..Iwcr................H...k.++.u.h.+.v.eq.....<.n..*".R.....W...d............-./.z.eE......c+&S...Tq3u[.K...............................^._S.=<.._.[L..-..w.v.>...M..j...#...|.e..>...c....7...m..nqu..H..........C......_.....rl[..7..s-..=+-......;.t....|;l.j...N.o(1.{-...=w.MK...........R-24..w..x.d..A...Y....f.p..r.8]-.E..H....+....h}.N.b.......].5.............E..K..D..".6.F.......e...`y]\._.\....%.$..kx.&s..Y...W.[5!..8..fE.f..........i.J..(.....>FK.T.R....s ...JfL..."|.._.....:.3xem....:....3lK-........>Z........g..2."....(Q.P..b.....fL..t...y.<....S.5E..lGy...^....5.p........U6.&I.%+d.[..x...Q.).....y......#..y:xm.:..6....2V....F.0.._..s..k.....w........-..,..z...'.u~.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 37827
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11359
                                                                                                                                                                                                                Entropy (8bit):7.979754269608405
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:D20C502203C66072D3E879A2FBC1C887
                                                                                                                                                                                                                SHA1:BB6E147028644BEAA15A7ADDEE6B6E3ACA546ED3
                                                                                                                                                                                                                SHA-256:5AED652558ADB69F63DCED2D9361F3111C4AC15F92F5CEF023EB47E79A5AF98B
                                                                                                                                                                                                                SHA-512:78C699804E2E8D624262BCA5B871373EAF85D3288C229ED8A885D94101CC3B2C0D602DB91990C87B92F4862A2430160D2C8CF6AFB6D957EF10D38B86F7D243BB
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:...........}k_.....S..Z....%..XX....5.u............I..'.....=g../p...H...F......W...>.z..5..!..i_.knj./M2....)........0....8:f4.G...$..?.T.hL.Y.*...m..C....G.h{[...1....{....-.7.q...'_.=.....mj..G..itL...=...a......4d.^H.$.!.?j{......E.q.t.?h{"....F@..$.0|...I.qa....5.T.>{..b..2...9..E......9....6...,.<R.........nj..P0.GR.(.K..'.Br....;.j.)H....e".,i{wP.|..i.Q..M.}s..i....^......d2.=P... ~........D...*_.p.w...G..(....eq.P !.mj7..&r<.......'....6...mo.M.....h{.........vn.......8......xg.v..M...>......?..........\w..v... .........r..S...B..W.vx.N..Q...>.)U.....T..c3(...F..`...nW..].jT......i...}.x..x........uT....g...Q`J.Z``0.....g..(...b@.Yy.li./o.+....q!....7.w..M^Ey..L.)8.Y..y.Y...&..,.?,X.#..&.K.W.3.DUP...j..V#6b.ap.@...6.]..............z....%.].f1.b...|(..8...q..D..s...v}ljg.7..Sb.p. ...D.......i{w....6.J.....h!....>.~...O.'U.u....a...s..H.%...!....qm.Va.U.....B%....\)0.T....a?.....G.c...n..f4..[gcZ.#V..y..f.).].+o..w,.l,.pmV...d..}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1333, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):371407
                                                                                                                                                                                                                Entropy (8bit):7.985375139197543
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:86DEC20933FE0F692D1531347EBED77F
                                                                                                                                                                                                                SHA1:6B11133E50308004496917AF6CC9CDDCD580EAFA
                                                                                                                                                                                                                SHA-256:91A78E5094DD1DB89E5CB311FAEEF888D27C0695EBBDF5111DBA540BBDC77138
                                                                                                                                                                                                                SHA-512:22ABA0248279AD10B411EB51CA64437C89515454D7268F053EC366EDBEC3AE43E1FABA5FE902499A04A73838C8F7E5F95197128EDE6E0DFA6B7D7D6FB8D4E9B9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:......JFIF..........................................................................................................................................................5...."..........8.....................................................................X_..&....[.Y).). (..P0X%.3P....Jl.-..,.iSAHq4(........."0.mhI-...oQy..=^j..[1.....E..."..............--.*.M..FIC..IRa$.i.Hy..m..e.[W4...O2&Yy.dv$.Y.....,+b..:..".......r!TZV.-2u}...Z...0ds@.....F..kB.F.jJ.Q...*RR.)IS..|..O.!0........U.CIJ....%.......o.:*.df...?sO]..{..K.kM-..7....).....1n{.a.).....:.V7.yW..Z3...Qc:......F.N.I...^..&...=..,X.t....K........FL.J.MK"..8Bb..N6W&.".V&.x.....@T.%.&B)...,..x..i..M..p.m..S....m..J%8.R....!..a!....P...+......y.....W/..J..5.A..$(.kC.......#I`.....iX.d.K.X..m.$.@..j..f2%. .!.Z....Mg.<....5l...iI.$.2..iL.6...........0@9 ..4%.DA)#m...BV.6.i..l.-..mi..M.d0E..i......!....b3..\Rp.K.*..j..j....j....\}..nzO>.."..D`.......d..24.dlR.q..!jB..E.]..x......h<.R.<.\...+..gG!.<.4......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):121260
                                                                                                                                                                                                                Entropy (8bit):5.0979844613521985
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:2F624089C65F12185E79925BC5A7FC42
                                                                                                                                                                                                                SHA1:8EB176C70B9CFA6871B76D6DC98FB526E7E9B3DE
                                                                                                                                                                                                                SHA-256:EECE6E0C65B7007AB0EB1B4998D36DAFE381449525824349128EFC3F86F4C91C
                                                                                                                                                                                                                SHA-512:9CDA3EC821C4CA7D2C98CC52B309DFFCE9D7EBF2B026E65394D6418DAB8A8532B473ECD3FAAE49382C7450585743AAC947D8E0E84B3C80FB83DAE65C6032EA4B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/css/bootstrap.min.css
                                                                                                                                                                                                                Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (392)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):432
                                                                                                                                                                                                                Entropy (8bit):5.157270718637164
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3200D54F900A56553A0377FAD9F07A2B
                                                                                                                                                                                                                SHA1:D062B7F920E567B0AB230E5F8F542B75ABACE525
                                                                                                                                                                                                                SHA-256:A27A7AA7AC50A8A57F5CF562A095F65442D14B76F967B458CA7EB81623486C3C
                                                                                                                                                                                                                SHA-512:F976EBBBA0144053C8F23CD65D56F7337A8D17C2A65A7E488D9266B3921EE3B12FC5F463ED2AC634E351560D481C1DE409D33F1A5A3F4F9431BFD71D88D7B10F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/plugins/elementor/assets/js/image-carousel.4455c6362492d9067512.bundle.min.js
                                                                                                                                                                                                                Preview:/*! elementor - v3.25.0 - 19-11-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[268],{5914:(e,s)=>{Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0;class ImageCarousel extends elementorModules.frontend.handlers.CarouselBase{getDefaultSettings(){const e=super.getDefaultSettings();return e.selectors.carousel=".elementor-image-carousel-wrapper",e}}s.default=ImageCarousel}}]);
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13408, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13408
                                                                                                                                                                                                                Entropy (8bit):7.985996562778236
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:39AFF03D2A35B1C80F210051F35D4B2B
                                                                                                                                                                                                                SHA1:35E71E31BFF4893DA229049A3ABABBB552F46EA0
                                                                                                                                                                                                                SHA-256:0A7FC3DE6341E5AB2853F213DBF792903CD35039DAA9530A649A20A877CCAC8A
                                                                                                                                                                                                                SHA-512:9D491CABB8FC51D748FC9403696D6F73E4087B266B53CE99DD1B384EC310F3D53AFE208779F471629C65388B67E98AE804BEC7B84048D315274AB16C54E56B23
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                                                                                                                                                                                                                Preview:wOF2......4`......lT..4.................................|.`..J.....`....Z..6.$..0. ..~. .,\...;.C<_.>..l...[.H.mR.....I.G.3.+H!%...p.Z...bZH..Ngw.J.X>l.D..G...Y...0)....^...."..PW.tI.u..Y.....?.O....J2 s.D!.e..3+......[........`....76F.F. .Q.T.....X...U..}b.?u...Y..Q......~~.......w..L..g..".y..?....j.........!D.[$.H..P....&..FD.....`c..........."A:,5mu`...k?{...,..e.s.H.W..L.9.$>`.4R....y...KQ=.l...*.2wr...C.w..PH......-...?....Q.@..I,.P.....J..h.R.M.5(.4.0.a...Z..0]z..Mf.D.[.P...U8...BU...."q....\.]`Y....W....3.I2..d1......Bv@.DO.,..2Oc.. .L..;..<9.t.B..+.!.Q....?.Z.8K.z.F~}.Y.......D.@7.O. .3v..E..'K.l ..@.^.Q$.%.Q..U..F.....>SP..qeJ.......C P...sB..j.E.jF.Z.v...,$60w.../(>!7-AF=%-:~.3.3.f...^.<.IiI ../....s.....0.._o...L..y....}{......../gI.OW.V..c).:..m....1.].X.?.?.mV.O.(.R.?......9..XM.....~.S_W.L.........tz...^..0`6).GV..V.0g.K...R.)#.d...D.!*.e3[...n.~...g.C.N........*.a._"....6.....W.j...s...zMM.....9.u.j...M.&aY..5...~q.......q.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1200 x 313, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6430
                                                                                                                                                                                                                Entropy (8bit):7.506037886242601
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:FC4C80333DE74DA70B95D52EDA16A2F8
                                                                                                                                                                                                                SHA1:50F75DBAD200668C9C9A19588F70DFE620EF79AD
                                                                                                                                                                                                                SHA-256:91C51A0C3DEB99679A355A2D148E05ABA3918FD2670F43E2FCAD9BC3DB1D5240
                                                                                                                                                                                                                SHA-512:1B25DA24A380A82D77ECC2115974D21B5E88772AE09F4868902330B1CF890AFAE310F4432D1BF515860162F74C60A7E6C2E709B2482AD53F9A0472BA5592D1E5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR.......9......x)J....PLTEGpL.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(.h(2.$.....tRNS..0#.Q...&........ !."._y.........Uj..Vb\lcm.PagZ.f........6u{Lrdh}...C2GIFT^...v........|.......7H5......`(+@X-.:=pSw..nM?.........>1A3*,............./.;KOR.<.Y......9J.)ie
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):89265
                                                                                                                                                                                                                Entropy (8bit):5.289321700014546
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5598E1E583C1D09FC270B76B7BC87FED
                                                                                                                                                                                                                SHA1:44876173255BCAD92968AA09D26EB7361BD56369
                                                                                                                                                                                                                SHA-256:E26F12C5C9B90FCACCE612148FBBDD171302587188E66FF2511F8D1582D91A6E
                                                                                                                                                                                                                SHA-512:7477B0F707BAC1A59712A1EC7C3C8F2694D66CFDD46C02CAD1B48C35DE7697CEE5F30C391B1D54688C4A5575DE1D9D4BD23042CB24F1083167EDA7B9693FABF0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.5.1",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):757
                                                                                                                                                                                                                Entropy (8bit):5.129901351098361
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8DCFAACF4BE53F703FFC6EDE53594258
                                                                                                                                                                                                                SHA1:27A292AD11D9083623D23CCDB21B22420511AFD6
                                                                                                                                                                                                                SHA-256:9D919198D5771D76010074AC5C722AD55F05CC6C8C4E18F2BCAB26513020EB6A
                                                                                                                                                                                                                SHA-512:9CCC449FEBB763EBC175014166766295914579DE822653AD78A78AFBB51ECFA67AE56D4B37CDE8ED3CCE1F1576302362FFD672ED4C861860822EE0316570A1DE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:/**/try{hbl.client.callbacks.pollevents(.{. "capacity": false,. "conversation_has_slot": false,. "conversation_id": "a87pFackG5F8ilzI542fr0U8b6rBkj6B",. "in_active_conversation": false,. "ipaddress": "8.46.123.75",. "is_popup": false,. "last_index": 0.0,. "machine": "nrpc-http-5d9875854f-rbfkc",. "new_events": [],. "operator_composing_state": "active",. "operator_has_sent_message": false,. "operator_nickname": null,. "resend_nickname": false,. "resend_status": false,. "site_is_online": false,. "status_state": "offline",. "visitor_id": "mkehnuaC11YrEaGT542fr0U6rbB08kaB".}.);}catch(e){}try{if(document.getElementById('olark-11732127759471')) hbl.util.remove_element('olark-11732127759471');}catch(e){}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):460729
                                                                                                                                                                                                                Entropy (8bit):5.5047358387721586
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:01934C470020B00C88D8BB7B69432B71
                                                                                                                                                                                                                SHA1:E44B2538F67CEC967E9FA906E5411C554D970253
                                                                                                                                                                                                                SHA-256:ACA3A7D2395A5A11447C59624F31A4D6048C2D0A73601E5052546E2E27540DFD
                                                                                                                                                                                                                SHA-512:002A159C95B52DD937F69A72BA385BBF94A56372F8F9996D07E06C3B9025471B3172A5BA03A565408063E4167D92D240D644BA3003E8774841B87EA0F4D3117F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-4af68b72.min.css
                                                                                                                                                                                                                Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff2) format("woff2"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff) format("woff"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff2) format("woff2"),url(https://ambir.com/wp-content/plugins/woocommerce/assets/css/../fonts/WooCommerce.woff) format("woff"),url(https://ambir.com/wp-c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                                                Entropy (8bit):4.416833823616225
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:716CAB408EA3084595415CD53F6AB5C6
                                                                                                                                                                                                                SHA1:F9DE01BB920FD468EBD746E7DD4C0A49A5ACEDC3
                                                                                                                                                                                                                SHA-256:2A12C7377699BFD3EFB515E157AC15614AD5FD06517C361A314F4EBA688E3050
                                                                                                                                                                                                                SHA-512:871E5616B9A48ECEA80C870B470C0536A01538C5FDBB933E99ACBE2884544488118D1A0A4BE2CF5E8F3EE73E45648194D8254B2F1C175C771918B8E167908885
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkF59EpHuKPYBIFDYY9UsgSBQ1hXJOhEgUNUjgkPA==?alt=proto
                                                                                                                                                                                                                Preview:Ch8KCw2GPVLIGgQIPBgBCgcNYVyToRoACgcNUjgkPBoA
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5728), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5728
                                                                                                                                                                                                                Entropy (8bit):5.687672423516666
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:62825DF469A41A970F8858B54074EA59
                                                                                                                                                                                                                SHA1:71528A293BB5BBF7E4256C5BB446E829744047FD
                                                                                                                                                                                                                SHA-256:8951CD5395EC2813173A9B779BDCB4D94C55F3FB6DEBD98B195CE18E34BEEDF6
                                                                                                                                                                                                                SHA-512:F2E07B264C6E373EE32F259E2A45251C8105BFBA49A38DFB61A9E33EFD5EC3EC247469F9894D1C817C96EFF8D5094BB1CF54A0DD3DBD39EBFF54ED788E3E9CEC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1070729751?random=1732127721364&cv=11&fst=1732127721364&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Home%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s662949769.1732127669","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s662949769.1732127669\u0026ig_key=1sNHM2NjI5NDk3NjkuMTczMjEyNzY2OQ!2sZ9xf7A!3sAAptDV5lt5Ff\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sKySs2g!2sZ9xf7A!3sAAptDV5lt5Ff","1i44804419"],"userBiddingSignals":[["465297401","3385403","617757027","3385283","8585686888","7988378954","8585685316"],null,1732127724626142],"ad
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1917 x 470, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):258316
                                                                                                                                                                                                                Entropy (8bit):7.989691944977221
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:114F2D0B06662C4C94EEA2BDD13841CC
                                                                                                                                                                                                                SHA1:011BE709BAD516C1FC789B49C6140E0CF56BA1C8
                                                                                                                                                                                                                SHA-256:FADAAD77788D8A80FBA3AB6084ED3F89D7327191B2D837E3E9029146114C8536
                                                                                                                                                                                                                SHA-512:266C7812CF5342492267116406CAB12D9C676D6A6E195A459A22541169F9D44C30433E8407964B6C9CA4D9677A46E1735EFC744D1D9852ED235E34691F92AF02
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR...}.........D.c.....gAMA......a.....sRGB.........PLTE......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................fff[......IDATx...$Y...su\..........;...h.1..A.7`p...7......C..0..XXX..............W.........3..<..*<..s......a.j...LV0...~Q..)..bHiq.F...$.......a..f.N6O
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (29764)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):224117
                                                                                                                                                                                                                Entropy (8bit):5.2847672917177455
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:1B09FD5EACBA9E1F9D0DBBDACC84440A
                                                                                                                                                                                                                SHA1:393B7E1962D27DDEA9E83DB7C992AA06BDAB5C7C
                                                                                                                                                                                                                SHA-256:BF302DDF9B70D308C77915F10FD24455C565E73795A0592DB958BE885698E2FB
                                                                                                                                                                                                                SHA-512:8965B02A450CEADDBEBEC5193111DEB7D418D72526D29AD5889B4142060A19B21D0DD2542B8A59B41F8348A36556420EF8ED46365D57880EED2F7F3772258E9C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-804f7b28.min.js
                                                                                                                                                                                                                Preview:..var wpcf7 = {. "api": {. "root": "https:\/\/ambir.com\/wp-json\/",. "namespace": "contact-form-7\/v1". },. "cached": 1.};.(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVers
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18547
                                                                                                                                                                                                                Entropy (8bit):5.342701968911617
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:42D39F0018CF5D39CC897AFF30315BB7
                                                                                                                                                                                                                SHA1:0CCAB04B9FA399D8397605B98AC874967B268E54
                                                                                                                                                                                                                SHA-256:792FD8391BDA501BE23ED2A4717EDF153EB9956DDDFDA7B63CF1EB7281FE561B
                                                                                                                                                                                                                SHA-512:96D8DDD464B504333F2E3C6414B8CFFE31400B1B83B38C6ED82B608D11228FB72F6E9CCD7F4EA415EAA1CE3CE74760DD864B7014CBBC5623659A6D86A9C481A1
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-aead31c6.min.js
                                                                                                                                                                                                                Preview:./*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.block
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2219
                                                                                                                                                                                                                Entropy (8bit):5.409739127256831
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A1B66AE4FBB0EFF2B25D263E7E0E3776
                                                                                                                                                                                                                SHA1:3C2688F0D491CA74EA7150AF27F4232401D46767
                                                                                                                                                                                                                SHA-256:ADF768C23E06CAA3676973294122E24048A1296AE400745BA47E08BD39276E06
                                                                                                                                                                                                                SHA-512:A4E5CD3C596FDA473D5BF9B16AD25CE91ED5DC91265BCA9C24897DEE75F8D12EEFE56400098D46364411D06F414BCCDE5AFC53F18B15B2AACE104A7AD893D41C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto
                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (8950)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):108530
                                                                                                                                                                                                                Entropy (8bit):5.249571245950656
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A3540A1C71DA8E0EDB594E6C718F4809
                                                                                                                                                                                                                SHA1:B8062631EF1A83244CBF5DA720D86C8FA705BE79
                                                                                                                                                                                                                SHA-256:75DE39F6E9A94374A7E74FE0BB1882A002D33DC25EB214667610C2BF8C453D9E
                                                                                                                                                                                                                SHA-512:EAD3CA19EDE5AE3E46C855C0C54CFC740B992FE5B8F1080F4AFA41A71DA42C3323EFAD9AF7FF5DEEE516D25620E1354E9E9F405F378077D80604056B8B0F01D2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/support/
                                                                                                                                                                                                                Preview:<!doctype html>.<html lang="en-US">.<head>.<meta charset="UTF-8" />.<meta name="viewport" content="width=device-width, initial-scale=1" />. <link rel="preconnect" href="https://fonts.googleapis.com">.<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>.<link href="https://fonts.googleapis.com/css2?family=Comfortaa:wght@400;700&family=Open+Sans:wght@400;700&family=Roboto:wght@300;400;700&display=swap" rel="stylesheet">..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.. Google Tag Manager for WordPress by gtm4wp.com -->.<script data-cfasync="false" data-pagespeed-no-defer>..var gtm4wp_datalayer_name = "dataLayer";..var dataLayer = dataLayer || [];..const gtm4wp_use_sku_instead = false;..const gtm4wp_currency = 'USD';..const gtm4wp_product_per_impression = false;..const gtm4wp_clear_ecommerce = false;.</script>. End Google Tag Manager for WordPress by gtm4wp.com -->.. This site is optimized with the
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):769
                                                                                                                                                                                                                Entropy (8bit):4.936968485355672
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:41F33F0A8EC2EDC44ED10B5B80D7D40C
                                                                                                                                                                                                                SHA1:34EB46CF89DF59997E80F136FC2F68A1FBDFC2B4
                                                                                                                                                                                                                SHA-256:3243DA52DE47CF9EBCBDE62A68F75F9EE965A58DFB893AA0ABBCB24F1E7FBBDB
                                                                                                                                                                                                                SHA-512:8EA23CD6C82950DFCB9688FCDFFEF53D4352158F487EBCD4BBABB61FB09D1482324ED260A78778C5B9C09269DD0D96E9F2871432ABBA96B51082CA7F9CFB17E3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddress": "8.46.123.75", "geolocation_data": {"country": "United States", "ipaddress": "8.46.123.75", "country_code": "US"}, "operator_composing_state": "active", "operator_nickname": null, "in_active_conversation": false, "operator_has_sent_message": false, "ssl": true, "is_premium": true, "is_popup": false, "visitor_id": "mkehnuaC11YrEaGT542fr0U6rbB08kaB", "dormant": true, "conversation_id": "a87pFackG5F8ilzI542fr0U8b6rBkj6B", "resend_nickname": false, "resend_status": false, "machine": "nrpc-http-5d9875854f-h2k6x"}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3322
                                                                                                                                                                                                                Entropy (8bit):7.21453501645913
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:79DE1B954774690FFF0E7345D82FAA25
                                                                                                                                                                                                                SHA1:0B53F6EA9DC1A0AC7014013D0EB433878AAB1B7C
                                                                                                                                                                                                                SHA-256:A7F44D3BC98F7B02879478758A8D3903EF51D1292F6B3A4FDAAD1DF616CB63CA
                                                                                                                                                                                                                SHA-512:93D2688568013DED71064844A534E2DCB90DB594B34DE37645BBE19802B329E3D4AD11F0BC23AFD5884EAA0EC8FDF9C3D3E6BC0D2CC1AAAD1D43FB3EAF4E36F8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:GIF89a................444===MMMUUUVVVYYYaaaggghhhlll|||.............................................................................................!!!''')))555BBBNNNTTT]]]jjjttt{{{....................................................................................666999???iiinnn}}}.............................................###OOORRRmmm.......................................<<<@@@..........................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.-Made by Krasimira Nejcheva (www.loadinfo.net).!.....+.,.............pH.A #.rI,...B..T.-P..J<=.......0.T.3.*!.8cuB.......hDJ*.q..&+(..(+*.~..K...nJ.}.!K$....L).. .D*'.\.K&....B*$#)+$..........).....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18160
                                                                                                                                                                                                                Entropy (8bit):7.9507935414647015
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                                                                                                                                                                SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                                                                                                                                                                SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                                                                                                                                                                SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (438), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):438
                                                                                                                                                                                                                Entropy (8bit):4.726018638709661
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:519B14E157BEAE926EDCC57716BAB66A
                                                                                                                                                                                                                SHA1:9E913FC5DF3B1DEF4D361E311653A46A0AAD61B9
                                                                                                                                                                                                                SHA-256:259E703C5A5FABD3BB9C22B7C514439B51D9AAF06EE00B7788DC2C914D61B2D5
                                                                                                                                                                                                                SHA-512:906E336154C0955EFB434943E6F625CA40F9350C8C350CA6D7CA28088EFE5CF8C8FF353AE0B5F53E836314E407D567533FE898374574DA1A0E2262B85D68F59C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:window.__sharethis__.init({"ts":1698164521393,"gdpr-compliance-tool-v2":{"enabled":false,"display":"eu","publisher_purposes":[{"id":"1","legitimate_interest":false},{"id":"3","legitimate_interest":false},{"id":"5","legitimate_interest":false},{"id":"6","legitimate_interest":false},{"id":"9","legitimate_interest":true},{"id":"10","legitimate_interest":true}],"language":"en","ts":1698164521195,"updated_at":"2023-10-24T16:22:01.195Z"}});
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4832), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4832
                                                                                                                                                                                                                Entropy (8bit):5.801748882677428
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:40A0FDCAE92123AB1CF024CCE7337B79
                                                                                                                                                                                                                SHA1:415A55040D2C77E116C8D5DF457ED85CFD936E39
                                                                                                                                                                                                                SHA-256:28DF9E66E328D8FB911832879D5061AA0A354EC3A70FEAA922E9511FA291B4B2
                                                                                                                                                                                                                SHA-512:CCD403264B3D16B59018DC4709C0B92069E7CC5BE6721427ECE6375977876CEC934F9D013CA1CDA64A375BA29827E5703779CE626A2C6C4DBFF4B4B6035FFE74
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1360
                                                                                                                                                                                                                Entropy (8bit):5.131237769754918
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BE30DFD7230F4DE4D17D5F3B90388327
                                                                                                                                                                                                                SHA1:00A95A12C3385622AD1B8B2E42726140C3BEEF9F
                                                                                                                                                                                                                SHA-256:1DA6D01EB753E4A4A38C6C3B1B6E985264774FB3BB436EB7CF1C928213525469
                                                                                                                                                                                                                SHA-512:41098F35DE2D73B7DA2521D3CB8AED11022BDB07BFF04556AEAD532A9DCC6BE1C23F7A5AD9E703DAA9497F8B5BDBAC440016149F3C54D457A54555EB631C6AEE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:/*! elementor - v3.25.0 - 19-11-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (32010)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1190123
                                                                                                                                                                                                                Entropy (8bit):5.491431189755651
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:713BD4A23A0C3D6063B357D9D50E440C
                                                                                                                                                                                                                SHA1:B25695CC2EABD2BD15A8AA521CE5C3ED4F777B07
                                                                                                                                                                                                                SHA-256:46CC6ABE12720C78BA6F8F936D8ED5A70011625488B10967A5575A19E5263756
                                                                                                                                                                                                                SHA-512:E17C2C865784EC23BA52A12A8AE715F3341A3C17A39ED58464286EC2AC2B5512E1DBE23C5667350DFAC39E25A25DFBC9B350E7ED629B74DD48367D3C53BB6BE2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/jsclient-bucket5/application2.js?v=1732053196593
                                                                                                                                                                                                                Preview:!function e(t,n,r){function o(a,s){if(!n[a]){if(!t[a]){var l="function"==typeof require&&require;if(!s&&l)return l(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[a]={exports:{}};t[a][0].call(u.exports,function(e){var n=t[a][1][e];return o(n?n:e)},u,u.exports,e,t,n,r)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<r.length;a++)o(r[a]);return o}({1:[function(e,t,n){"use strict";function r(){if(l.length)throw l.shift()}function o(e){var t;(t=s.length?s.pop():new i).task=e,a(t)}function i(){this.task=null}var a=e("./raw"),s=[],l=[],c=a.makeRequestCallFromTimer(r);t.exports=o,i.prototype.call=function(){try{this.task.call()}catch(e){o.onerror?o.onerror(e):(l.push(e),c())}finally{this.task=null,s[s.length]=this}}},{"./raw":2}],2:[function(e,t,n){(function(e){"use strict";function n(e){s.length||(a(),l=!0),s[s.length]=e}function r(){for(;c<s.length;){var e=c;if(c+=1,s[e].call(),c>u){for(var t=0,n=s.len
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11344
                                                                                                                                                                                                                Entropy (8bit):5.31760083612861
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5EFC9E1F4FE68C1876845B6CABBB8D0B
                                                                                                                                                                                                                SHA1:E4248CD08CB4D86C2D434E2E0C14FD5C605B3ABB
                                                                                                                                                                                                                SHA-256:661C509FA7661162F93FAAB868E6E8475987F073A45B67B0B08C33405B788C76
                                                                                                                                                                                                                SHA-512:B2CF121632C0868489E3E6987101CDEDA68248B9A1ADD120AC16DE06373A1B0834F6FB92071704ECBD8538F0DF102473CFD5CD18E64F34710FDA727E4B6CBABF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://x.adroll.com/igs?advertisable=GXXT3DJJNNBKHGBC62RAND&fpc=a5d999b9e1ff360d845a31ea6edea029
                                                                                                                                                                                                                Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"GXXT3DJJNNBKHGBC62RAND","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/GXXT3DJJNNBKHGBC62RAND?p=BQGl2Zm54f82DYRaMepu3qApAAAAAQAILntLAPwOWHzO_A5YfM4","userBiddingSignals":{"update_timestamp":1732127751,"join_timestamp":1732127751}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","trustedBiddingSignalsKeys":["pPtxLU","pn8Jc2","p2vdNF","p_Qudm","pLNIlP","pUCaAS","timestamp"],"updateURL":"https://x.adroll.com/update/prospecting/GXXT3DJJNNBKHGBC62RAND?p=BQGl2Zm54f82DYRaMepu3qApAAAAAQAILntLAPwOWHzO_A5YfM4","ads":[{"renderURL":"https://x.adroll.com/ads/Kl30DnVRrI","m
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65433)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):981720
                                                                                                                                                                                                                Entropy (8bit):5.409661031723383
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A18412A662B0EC06AAD976EFC699E409
                                                                                                                                                                                                                SHA1:7FC84595EFBE263B2B67C54B1802E258A008B14E
                                                                                                                                                                                                                SHA-256:C1491BBD589B98BA250704E70B1DC3A38CC24B250FAE5A09465FCB6E3B3939D3
                                                                                                                                                                                                                SHA-512:23C29AFD14D40197007A36B237A0F75E1CBFDA207A8DD8782FDFA2D9F865089C3E716E73AEAA28B3B86F55D91581F52AA1D31F3FBD1E83163462579A8D6AE101
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/js/formslive.a18412a662b0ec06aad976efc699e409.js
                                                                                                                                                                                                                Preview:// $Id: $./**. * IMPORTANT NOTE: This compressed js file includes Zoho Forms Forms/Report live js.. */.function ZFLiveFormFocusHanderOnNavigation(actionType,pageNo){this.actionType=actionType,this.pageNo=pageNo}function ZFLiveFieldFocusHander(fieldElem,forError){this.fieldElem=fieldElem,this.isDisabledField=$(fieldElem).hasClass("fieldDisabled"),this.isFocusForError=void 0!==forError&&forError}function setFocusForElementThatCannotBeFocused(focusElem,callBackOnFocus,callBackFunctionParam){if(isSfChild(focusElem)){var scrollToViewElem=$(focusElem);if("livefield-elem"!=$(focusElem).attr("elname")){var closestFieldElem=$(focusElem).closest('[elname="livefield-elem"]');$(closestFieldElem).length>0&&(scrollToViewElem=closestFieldElem)}$(scrollToViewElem)[0].scrollIntoView({behavior:"auto",block:"center"})}if(isEmbeddedForm()&&(isMobileBrowser()||isSafari()))setTimeout(function(){var hiddenInput=$("<input />");$(hiddenInput).attr("type","text"),$(hiddenInput).attr("style","position: absolute;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):308
                                                                                                                                                                                                                Entropy (8bit):5.377564622590279
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E5DE0A8A0343528D7704DAD093D970E2
                                                                                                                                                                                                                SHA1:CA538A73AB17F948591AA4FA832FDB5DC8043783
                                                                                                                                                                                                                SHA-256:D6B0930BCBD3413870F59840647146C9E9250C58107BC3B102E60DEA883ECDDE
                                                                                                                                                                                                                SHA-512:BD96F8E7476A81BB62E94959D02824CF593585CECEF88054A2EC6070F6F33F26C07DE70429908FB03CFF58C98146B641F0B4D3FFC1C3CF3E32384159DC1D525E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://www.cloudflare.com/cdn-cgi/trace
                                                                                                                                                                                                                Preview:fl=650f116.h=www.cloudflare.com.ip=8.46.123.75.ts=1732127671.797.visit_scheme=https.uag=Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36.colo=EWR.sliver=none.http=http/1.1.loc=US.tls=TLSv1.3.sni=plaintext.warp=off.gateway=off.rbi=off.kex=X25519.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2800), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2800
                                                                                                                                                                                                                Entropy (8bit):5.0813675050871066
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:27F0F165135C7F2E26C94CB7A5AC5533
                                                                                                                                                                                                                SHA1:80113AE1656A9E37E2DB0EAC20D97D111B179DB9
                                                                                                                                                                                                                SHA-256:5595963BCA2AF38BC8E44B3447F2FBE26D3D552B151E0D2CBA04530609CF6676
                                                                                                                                                                                                                SHA-512:DFD71411ED34C27967B832C1BC8E2B5436F360E5DD2E2028FC25428D199558643F6AB5DEA98A02F0CD468F52B751E5F866DAECBE78CAA8E18BABA8463580E02D
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/css/lightbox.min.css
                                                                                                                                                                                                                Preview:.lb-loader,.lightbox{text-align:center;line-height:0}body:after{content:url(../images/close.png) url(../images/loading.gif) url(../images/prev.png) url(../images/next.png);display:none}.lb-dataContainer:after,.lb-outerContainer:after{content:"";clear:both}body.lb-disable-scrolling{overflow:hidden}.lightboxOverlay{position:absolute;top:0;left:0;z-index:9999;background-color:#000;filter:alpha(Opacity=80);opacity:.8;display:none}.lightbox{position:absolute;left:0;width:100%;z-index:10000;font-weight:400}.lightbox .lb-image{display:block;height:auto;max-width:inherit;border-radius:3px}.lightbox a img{border:none}.lb-outerContainer{position:relative;background-color:#fff;width:250px;height:250px;margin:0 auto;border-radius:4px}.lb-loader,.lb-nav{position:absolute;left:0}.lb-outerContainer:after{display:table}.lb-container{padding:4px}.lb-loader{top:43%;height:25%;width:100%}.lb-cancel{display:block;width:32px;height:32px;margin:0 auto;background:url(../images/loading.gif) no-repeat}.lb-nav{
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65440)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):78475
                                                                                                                                                                                                                Entropy (8bit):5.050086845440776
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:2755260429CD02C98112DAC6F4B5B8CE
                                                                                                                                                                                                                SHA1:C0FDD6EC5E0C9F2B85D42E517C375F07BEC5BC2D
                                                                                                                                                                                                                SHA-256:B2CEA84C60142EA60E4A2CE7FFC440387184266D0133F3141E5142EE4C160F8D
                                                                                                                                                                                                                SHA-512:408F6EC5EF7D0F15EF71DCB2606B07F033450977C27FDD337754C4A62EC8CA5A095C5C5654A710D87AD31978BDD776C3FA9A02B7B956A292E19A85065C005B67
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/css/formsthirdparty.2755260429cd02c98112dac6f4b5b8ce.css
                                                                                                                                                                                                                Preview:/* $Id$ */./**. * IMPORTANT NOTE: This compressed css file includes thirdparty stylesheets. */../* * CSS Styles that are needed by jScrollPane for it to operate correctly. * * Include this stylesheet in your site or copy and paste the styles below into your stylesheet - jScrollPane * may not operate correctly without them. */.jspContainer{.overflow: hidden;.position: relative;}.jspPane{.position: absolute;}.jspVerticalBar{.position: absolute;.top: 0;.right: 0;.width: 16px;.height: 100%;.background: red;}.jspHorizontalBar{.position: absolute;.bottom: 0;.left: 0;.width: 100%;.height: 16px;.background: red;}.jspVerticalBar *,.jspHorizontalBar *{.margin: 0;.padding: 0;}.jspCap{.display: none;}.jspHorizontalBar .jspCap{.float: left;}.jspTrack{.background: #dde;.position: relative;}.jspDrag{.background: #bbd;.position: relative;.top: 0;.left: 0;.cursor: pointer;}.jspHorizontalBar .jspTrack,.jspHorizontalBar .jspDrag{.float: left;.height: 100%;}.jspArrow{.background: #50506d;.text-indent: -20
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):120231
                                                                                                                                                                                                                Entropy (8bit):5.422390449516513
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A60CC99F2FA7D8BE630927AB20FC597F
                                                                                                                                                                                                                SHA1:1423F5E756367F2D40BCAE4AEACBDCA0DF6CE079
                                                                                                                                                                                                                SHA-256:CCFCC28AE46F176A4CFA561946DF21FF853F7CEABE5A49B022F71BC26FAF6B3E
                                                                                                                                                                                                                SHA-512:282340CF4F5C6207F43D223FC385387E2AD1D30E198C28939E79E13BCAC6597B96405A64C586BBEA8A8A2B3F2B35361D6821D41560B4DD0237041C411DE8E205
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://s.adroll.com/j/GXXT3DJJNNBKHGBC62RAND/roundtrip.js
                                                                                                                                                                                                                Preview:try {. . __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);.}.catch(e) {}..try {. function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this._logs=[];this.cm_urls=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));a="ABCDEFG".spl
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 98472, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):98472
                                                                                                                                                                                                                Entropy (8bit):7.997345766930366
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5ED6BDF0125E35289DD8AFC032C6D243
                                                                                                                                                                                                                SHA1:BC0B66DD620414B5341C6FDC901C49C09AE75061
                                                                                                                                                                                                                SHA-256:1F5BC57546612539D561C768AD4ABFD9BCFBC2F8ED1AFEDB237F11E0BCF8C25B
                                                                                                                                                                                                                SHA-512:A39D6164987CCFB11D4F70C94F30DD1D324DEB4CD1A0A0A256490EAC5B2EE2E11E2B12F8D5E8095676833B8C22B6C67FBA87FEC7AB9C15F6CFAFFBBAC52A40FF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2
                                                                                                                                                                                                                Preview:wOF2.............._....M.........................T.`..P..........$..6..<..6.$..8. ..5......[..r.p"z.vE.D.S.d+.Jk....@n.%.Y.E...a.B...f............d!.y...."P.........*.)..h...q...FR.i..,...v\.jl..Ju...u...d/.9..v3..Jp.l....f./..C.\X,.H.....S=.,.UR6..=..=.O9...n*.%HhD%.\pY....?1..}. ..>.O..[.~.u}.L..H....+V....&.IwCv....x...h.t......$L..."A)..W.(X.h..0.....t.$7.._..I4..8w./L..Z..(m...).3}..f.|...G.NL.....iw.j>d.o.%....J%.i.=.%<.%......7........`.JDI.Qa.Q......:...... .*...............EJ..w....v..9..(.".8.P.).5.....<@G....m...kf|..`A<o...s.a..5...<.Rk?KKL!R....#;s.;.v...o..~.:5V.HD. .n...C.k.OS...3......C.J_x.w3>.8C......y...W..M.M.O..V{....u.......k6rA......#...P.T...`..>.+.(V....7.7.7...Wy.._....+^../..fbF..$.O........o......`nn....KX....9....!0.Z.......:....! r...y......`.!.&...;....q0.....P.J.....giC..d.YT.{]..P.....\%..m[P..T.R...{.........]....G.mx.fD.e.$.]~I........>.gVeT}YP,t=O.._.....x.......;:0.oQ...V..d.!...x*..[oX...N..@*.:....@y!....u..c..>
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):845
                                                                                                                                                                                                                Entropy (8bit):4.956415812115898
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:736B53E7889EF0B6C0F631444758ABFD
                                                                                                                                                                                                                SHA1:7FB0487EEA4667256944BC1F2E4DDD04D72861E0
                                                                                                                                                                                                                SHA-256:97C31F266A2F723299C6399E34A1800E9F12B29EE0AF790F773E26EDA0682B17
                                                                                                                                                                                                                SHA-512:23FE971386FADAAA952AD19586ED193C0CE9EA9597EF6B2A63A36CFDBD20FF1624F156F9A0A733F973E66DA13DB209CE5D691AE3142E7ED4020C92698E0BD8E6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddress": "8.46.123.75", "geolocation_data": {"country": "United States", "ipaddress": "8.46.123.75", "city": "Cocoa Beach", "state": "FL", "country_code": "US", "lat": 28.320007, "long": -80.607551}, "operator_composing_state": "active", "operator_nickname": null, "in_active_conversation": false, "operator_has_sent_message": false, "ssl": true, "is_premium": true, "is_popup": false, "visitor_id": "mkehnuaC11YrEaGT542fr0U6rbB08kaB", "dormant": true, "conversation_id": "a87pFackG5F8ilzI542fr0U8b6rBkj6B", "resend_nickname": false, "resend_status": false, "machine": "nrpc-http-5d9875854f-m8xfv"}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1200 x 1200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):373772
                                                                                                                                                                                                                Entropy (8bit):7.963537710881242
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:DA144C8B427D32A05D3A9E4F27169BF0
                                                                                                                                                                                                                SHA1:E72D3310A500329CE059C124BD79A6C9659F0A40
                                                                                                                                                                                                                SHA-256:E9ED57D6C6ABDC4E0A3CD2B1AF930D015483DBE331B255F89FD9FBFBF47644D5
                                                                                                                                                                                                                SHA-512:F144BF4490E18CEB82ECE8B236E30F4F03628B415685A1ED0894FACB0B38F61F437D5FECBB43E97998570AB1B9621FD83951DCB621F391CBC52E938F88B63B95
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR...............C.....PLTE...............................................................................................................................................................................................................................................................................................................................{.....}.....~..u.......u...|.z.l.n....r....x.\.i.m.tq.......h.9..s.b..e.\....._..i..{.}Z.||.qL.xW.db..v....v..wV.wc.qR.edU..~p.qW.oO.jI.o`.oo.US.gJ.f..fP.Z].`B.bFns..MN.MP.[?.bY.OS.\@.XK.GI.XD.GJ.T;.HK.BE.T=.BF.WH.>B.?C.M9.I+.O9.@D.9=.;?.N=yPPR]l.G4.I3.9=.J5~J4.69.A0.E/.b.{F0sE:.26|?,.9(u>,}67..1l<,{5$p8'.*-h7%p/.z'*d.:d2!_/.->Or#%f(.j#%X*.g. b..\!.Q%.^..X..P..C...#62...5......IDATx.....0..y...H.%+..BJ.....@[.M.._...k..L.c.0.."./WSm.....X..+dY...<..).s.|....e..h#z.`+...x......=E{...R..i.h.T.....=....Bp.:..:...HS@)..j*..&J.Z..1.*s..:.(..\.A...y..".
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33229)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):33407
                                                                                                                                                                                                                Entropy (8bit):4.7584710387647835
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                                                                                                                                                                SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                                                                                                                                                                SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                                                                                                                                                                SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):120
                                                                                                                                                                                                                Entropy (8bit):4.580924306000003
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:0E3A6096212EFDFFD9BE6C2DBEA24B1E
                                                                                                                                                                                                                SHA1:2771486BD2EF00F2DF8CF863758CF2C2879CEBB4
                                                                                                                                                                                                                SHA-256:42B601BC0D93DFCA6E350B46D113BF8E7FF9E40A87A0C57AB9B3C9C219062423
                                                                                                                                                                                                                SHA-512:D20B09E40CFE7A516141E85F33AEA53A31B1B03648171874CC660E90841583C06B41FAE334EC0F3157F14752DC3F4EA7E1B5920CB17C5A37499FAAC7F54A2ABC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs..........o.d....IDAT.Wc````.......3......IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22804, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):22804
                                                                                                                                                                                                                Entropy (8bit):7.991177280397459
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:90B4E60F87BEFFE9EAD6A5A60E1B91D5
                                                                                                                                                                                                                SHA1:3B74DB0420DE81ECAF95CA80AE6AB53A71875F85
                                                                                                                                                                                                                SHA-256:DEF10BC23A3E7B06586D1AC6451DEA370C1011622CC0D0A000F88A2F61158078
                                                                                                                                                                                                                SHA-512:106B613597D4600F2B91C01BEF15BECDE5EE2FE988D4ED12B99D41635C83FAF29513A15B0F252430F5AE28FE906A418219162DE9868EDF4403784CAABACFDE72
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEP_I0.woff2
                                                                                                                                                                                                                Preview:wOF2......Y........,..X...........................O..:...?HVAR./.`?STATX'..../L.....x.....|.0..\.6.$..r. ..@..&...z.5xn\t.Y....!9#...Y.3f...6..&,0..O9*.....g....L.k...U5*8<<..5..tUFUd...>..u...)h.Cq.^.A.....I..O.Gh..|.."...B...._.......Du..)..T/.....n..L.2..!.j...........8.G.].'.|3..Od..]RJ....T...?....o.-..#.F.(:GH...M..Y....0......[TM.@...%...k..ER....XK.].mI...YC....l..$.I.)....B.(x...H.AUN.-5.........3+'.|.F.N2......~G......;...<..........I..<..D|..Q..")..C).hbgs.&...po.{c...iw.}u}.s.+.mY.d.....j.}.7Wu....@.CmZ..Sd..ub..z.v../.....@.+jK.C]./.p...i..+......A..+..6.m.hu...|..-."L"..QY\..Fh...f..)%i.^...X...t.C...,..?.q..T<..7.......ry.....@...|..k..'......l~A.CK......J..z..*....f..o......!.%=...)......HsoIaI.b._.B..<!.j...K5....& Ke.c.6....M..6C.N).R......3.h.....( h...R..5E..1@);..$.(:.Z.!....{8.i.|....a.o.t...E.1.......s.8..H.".L..Cb.v..Z...8|./....7.b.PD...:..}.~.Y.;)7..!. .F.._.....P.Upc.l..)=.../{..w..mb6.F.Q.G@....W;..@H/[`.V...[.}.p4."H
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 46 x 46, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):765
                                                                                                                                                                                                                Entropy (8bit):7.494282250499431
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6D34548BEC274EA1F743977710FA0FB5
                                                                                                                                                                                                                SHA1:EB550BD0AA0208FCF0D3BE7728FB10066F04AAF7
                                                                                                                                                                                                                SHA-256:BAF8FFC97ED93736C6EA295F3082C49A0217A58FB09D3B0E469210E7340B5C67
                                                                                                                                                                                                                SHA-512:0E2753966A1D999A9C40393361ACE504ACC3CB5DA9DCED34C57C1B51D789D552C30F6B0A425CF60D4916D48876B6629E250B41939809A62078B67E8151A92D20
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR....................iCCPicc..x.c``2ptqre.``..+).rwR...R`?..............> v^~^*...v...D_....@..J.(*.....(%.8......../)(....."I.`....($...>.d.C.W@.$....].......>..f....a..%.. {....*.2.3J..---..S.R..+.KRs..<.....KRS.j...A.BP.i.5Zh2P........._F.3.1.H.-*.2......f.``._.....!f....@....*BL..A@..a.....O...".... cHRM..z%..............R....X..:....o.Z.....sIDATx..KN.@......G..Rh...p.X.k..+iEyI...f.%....FVF%...f...Y3..&<g.p..5.H.q@..b..L+!.4[c6.-SZ.Q'5..q:s.m....ZfN........Sg.`..m!.GUbg...C....l....j...#.1....b.....Qa.....V.5R.v)I..3..8..{T..g.....A......3..M.t..D{ .....O.o!m..X|q.....=i3y... "..k.)Rz.R.Q..X._.m(F..w...Iy+.o..z.b...G.=y..'WY,..b.../..P.Z.o..s....-t..2.&~..-}...z...3.0*.._...v...96.$......0....z......IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):27398
                                                                                                                                                                                                                Entropy (8bit):4.91662763844468
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A0A3D7395E807B9004F16FBD9CC5FF1D
                                                                                                                                                                                                                SHA1:E75EB5F6B597CCF985D79DDE2996BD6507F7D04F
                                                                                                                                                                                                                SHA-256:32FCA2365290CFA325288B77B0AFFBEF9833AEF25D478F2A2F2310EFAD636C6F
                                                                                                                                                                                                                SHA-512:0D36D9BAD1AEEF408BEB7A5943C1D597DF88436076C1E4BE99BF7152F1F53125B0A6619605642EE2EBFBEE10FC757DFAF464D45250B0B37784563E71AE42B6B2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/css/hamburgers.css
                                                                                                                                                                                                                Preview:/*!. * Hamburgers. * @description Tasty CSS-animated hamburgers. * @author Jonathan Suh @jonsuh. * @site https://jonsuh.com/hamburgers. * @link https://github.com/jonsuh/hamburgers. */..hamburger {. padding: 15px 15px;. display: inline-block;. cursor: pointer;. transition-property: opacity, filter;. transition-duration: 0.15s;. transition-timing-function: linear;. font: inherit;. color: inherit;. text-transform: none;. background-color: transparent;. border: 0;. margin: 0;. overflow: visible; }. .hamburger:hover {. opacity: 0.7; }. .hamburger.is-active:hover {. opacity: 0.7; }. .hamburger.is-active .hamburger-inner,. .hamburger.is-active .hamburger-inner::before,. .hamburger.is-active .hamburger-inner::after {. background-color: #fff; }...hamburger-box {. width: 40px;. height: 24px;. display: inline-block;. position: relative; }...hamburger-inner {. display: block;. top: 50%;. margin-top: -2px; }. .hamburger-inner, .hamburger-inner::before, .hamburger
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):77160
                                                                                                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 400x250, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7292
                                                                                                                                                                                                                Entropy (8bit):7.840500992057868
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E05E1690D8792382ACDA2EFE7306915B
                                                                                                                                                                                                                SHA1:99B64E3CDBE0C9A9172E8242A5A856ADC9D3585B
                                                                                                                                                                                                                SHA-256:56B016577972D6CD1F0971C6ACEDB4AE3AE87301E2FEA23ABAA13D912AF25817
                                                                                                                                                                                                                SHA-512:6A8E2AEF2E60A06D52D2979C6701EA82FE8AFD4C417717DAB501062E542158B964354AF28B2E542683E871827C9DDB6D1DE8739BE032F7F60CA13148EFC4F771
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/11/3.jpg
                                                                                                                                                                                                                Preview:....."Exif..MM.*..........................................................................................................................................................................."..........6...................................................................L........Q.kqH.....................'.wx/.q.<...cR..X..).....Rk.....................s^.}...%..@F.g....?<.Bq.6.e........J...............k.8..W.c..y..<.............T..B...j...".Z..,."................3u.}<...O.}?>2..o7z.|W.is.^..c.*.m.O6zok+...w1................'.z.>.Tl.<k....(6.O.|.xv.|^.......... ..............!.|n...e.tn...c.....FY>......9|0.....................]....e.se.a.Y.{.Q.................&9.tK.ap.......6...B)..................F.{..u...<P...t.{..................,t..H......m......B`..V........................LO.k...A......w.1H...................U.^|......i]J...g..bY..._B..d...5..p-c..,.v,'....e... ...............,.n-./...............[..#..<QuV..Hq.p._.................[.._.F..^......;Y...].....~
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4771), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4771
                                                                                                                                                                                                                Entropy (8bit):5.803976732245148
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:AE96F153B0A169F1D31FF4F0426E4D8B
                                                                                                                                                                                                                SHA1:A6CEC08D21B48956BC4165F10D95215177FCA708
                                                                                                                                                                                                                SHA-256:67CF649551B5BF0277B58BD87A6DF960D047F3196149F278B2170A3BCF9C2027
                                                                                                                                                                                                                SHA-512:55806C77E77A23DDB46D559394C7E5C96DD256D110A61C7A14C860680782AB565DEEF15CEA7271F2B9F9332DB32D0E76DEADEA1D0DF977011144771403A92921
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (51505)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):172496
                                                                                                                                                                                                                Entropy (8bit):4.836219693714793
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:47F5299EDF8FF7C298FB2247303D2BB1
                                                                                                                                                                                                                SHA1:634F3AB226C0DD37008CE3F2261C1ACC95B2B65E
                                                                                                                                                                                                                SHA-256:AADCB18BEAD55CA54D3D23F11827742C66A38BF1AD2ADF45DC7D6B5AA0516726
                                                                                                                                                                                                                SHA-512:525F07E1C01A186A0F0120BDA96B63745C5CA70D6BB96212FC5C4037A7556EB2ECF2205A60764832091677F565849186B15E5136EF3D086001BB2C75E63BBFE0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/jsclient/styles/cryptic-capybara/theme.css
                                                                                                                                                                                                                Preview:#olark-container,#olark-container h1,#olark-container h2,#olark-container h3,#olark-container h4,#olark-container h5,#olark-container h6,#olark-container p,#olark-container td,#olark-container dl,#olark-container tr,#olark-container dt,#olark-container ol,#olark-container form,#olark-container select,#olark-container option,#olark-container pre,#olark-container div,#olark-container table,#olark-container th,#olark-container tbody,#olark-container tfoot,#olark-container caption,#olark-container thead,#olark-container ul,#olark-container li,#olark-container address,#olark-container blockquote,#olark-container dd,#olark-container fieldset,#olark-container iframe,#olark-container strong,#olark-container legend,#olark-container em,#olark-container summary,#olark-container cite,#olark-container span,#olark-container input,#olark-container sup,#olark-container label,#olark-container dfn,#olark-container object,#olark-container big,#olark-container q,#olark-container samp,#olark-container acro
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):757
                                                                                                                                                                                                                Entropy (8bit):5.1345166429390705
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:00A56C5211C0271507E19851884A05B3
                                                                                                                                                                                                                SHA1:B77E1BE402D6CCB90CAC0FED33ADD4A82E6DE195
                                                                                                                                                                                                                SHA-256:10A0F8B053F8F89FE7AC673A744A9EED2331E7EB764DDADDF39118C82AA3D7EC
                                                                                                                                                                                                                SHA-512:DB8E7616FEEE69F616670DEF4616F91C313E971E0ED70CA83B75DE553907D6C394B0EEF95E3F1E0BD5C93F01DD1D22819B70ABF3F113D735C7AAB1C179B6852A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://knrpc.olark.com/nrpc/p?j=olark-21732127776273&&c=pollevents&q=6948.76273.2&i=a87pFackG5F8ilzI542fr0U8b6rBkj6B&s=7486-534-10-2045&v=mkehnuaC11YrEaGT542fr0U6rbB08kaB&g=undefined&cb=hbl.client.callbacks.pollevents&next_poll_time=15000&version=api-1.2.1&pretty=true&_rnd=0.4853516906790414
                                                                                                                                                                                                                Preview:/**/try{hbl.client.callbacks.pollevents(.{. "capacity": false,. "conversation_has_slot": false,. "conversation_id": "a87pFackG5F8ilzI542fr0U8b6rBkj6B",. "in_active_conversation": false,. "ipaddress": "8.46.123.75",. "is_popup": false,. "last_index": 0.0,. "machine": "nrpc-http-5d9875854f-qvmhd",. "new_events": [],. "operator_composing_state": "active",. "operator_has_sent_message": false,. "operator_nickname": null,. "resend_nickname": false,. "resend_status": false,. "site_is_online": false,. "status_state": "offline",. "visitor_id": "mkehnuaC11YrEaGT542fr0U6rbB08kaB".}.);}catch(e){}try{if(document.getElementById('olark-21732127776273')) hbl.util.remove_element('olark-21732127776273');}catch(e){}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4744
                                                                                                                                                                                                                Entropy (8bit):4.828388437846051
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C8322BD5BFFC8E2856F2CBCD03C61D18
                                                                                                                                                                                                                SHA1:A2FA945F9AC01FA3191A950C3F2CCE188F50C4EF
                                                                                                                                                                                                                SHA-256:AAF08BE6AE4ED211293A6D4280E2D052E1F332EB0066A0DC0192FD8A3A9F39D2
                                                                                                                                                                                                                SHA-512:51334FE415CB229B6C6A3E5674A16B905A2FF78943C7E781BDB2B2A1ED5801F8DE44F0BE813E64C99D7490E1C27CD66A12E8B5B319AABE874D531DCA6EE608FC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/css/owl.carousel.css
                                                                                                                                                                                                                Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y;. touch-action: manipulation;. -moz-backface-visibility: hidden;. /* fix firefox animation glitch */ }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-wrapper,. .owl-carousel .owl-item {. -webkit-backface-visibi
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32002)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):57075
                                                                                                                                                                                                                Entropy (8bit):5.359090811397082
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BAAD5123CADC45E68F08614054AB3700
                                                                                                                                                                                                                SHA1:7FC12758C0FED5A9EA2697427961A50FABD82AB4
                                                                                                                                                                                                                SHA-256:3A0109833B570C1981CD6465E8715CE4510C098FD4E687EB12894CC0FFD480A4
                                                                                                                                                                                                                SHA-512:3BE54348E1E929DFCCAF23DC2FAA93BD56C300B03D4FC9CE40C87796309D78ED535F72AECEDCEF70BBA8EB1F861A773B240D41FE7ABFCC4D2D1D7603715C510C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/jsclient/app.js
                                                                                                                                                                                                                Preview:!function e(t,o,n){function r(s,a){if(!o[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=o[s]={exports:{}};t[s][0].call(u.exports,function(e){var o=t[s][1][e];return r(o?o:e)},u,u.exports,e,t,o,n)}return o[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}({1:[function(e,t,o){!function(e,o){"undefined"!=typeof t&&t.exports?t.exports.browser=o():"function"==typeof define&&define.amd?define(o):this.bowser=o()}(0,function(){function e(e){function o(t){var o=e.match(t);return o&&o.length>1&&o[1]||""}var n,r,i,s=o(/(ipod|iphone|ipad)/i).toLowerCase(),a=!/like android/i.test(e)&&/android/i.test(e),l=o(/edge\/(\d+(\.\d+)?)/i),c=o(/version\/(\d+(\.\d+)?)/i),u=/tablet/i.test(e),h=!u&&/[^-]mobi/i.test(e);/opera|opr/i.test(e)?n={name:"Opera",opera:t,version:c||o(/(?:opera|opr)[\s\/](\d+(\.\d+)?)/i)}:/windows phone/i.te
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):337850
                                                                                                                                                                                                                Entropy (8bit):7.997713106124858
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:F53B7B7EAA722A93861A9C7ECCA157B0
                                                                                                                                                                                                                SHA1:A241EBF937701370F44AF04E1448AF570CE8EE01
                                                                                                                                                                                                                SHA-256:7A062DD188D0FFBB11D927AD1806C36B6E883DD5F87AD0A259D12832F3621206
                                                                                                                                                                                                                SHA-512:EF7538D4570560EBE6F89E0EDD4A3B013CB3A875EAC2E986E03E98A489F840BD89BA8C2EED2DE1E2AD1F622284DBDC974DCBA374C06A44D59A6307C9F9764C4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2024/10/Untitled-design-6.png
                                                                                                                                                                                                                Preview:RIFF.'..WEBPVP8L.'../..+.....4.dW33.i...1....Q.& ...HI.....G......ww......i......{.^C..r*s+.4.Y.......U....K0.....+BO...vS.bW..&Z..d7...*Z..(q..1..N b...`...Dt.)...2...4.=B..4roo.....g.@..bd..+..........QxF........14U..If.L.@V.....'.AF..UM\!.@.F.J.......1...].&3( ...j..N.L..f.'..k.P.F..R..}..C..k!...(.h`F....k.L....V9rf^.......Ppo.p0.+c...O......2u...}..)^pH..%...1PP.A.......:'4.QZt'.."q.....k.@...dD...F..d...........H....M.._.hH.....2{!../.x....W._..<.b.,./.JT4VU..RaI|0Kj..XE..&3.h.. j.L.3.W$.}?F4<R...G..)...l........df.....|6n..1f..`.n.TMFk...cfEM..'..js.................2..o.{O...m.A."'..... "&.(~....P._@A.......... .L..PT.$.b...R$DM4|.>'."h.>.Cb.&...(..+1.n..{..$.fW..S.L<#9v.....(..qW..[......n...I..DM....7MT..H..8@.D.....]..G4.qf..u.......$.3.u6!.D.<uN...$&.G2.3.j..&r.GgT..X...z&3...n.x..:..$...B~.g<w.......].e.....$.....\6.u.QGw..z.x...zS...D..(....x=................#..z.."u...P....^O.:...xQU/o.=......^..k...%&....z...&..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):89501
                                                                                                                                                                                                                Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):23993
                                                                                                                                                                                                                Entropy (8bit):5.4678174127744095
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E2BFA0B7FE2AFB381F1DCB549F8EAFE4
                                                                                                                                                                                                                SHA1:2845D4512A51F3875F30ED0AC64FE2B503411255
                                                                                                                                                                                                                SHA-256:5EDE241AEA04B443645BF60949B347E94B2DF6A177075F2503971E62428A9E54
                                                                                                                                                                                                                SHA-512:33B21F567686F55CAAF173F6717A2FEC8787CFA725410004DBD3F28447FD8EFFF0D79C2D67D56664C0A9CCC6B1C15598D4CFD61B82168C3D72C94CDAF4588934
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Comfortaa:wght@400;700&family=Open+Sans:wght@400;700&family=Roboto:wght@300;400;700&display=swap
                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEC_I2udQ.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEL_I2udQ.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/comfortaa/v45/1PtCg8LJRfWJmhDAuUsSQamb1W0lwk4S4WjMXL830efAesmwYSFoxBEM_I2udQ.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                Entropy (8bit):6.692560236167113
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C4D928D9876E9D387F82FB9D9B887B5A
                                                                                                                                                                                                                SHA1:2D8DBC43165916AF0EBC688572BFD7ECE8E2CEB3
                                                                                                                                                                                                                SHA-256:56BFEAA5F75E87E8530484EDE8E12C54ED374F9FBEC48FF0BD9E20E3CAB4950C
                                                                                                                                                                                                                SHA-512:0401DFE4A21BC303C1DB5EEA9B07CB4754E4CA34FFE55B50AADB3BEE5D468F5B4948407F6198632E2FE8BA6707543E38231891FA0675CB0609384E3167A81722
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/images/search.png
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../.....0f....F....o...........F..i.@...?].2...O..[t.&..B.Z'....(.xg:.f..6......~~Ko.5..J...+./.~S....'g`.l.sRvH...y%..X.6$....9.....6......&
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):31528
                                                                                                                                                                                                                Entropy (8bit):7.989933144702163
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:B91E9306328833F62C4158F1D4B0BBA2
                                                                                                                                                                                                                SHA1:8C556D785D71F0187535DA21AB964EA5DB051300
                                                                                                                                                                                                                SHA-256:23ED8B53F14AF784A7E3F977E68C1D2F361391032E6E0C3CDF943A3778516C45
                                                                                                                                                                                                                SHA-512:3ADBC5B2994F2DC282B76DCB2CFEC07D8877B13AA280D89855E2B7DB48246281C4564576FD97446DF17D2843EB952358211A20352D82BDF2D692B68739F54054
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/box3.png
                                                                                                                                                                                                                Preview:RIFF {..WEBPVP8L.{../............T.*.:.S.....Ke.L ......I.\+3.O|4...+p.n...<,.5..f..r$I..j.cf....T8.N.c...../..&#3.1'ID#..."....$f`..".30..C...=p.$.H.H.D"..H.H".$..H.$1....H.,..$1...HXz..D....D..H......\. .......p.Ps..<..5...H..$............C:..S..M..O.:...Cg.;..1.7..?...k.5.eH@...2....=.2M..l.^.9.^Z..Q....6`...$%$.$....,C.....H #.......m.E.I...I.....D...K>&.@.IR.-.1M....R.&.WF.I.c.O....B....JV.m...u....6.`].l...&...|...4#G..N...Y.I_..^ohu.#......)??d..^...['....g=...K.._....ld.....w..B.....b.....^....A.~...i{'l.X~.h...U....Yk..*36u..g.e\.^...N..........u.D..8..._........`^k...Ym..<...|..1TE..T.lrcRE..$.B.F.W..h<9W.....}......n.F.f.......".7{[.7oz..:9....8V.x{....+W..D.....^_...N.?..F.......A.3.p....$H ... ..f......d.<6..o..\.....a+..|:.Dr..%.....m}...&y..I..3.0s<.,.um........Z.U].F.WE..$IU....YP0.....9r..m...{.}........A\.b.../..f.........}.[U...l....2*.Y....;p...@vn.-W2.}.......mK`...S6....L..6f...k......cl.....q......|...v..w;j.k.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):305
                                                                                                                                                                                                                Entropy (8bit):6.706458991284671
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:7456EA85833AB76FD0D3BC82C44BE116
                                                                                                                                                                                                                SHA1:8DFA9F8F14D1E4045CCC6051BB0BBB8B1E91CED9
                                                                                                                                                                                                                SHA-256:E0FECE1C0B8BD348F826B5BAD4486AA4245A55F3A594E765EE7909755C4906A1
                                                                                                                                                                                                                SHA-512:4F7B4FB0606E60137AC5F8232A580EF2DBACB96E7A02D7F94538F49F9634609E32BE20B0D2462220B66A24FDF1B0606B0CE50FDD45D63CD8E480350B355C6011
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR.................... cHRM..z%..............u0...`..:....o._.F....IDATx..... .E3BF`...Q8.... +x....=..#...?|$.a...."...|X~......dPI........$.H..V...QP)u...M..m...g..&.q. k.B.3.}.mT. Yo.....(t....FP.BO...C+..Q9H.-^.........]..,.o....;.}.f..^.UA..LK)....Q(R.........h.Ue.....IEND.B`.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 500 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3023
                                                                                                                                                                                                                Entropy (8bit):7.238718807251623
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:0F999240D93884FF24D2B1D66B0CFE01
                                                                                                                                                                                                                SHA1:E53E2B3B2D6558A2704B2219BED67C7F059174A1
                                                                                                                                                                                                                SHA-256:960BEC5D8EB3C287B21E41AAF6BC7202F074DA3C201CFEDEF8D95F762F32BEFB
                                                                                                                                                                                                                SHA-512:8B53C068962EC15CA1381C851F9AA031E9F3CCD35548288BB79C72935562AA5BBD64D18C711D8C9C6D7F2FBD6E33BA893057A3864B752107D8030FEE9C09B694
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR..............C.]...pPLTEGpL.f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f.b.l#....tRNS............[`.@.9C..........6.....b....8...."'..... ...4X|..-..P...h]>...)l...=...B.p<..j..1..dE....x?./.w..$g........F._..&O..:}.I.....H.M.qR3vWa.(.kQ..u7z..A.K...y......0.D..*mN.r...#UZJT.^..%.w.}....?IDATx...;KcA...1.$.....[L.F%..oE..-T......5.....b#D........V,.. ..6.W.f..sb.9..}....0.+..........D.#.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (12843)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16819
                                                                                                                                                                                                                Entropy (8bit):4.8958747011479335
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3682016F47B108F3BB40974EB8A7E9F1
                                                                                                                                                                                                                SHA1:D550281F363D9796653DEBF21E496E5BF33AA030
                                                                                                                                                                                                                SHA-256:2CF83BF9379704F38CC366B1924F7F9262B40B600EF0691BCE2E9ABB495D2118
                                                                                                                                                                                                                SHA-512:84F505F1F03D40DDA841AA173D13F26486475479F5724DD70DFB008247C11CCF0BAFCF6A9CAD68C723FC1FEAC3E3AA43249B6484D67F15A84FBBE1F08B5C8656
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-61f23052.min.css
                                                                                                                                                                                                                Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open,body.wc-modal--open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:100%}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:in
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 476 x 179, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20311
                                                                                                                                                                                                                Entropy (8bit):7.9527111466607385
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8D6BFB1B46F23CA5030982C48F63F51C
                                                                                                                                                                                                                SHA1:2959CCA3D550DE85E2C8580E13219E61E4EE6705
                                                                                                                                                                                                                SHA-256:84269A80B3C291B430C3476FDE1418BBF520F1A33E6C0DF440468D66089EE630
                                                                                                                                                                                                                SHA-512:0135FC23F1B3A5A3A5EA47C8D786AAFBAD280509C1D897703D952CC9B686F420D7E8C4B0118D5C143D682528E4ECB8656E6980F8432D3E689B2B1D2E8F108CFD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/images/pngSpritelive.8d6bfb1b46f23ca5030982c48f63f51c.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............#v......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:01801174072068118A6D93091E6455DD" xmpMM:DocumentID="xmp.did:F6F9F0FAA6A611EC9EC8871272E2D012" xmpMM:InstanceID="xmp.iid:F6F9F0F9A6A611EC9EC8871272E2D012" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:bca8a0dc-dc38-4663-9393-0e37850655ec" stRef:documentID="adobe:docid:photoshop:03b9aa0f-efd2-234e-9776-cf2de67ef09d"/> </rdf
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (44072)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):92350
                                                                                                                                                                                                                Entropy (8bit):5.2602691140833295
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:84BE5E4A56F0509997F3A20CA83DB5BD
                                                                                                                                                                                                                SHA1:C25B420660A9752DBE1FD84D7A0B28F37C9F3BCA
                                                                                                                                                                                                                SHA-256:09F2ADA859F867D2D649B075D84E9051B5A8C081CD1B24FF21C7C1F4F1D4276F
                                                                                                                                                                                                                SHA-512:281306932635AC0CC21ACD681D00400E8D1EA84119367BC22E0202470EB257DB2B384E7D94E278026FF96CCC5D9D9DD50E824CC5FD8E3241FDE3F8C583851DD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-footer-9eda13b5.min.js
                                                                                                                                                                                                                Preview:.var elementorFrontendConfig = {"environmentMode":{"edit":false,"wpPreview":false,"isScriptDebug":false},"i18n":{"shareOnFacebook":"Share on Facebook","shareOnTwitter":"Share on Twitter","pinIt":"Pin it","download":"Download","downloadImage":"Download image","fullscreen":"Fullscreen","zoom":"Zoom","share":"Share","playVideo":"Play Video","previous":"Previous","next":"Next","close":"Close","a11yCarouselWrapperAriaLabel":"Carousel | Horizontal scrolling: Arrow Left & Right","a11yCarouselPrevSlideMessage":"Previous slide","a11yCarouselNextSlideMessage":"Next slide","a11yCarouselFirstSlideMessage":"This is the first slide","a11yCarouselLastSlideMessage":"This is the last slide","a11yCarouselPaginationBulletMessage":"Go to slide"},"is_rtl":false,"breakpoints":{"xs":0,"sm":480,"md":768,"lg":1025,"xl":1440,"xxl":1600},"responsive":{"breakpoints":{"mobile":{"label":"Mobile Portrait","value":767,"default_value":767,"direction":"max","is_enabled":true},"mobile_extra":{"label":"Mobile Landscape",
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1344
                                                                                                                                                                                                                Entropy (8bit):7.8607620982311674
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:48ED0B2F6A45EA698BB29A9DAD4DE05E
                                                                                                                                                                                                                SHA1:403B49C882315C47D8776AC1652E4096B3DB948B
                                                                                                                                                                                                                SHA-256:DEA863E388F4CA8D1523C05FB942C627CB181A7D40C00C95B83DFBF887A7FB91
                                                                                                                                                                                                                SHA-512:4F55A5D26523914304075A17663A5272FBB1500AAA0A10B0B6A9FC0F4A9695B53225D00008BA4B4A255EBEA5078FFBC0DBF7D090E4636713EF9B5DCAC02DF4F9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/drivers-icon.png
                                                                                                                                                                                                                Preview:RIFF8...WEBPVP8L,.../.A%./..m..h....a..i.....+..n.B.D.7....@..D(<..:.....p%<@.C..%.m.m.m.m.*g..q.I..Q]...aD.'@.....f..g..'N...n..q.-....g)H.g;...-.6~......Q....!...t...4.1..)u<.g...?*E.q....;8.H....g^.5.S...+..Q..E'8..|..d...p-...4....8.vy.D.8| ....t..%...DG4..7..k.....%...,..f.......tCq.....Q/._.qJ/....PO+....tB&....&....5!..A.$B|.`L.....{...ti.l....&X.Zg.l ....M.Jk.........s=..h.rcKi...`......[O.h.....[..*H....$.....M..{.At<.m...8/G<Y)..o)..u.,...z...../.....P..H[.u.A......<W.#q.......\..P.q....?...!+.=V...V!Z....H(...|*.....j.mw..#...(.5^..V.@NN..."..sZ........?...A!w.Y.....Q..\...Rl..P...l.Z.j2.O-p..&@5.sX.o...Z$+.'.[...`.....+?..".-T.dd..%9.]S.%...,...X.*.E=.e.Q.....^...sV>X7.?<.G..)6...VB7..(.3...,.K.\....|..\....#..r{../.....g.(...[]..TX........d..%..]f9W....Q.Q.....5......y.pM...2O..I...f.r.gr..E...qTb-OU.3.).....o.T....'.j.0.dC.=.......%..Y...yj"L..m(....K......0.,..N...gC./..}..|ok..<.7{.e..s..M.S0.-h.c!.Z..-.W.<t.2
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1656
                                                                                                                                                                                                                Entropy (8bit):7.88097631097376
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:65AFB27D409ECAB95286EC9C5A06242B
                                                                                                                                                                                                                SHA1:ACA637265DABCAD20830E112DFB1EF3986EED976
                                                                                                                                                                                                                SHA-256:0F6D249D1EBBD9181F6C067B2CBC08C26DE4733127EBF09F561626CF74D4AEDC
                                                                                                                                                                                                                SHA-512:AB909055B32034FA7E1E85CD5D4E86A138CE2B69142F73A235CAA8A676AA10BAC63E5CDA096A620E60F6B7CF35CA59DADFD571E451597A5F5B059013EE7F4E1C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/08/cropped-favicon-192x192.png
                                                                                                                                                                                                                Preview:RIFFp...WEBPVP8Lc.../../..&..$A....8.G.+-}...m.Ir)-.d{O..m#(.....&....3...D.6T.eo..' .H......$......BH..)......I#.Ak.t]..4...j.ff.RD.T:.h.4]..t..fF3........."1...t.i.......B.f.H.. ]...A.@f*.h.I.D.:H...^...7.n...^(.z.P(......p....n.a...........5~........w?.Q......}%DD.z1.m+m...qwwwi..$..&Z..F....F....w....h.......ffffffffN.lY..t...{..>."...$Er.B.m.......|J'`...Z...|U.J.v).w..p.....:^.......$..e.I)/.........~.A'+F.;..O."f..'+....= ..w3..PO..c....)k)H.6.,.4...E6...Vk...kR\d.j*.. ..,^8.Py@.{....v.:.CF.K..y..b.u........zE...jX...)...k.....GO...1!.9Q..sG9$y..:.!GHKK.t..~...m....6.?.. jB.@.(H..PL.B|..v.=..\_]^...Z.k.._^]..=[.no..$.B..z...8...XWSYQ^..|R/M+..+*k.:..vO..~.&2.y9^.i..M.3(...G.N-^^....N...'.... I.bM..........W.b.b.t..).lh....Z... NO..y...G=...A.n(.:...|G5...>..."..}.....U'FJp.$....M.!....P...I@G.mfh..z..qMgQE._.bs]o......q4..KL....5PF3..dL..T.6..g.....P..M?".....q.".c#.:-2...R..t..pRY...........1>1)%UK..0--5%9).l....".Gp=S......M.#...K.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 45x45, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1085
                                                                                                                                                                                                                Entropy (8bit):7.006239883670959
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3F82CB01BE7FDF8171DB05BF070FDD59
                                                                                                                                                                                                                SHA1:5457C3E2B3639BC4CFD081E804A4C7D8397CA1CB
                                                                                                                                                                                                                SHA-256:6F11A5AD5C37AC0AE7610B9F7D8E160FFAB7E1CD002F43C4EEE643323909DEB9
                                                                                                                                                                                                                SHA-512:171842A7D3AC0A8A9E13F1B54BCCEC1D64D8B96CCC8193E23D8B209CA90BD4C98D9523D81E66A5C11F616C33F9B61A106DBCE4097D3AE004BFDF1D9FC8AFF7C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:....."Exif..MM.*......................................................................................................................................................................-.-.."..........5.................................................................S....I3a.48.F%Fg..C.2.=..nt...,.,.$:.f.^F..H...-.3...=...............................!1.."25DUaes........u$67BQ..........?..D.$..L...\.R.....<..>Qu....'....{.:D.E.|ozgH.(...IA.9^P.Un...8....F.N.w.....R.+.rR.X...[.o..w.R^.....^0..t....,..5;T5].f..a.9... .W.Q......"..7..a.j.J...N.w......*.. I....I.3.jx.<"...;..Ze..a.Cv#..l...Q..'#N...cQ7...E...=.0.H.@..,8...6....g.S....y.....l......4./.......|.W...T.p...O0..L.....K..-E..P.(..P....Z..G..v.....s(...Ls.F.0....."8$.9....P.],.8].c...e.#f..J./..M.t....K..Si]%.....f|w.q...[.?.?...)........................!1..Q.."23Aaq..........?..-J..n7A+.\,.."..H.........U...[.....a...e....x0.O../...n..J.....0*.C.......UU*l..s..?...'.......................!....1A3
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (39537), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):39537
                                                                                                                                                                                                                Entropy (8bit):5.368878233437066
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:78BCB1FA8771EF7EC646517EBFBC7318
                                                                                                                                                                                                                SHA1:401B8DB45E494762EB8DFED39648250004149A88
                                                                                                                                                                                                                SHA-256:A782015CECEB595C8305A944456587C4F2C4B3F0CA82AAC8E5C6D7B33138F392
                                                                                                                                                                                                                SHA-512:B957D5445E9DFF1A54001C99B0C147A68F286E0F007C562A1A722F8A08ABB3C7D97E084620314EF811BD37C0A9CF9F7A9CB0793BC8757B8BE4DAEA2142B549FD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://platform-api.sharethis.com/panorama.js
                                                                                                                                                                                                                Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16621_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16621_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16621_a(a)}}var sync16621_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16621_c; if("function"==typeof Object.setPrototypeOf)sync16621_c=Object.setPrototypeOf;else{var sync16621_d;a:{var sync16621_ba={Sa:!0}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 16056, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16056
                                                                                                                                                                                                                Entropy (8bit):7.987220906878101
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:175853DED2A4E2249D37C46CA0CA33C5
                                                                                                                                                                                                                SHA1:2C0811523C15070ED822CD89AEDE5DCB77060FC3
                                                                                                                                                                                                                SHA-256:4A9F53C02752E79270686F1B2A3616B86D3AF1EA2A288F2977E34B1141D552EC
                                                                                                                                                                                                                SHA-512:BAC0BC2B9426B93B91FD502F788868FAE10894B610844B09F7C8E6D24521118A138E411F1D03437A2015A84FC7146370E4B6FD8AB68CBC6F157643BC31CCA98B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/jsclient/fonts/noto-sans-v11-latin-regular.woff2
                                                                                                                                                                                                                Preview:wOF2......>.......w...>X.........................j..D.2.`.....~..4...........V..6.$..(. .... .....g5l.6..UE+4.j$.F.Rp......-K....2...W.G....h.....Y.`..Q.e....6...!z...L.~.^.q..#..V..}..-.]d.)....D.v.......?Q.V.]8.?...Lq........Or...lfH.Yg=-.e..P...h.@..B..A...l.3.R..izb_...<....oo..L2Kk.i.B84.V5n.Z.QX............!C...I./.B&....._.wo..|U..7..d.e....@./b.....O.Y";^..A6....^.l.%.5...*..d.?...fC>......i...i.<lxX.;..8..:]W\..9...S;.=z..gl....c.....;.x.[_.f.Hz....._..]...........-.................U.E...._q......_.j-f..R.....lC.?....r......I..$.....*.`*..;w..{#Y`.HNv$.Y..0VH.8#...| ........s.-.q>.t..Q.TnQt..n.<O.)?....&...........P..V.;_..w...<f.c....U4.<,..~o.s...I%DQ....6-Mc._K#.!.8.mN.^..S...M.a.].........!....,.=/...b.F..>..$..N.,c.JJ.2+`.....x.C.G....B.;.f..dQq..N...OI.h .=8%.h..t5r..g#......P...!." ..w.............a..49..%.6=U.5f..."...I.Z..j.uH j....|....G.M<{3..(....."..&H...O...........(...0..`.0._.i...g.[.,.......m.......Y._.7....#eI)i.........-X..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65446)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):101137
                                                                                                                                                                                                                Entropy (8bit):5.27541305305053
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5A00D38CA73C549B9C11D4317D746F34
                                                                                                                                                                                                                SHA1:EC9183923C49B6439CEF103F60CD0D69DA023830
                                                                                                                                                                                                                SHA-256:732B75262F6C9B6D5A61DA968E653880646B58CC1B25387B32BADBE03881DFE1
                                                                                                                                                                                                                SHA-512:96DCB1608066578F90D8EAE23734A1D13C2CE30AD2804494538410CA5C765BC04548CBBE7F947A0E3DBEA9BE902345048A9887F7841CAC7EA062C574BC0881EF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7428), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7428
                                                                                                                                                                                                                Entropy (8bit):4.644404804089283
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:A2C559609EF64774958B8AC1C864937D
                                                                                                                                                                                                                SHA1:F80657FB2FCC51C54D695CFD87FB2799CFE3A239
                                                                                                                                                                                                                SHA-256:E8EF949E6EB17E0A5F163638EDB953F57A5992B3D118AE5493F31FB591E09544
                                                                                                                                                                                                                SHA-512:95FE4A93986A10A057FB6CDC9EBB099A059725E2D5D929D1ADF2E50CFF4665B6320D018835A53E68B1B3A37F94707801C6AD549DAF023C26D68C41C26C6346E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/cache/wpo-minify/1732127092/assets/wpo-minify-header-ee83140b.min.css
                                                                                                                                                                                                                Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.wooc
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Ogg data, Vorbis audio, stereo, 44100 Hz, ~112000 bps
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):10805
                                                                                                                                                                                                                Entropy (8bit):7.463879436504817
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:C2F30966CECC84904886555E1C5B549C
                                                                                                                                                                                                                SHA1:4C7000255DCAA26B50CF7F02C0251A566842A2ED
                                                                                                                                                                                                                SHA-256:B1FA55944D393C97B9D9C938E639E532E95CCB046440B9ADFFFCA4E1B0A2BCAE
                                                                                                                                                                                                                SHA-512:BB8B7A0ACEEF29DCB50453BC997B208476ECAE5867503104E4544D65A0E6FD15A19F427A242C4826F5DEC3F391B26B6A5E81C447FBF35B4D1CBA421EAC53C3F3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.olark.com/jsclient/sounds/olark-chimes.ogg:2f85f2b39db987:0
                                                                                                                                                                                                                Preview:OggS..........F.......X1^....vorbis.....D.................OggS..........F.......2.|..@.................vorbis....Lavf57.57.100........encoder=Lavc57.65.100 libvorbis..vorbis%BCV..@..$s.*F.s....BP...B.k..BL...2L[.%s.!..B.[(..U..@...Ax...A.!.%=X..'=.!..9x..iA.!..B.!..B.!.E9h..'A....08...8...E9X..'A. ..B....9.!.$5HP..9....,(...0....5(...0...B...I5...gAx..iA.!.$AH...A...FAX...9....A...*9... 4d.......(..(..........@Q..q........Y.........H..H..H.$Y.%Y.%Y..,.,.,.2.....H..PQ.Eq....Y..d....8..X..h...............4CS<G.D.TU.m.m.m.m.m[.e...Y..@....if...0...BCV........0..U..@....J....9..Y..J.9..H.y....9.s...1.9..Y....9..Y....9.'.y.*.9.q..`...9.&.y....9...i..K.9.H.yR.K.9.s.9.s.9........9.......9.O.....9.s.9.s.9. 4d.....@...a.)...h F.b.2.A..0....B...h..:.%.qRJ'..Y.....@.!..RH!..RH!..b.!..r.)...J*....2.,..2.,..:..;.1..C+..RSm5.Xk.9..VZk..RJ)..R.BCV.. ...B..d.QH!..b.)..r.*...U.. ......O...................%Q.%Q.-.25.SEUue.uY.}[.].}..}..uaX.eY.eY.eY.eY.eY.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4782), with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):4782
                                                                                                                                                                                                                Entropy (8bit):5.792087584111325
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:974485CFAFBE4A57953A62D716BFD5B4
                                                                                                                                                                                                                SHA1:007059505585BC849CD570002A78DEF894541CA7
                                                                                                                                                                                                                SHA-256:1DC037B533A935EA669D997EF0FE0E2A4C49E25A7328527DDFC6CBE7DE19B0EB
                                                                                                                                                                                                                SHA-512:8EF1EABE5BCE898BCB9D733CB9EC38F22F0CFC2ED3075B855EFF99947DC5BAE97C6E13F1272F3D1900A351C95D80A5A2D0B96D26B9DAF3AD383255E83F4DAAF6
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):164
                                                                                                                                                                                                                Entropy (8bit):4.682047739451947
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:3D0FD855C7E0457EA4BFEDC61819E331
                                                                                                                                                                                                                SHA1:44388C585D110DD2089C0D6D440027B5FEB4E7EB
                                                                                                                                                                                                                SHA-256:9B5236F41E5A6702FBE619804520C70BB21ED090A4B6B81F19B5C3BA0BA1FD76
                                                                                                                                                                                                                SHA-512:B5F495CF86DBCD4780A0E7B706B353575B1826D296EFA9FB0D25EB759BD971D79D5E81C5F35AC26638DC526CCEB67E3F8AB2A4D2D57785CB923AB9C16F49C307
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://cdn.acsbapp.com/config/ambir.com/config.json?page=%2Fsupport%2F
                                                                                                                                                                                                                Preview:{"time":"2024-02-20T16:30:29.027Z","app":"app","specifics":"","addonAnalytics":false,"blockMeta":false,"blockImages":false,"blockStyles":false,"blockWatcher":false}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4765), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):4765
                                                                                                                                                                                                                Entropy (8bit):5.787627065657991
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6FD8BC712B6EF826DC9FBA84C9173292
                                                                                                                                                                                                                SHA1:8096C9EA44C99A55E25F124EF460BDE88A641A05
                                                                                                                                                                                                                SHA-256:7E8244429E206C058534CB2FF3A24B33B6B0CEA0D97F0E624A8807E884B4E850
                                                                                                                                                                                                                SHA-512:B160F16EAC3C46589F6EFA688BE459F9C972E86764E930C7B46D8CE3E16EAADC239148E93A1A29410A5FEAE51D0317D8EBFEB27005DA753E7DAFB0F9269F4268
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1070729751/?random=1732127668681&cv=11&fst=1732127668681&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Home%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):244531
                                                                                                                                                                                                                Entropy (8bit):5.4538573889137245
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:36E181233B4F306FA5B8DDA3B15201E2
                                                                                                                                                                                                                SHA1:FDCCF3ABC17A9DE5CE2DBB5AD888C9698C7D2E13
                                                                                                                                                                                                                SHA-256:43A683165A27224EF2D2717BD57C8C203AA570CE39140504D086562EEFBB0F1F
                                                                                                                                                                                                                SHA-512:C754FC2C7B366E4475EFB11CF5C8F4F64427E00D7149F7DC10C7E4A726674335143F155F429ACF44210E93F8AA356E06879219E21A6AABE6AF92981E5C905348
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://x.adroll.com/attribution/trigger?fpc=a5d999b9e1ff360d845a31ea6edea029&advertisable_eid=GXXT3DJJNNBKHGBC62RAND&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=75086493542.73416&arrfrr=https%3A%2F%2Fambir.com%2F
                                                                                                                                                                                                                Preview:OK
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5728), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5728
                                                                                                                                                                                                                Entropy (8bit):5.689968299815243
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:ED80E423AE0788C6C855FE83C2FF44B7
                                                                                                                                                                                                                SHA1:76DD73ACEB2932835C93038C4C76EC8C15C7BA8E
                                                                                                                                                                                                                SHA-256:23139AF25FD9E27242BF6F845F9E2943FF292402B51DD87196FC821746B51256
                                                                                                                                                                                                                SHA-512:226E69434F747365336884F487E784A27160A7655FA8871C920127D812CDCE8B783A5D25EDDB4694CF3AA17EDAF6CEE918B7F98CFB909D0F3783256B716E1AE5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1070729751?random=1732127717722&cv=11&fst=1732127717722&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Home%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s662949769.1732127669","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s662949769.1732127669\u0026ig_key=1sNHM2NjI5NDk3NjkuMTczMjEyNzY2OQ!2sZ9xf6A!3sAAptDV5y6MWM\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sKySs2g!2sZ9xf6A!3sAAptDV5y6MWM","1i44804419"],"userBiddingSignals":[["3385403","7988378954","8585685316","465297401","617757027","8585686888","3385283"],null,1732127720951520],"ad
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5728), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5728
                                                                                                                                                                                                                Entropy (8bit):5.687290159054615
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:4456C6A98C9331C5A893AE177C1EA77A
                                                                                                                                                                                                                SHA1:3AEE571ADB049AA297AD3F20DE513B4D17424731
                                                                                                                                                                                                                SHA-256:2899F9CF1D2360CD52ADAA7B31974CB5A0CA1C3270753D27CE6432EC47CF517C
                                                                                                                                                                                                                SHA-512:71F92BEA802A8A935669F0C146699E5F781D1CBB5CCCF71BFDC3B2B3236D13DAD07A23400BBE6E02BAC34389C652CCA41198C4AADF5F5EDD81463B9E18F409FF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1070729751?random=1732127741456&cv=11&fst=1732127741456&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2Fsupport%2F&ref=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Support%20-%20AMBIR%20Technology&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s662949769.1732127669","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s662949769.1732127669\u0026ig_key=1sNHM2NjI5NDk3NjkuMTczMjEyNzY2OQ!2sZ9xgAA!3sAAptDV7p3Rlu\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sKySs2g!2sZ9xgAA!3sAAptDV7p3Rlu","1i44804419"],"userBiddingSignals":[["617757027","465297401","8585685316","7988378954","3385283","3385403","8585686888"],null,1732127744765343],"ad
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                                                Entropy (8bit):7.84288826287404
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:98F6916F536314E052044AFB8ED50370
                                                                                                                                                                                                                SHA1:E56967264BA34134D0DAC6D8F263509843E2FE26
                                                                                                                                                                                                                SHA-256:05223DF2FF0B844A7882BF4A9804BAF4B34EA1A6FF1DF5D87C656048D85B1CCA
                                                                                                                                                                                                                SHA-512:5857ADB50315F612BA66CCE7A6F9650B78BBFA355CCE2D9DC32440C62BDFD55D1695CF2F7389E618F43863DAD60F46522ED8A1995BCD74EC17F4C69AD785BF25
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/FAQs-icon.png
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../.A%.G..m#.h.?....0...-.{............A.HNX.....q....m.{...v.m.m..6.m.q..z..?...x.3F...O......k8....<.f....W4*"'...sW6...{...e.p.XW..V...GX.?4......:HX..........a...:....z..n...)}I..@..})....E...00.u.$..k.8...w.|...[..as...P.bdXD....L..'..m[?...&.o...m..^.6%K.....d.qe.E..a....f.BP]p....TI{...CH]..E5....ID.!......1.qOUQ.+@...m...&H....X.M....D@.T....&Hz..T."......|....46..K>.y....'._.x..f..,=.q%.%M>..XN..e'H:.!.^.iK.mk)..V.q....{.a.l..qE.r.4........Ij8.A.=....l.%%..'i..04z.J...H.W..6.....$...X...J..K..3........$n|..0..........J?.....S....../k.m,I..e8..6....9M-$i....F..n.^..d...|......da.{. ....-..@...+Y..S.......c..$.....5j.Z{.gH\.TU.s~z...I.h....K...s5\J.r..fYU.t.[..r..u..v.......n.J..,+Q...6.l..6...3..!..3.l.=....o...{.X......8...&.uf..\..K^U..,}9L .....(.)z..`......q@5>.....jk..........B`..}.._..@.}o... ...........x}s.*;.1"..}..m...b..T.n{...j.6...T+....!."..G1)...k...d.Qt2.(&.b..j.(:.aU....(2.`5.?w.QL*..3s~W..B.?v.QD...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):974
                                                                                                                                                                                                                Entropy (8bit):5.0883778865345235
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BDBBC9B6F964EE4F4C1D1DEBD83B0068
                                                                                                                                                                                                                SHA1:A072F927E93DC614AF17487C74A7F95327703059
                                                                                                                                                                                                                SHA-256:ABB8C8A48E1155C695ED2F6108CEAF1E8E08A320101DF132817B3BE9BC77FF38
                                                                                                                                                                                                                SHA-512:4F96A91CE372EA15FD9BC1A7E780EEC828B6DE75251107AAAB952C0F2ECA653E257BA55952C912143304999A743D9C0E0D24BFA3A7410A4DB389F577C8326D8C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://static.zohocdn.com/forms/css/themes/media/customMedia.bdbbc9b6f964ee4f4c1d1debd83b0068.css
                                                                                                                                                                                                                Preview:/* $Id: $ */.@charset "UTF-8";./* CSS Document */..../*@media only screen and (min-width:1024px) {....backgroundSecBg {padding:30px;}..}....@media only screen and (max-width:768px) {....backgroundSecBg {padding:30px;}..}..@media only screen and (min-width:700px) and (max-width:735px) {....backgroundSecBg {padding:30px;}..}..@media only screen and (min-width:650px) and (max-width:700px) {.. .backgroundSecBg {padding:30px;}.}..@media only screen and (min-width:550px) and (max-width:650px) {....backgroundSecBg {padding:20px;}..}..@media only screen and (min-width:450px) and (max-width:550px) {....backgroundSecBg {padding:20px;}..}...@media only screen and (min-width:350px) and (max-width:450px) {....backgroundSecBg {padding:10px;}..}.....@media only screen and (min-width:300px) and (max-width:350px) {....backgroundSecBg {padding:10px;}..}....@media only screen and (min-width:250px) and (max-width:300px) {....backgroundSecBg {padding:10px;}.}.*/.........
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 45x45, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1015
                                                                                                                                                                                                                Entropy (8bit):6.964293458325314
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:74DD9D89F9D3FEE29A30F83BF4F5C175
                                                                                                                                                                                                                SHA1:F466D5296FBA51FCFBC2B6A095E87202BA31B13B
                                                                                                                                                                                                                SHA-256:B8EE9AABAABCB1CDCC9F9B04FBEBA00DE21D4FA54B00288A95BFDA29BC049FEB
                                                                                                                                                                                                                SHA-512:3D3EE1785910B8245DC658F29E91821B4EB28B8A98D1B57E82053C0707E20AF667D5B18F456AEF67906B93BFEA1E2F8CA17D1A4F25025E395286D7E6F1ABE8F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:....."Exif..MM.*......................................................................................................................................................................-.-.."..........3...............................................................{........N..#_.,.f.....jn...,K.=...Z.*.".....4............................!1B..23AQScr......a "q........?.i..h%..R*p...k.G.FK].="2Z.....d.H..%80%#mh?.g.G.|CL>.Pe......I8R6..`.p.n:.Zi.Z.BR...N..\Z:(.]./+5h\[i...K$.,...$.JI.4;aHR.P.B.H .......y.xG.p\..gK...Id..o...T...[...@...i...S......#~,$M.%2&D.R\.+.B..T..QEPPP....7WF...m...%.........UT.(u.}.f^re.......jLO.y.C<.<#..T...2.5y...b].:.....&..[X...1giz.../^m'.....aVt.0...AkY.....#..:J..[..n..p:..$.s..I. m..'Y...?.....H....?........H......G......tq........R......!.......................!..1AQaq........?...Rr!......d..F.YH.+.,$.f.uu...n/+..D._g22.s....Y..^.t..A...'8R...!.........................1.!Aq.........?...3W.~.2.t-~....Nu..q9..-.........9........[$..P..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5728), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5728
                                                                                                                                                                                                                Entropy (8bit):5.693766118987688
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:5ED2ACC7F71711026CDBD49E335D4B5D
                                                                                                                                                                                                                SHA1:72031C1FB2B4A750DD52520BAF54C510659FB8D4
                                                                                                                                                                                                                SHA-256:80146F6CC7E46D57206768786BF69F2031F6DBE319DF2672FE92993484377A9E
                                                                                                                                                                                                                SHA-512:D97FE8CDF1DA8CD655DA46FFEACAB1564C7D2D39CBDF5A9381ECC5C6BEEE96CB4E09E7C8D9CA03804E986406AF810BE3C84520C9CC886B1DDE993A7604EA0900
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1070729751?random=1732127680236&cv=11&fst=1732127680236&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4bj0v9180601725z8833545045za201zb833545045&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fambir.com%2F&hn=www.googleadservices.com&frm=0&tiba=Verify%20You%20Are%20Human&npa=0&pscdl=noapi&auid=662949769.1732127669&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":10368000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s662949769.1732127669","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s662949769.1732127669\u0026ig_key=1sNHM2NjI5NDk3NjkuMTczMjEyNzY2OQ!2sZ9xfww!3sAAptDV7bSzpB\u0026tag_eid=44804419","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sKySs2g!2sZ9xfww!3sAAptDV7bSzpB","1i44804419"],"userBiddingSignals":[["7988378954","8585685316","617757027","3385283","8585686888","3385403","465297401"],null,1732127683533897],"ad
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):227564
                                                                                                                                                                                                                Entropy (8bit):7.997095230465303
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:DAFE0AFFA2B22F495B5484C9907A75C4
                                                                                                                                                                                                                SHA1:DE5D59308FF185A93482F49E8DB15B912394544D
                                                                                                                                                                                                                SHA-256:A63DCDD4FE48DE73741C4E96B671F4AA379AB0836304B6AE3BB90D31C112F64D
                                                                                                                                                                                                                SHA-512:28AB9ACE9465282E8D97E3166896A1A171F8A6F13A9274D96CF059C6BE67C19213FF2CC25EBE4EB8B23632147C6A006FE684E758334361BBE23EA8E0B6D2F235
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/09/support.png
                                                                                                                                                                                                                Preview:RIFF.x..WEBPVP8L.x../|Gu...+.d.J.a.o.5..?.N.p..$I5..?.Mf...;[..I.#.....Y.'^.+.?..w....T.B............d.!....F.+j......BL...,..D.D .X-....%...R..C..T9VU...D.D.."...8.,.....C..+"x &....#....YU..EX.P..c......q...H..u:&#6plj..."7....p..@UUD].:.~._....V..F,Q .5JU....Z!..%."JDm8.d.#6(..&..cr....U.=.q..F.....&..;.z8.=.F(...#.5...............|S..6....9.;>@CDL..<'...)>.....W.f'#......V..\.....c.k.fD`..k.f0..UcD..y6..mK.....K.G.Z.Jgn>......_.VD....H.. UAU.K..kf..@S.!...]|?h..T...B.~.W\0w+......l.@_.S-o.Y..!.V.........p...EI\..I..LiKU...........j..w(}..c....'.R.........]Yk...\.j....b?.q.........:.j.Zm...H.j.B..GBJ...S.n.....T.............#...Z...5h.V....V.e....VC[}.....Y]...~.........&... .[...4..>.9.}..G.?...?imu;"T.....G.`..A.T ..@.Zu....b..B.D$6v.=..n. .x....5..$.P~H~1..S;../.`.......3...y....7.....".....m.*t. ~.k....?......N.hes.hJ..x.=HrlB..vDK.P,....X}p.E...R(...X....9..%....j.3a..CjY.T2....j..l.DA..J...\......r.......?........{...........`
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):845
                                                                                                                                                                                                                Entropy (8bit):4.951847085560154
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6611486D06145F060BDE02A1629DAF5E
                                                                                                                                                                                                                SHA1:246B43BFCFE4CD756A9BDB6FDCB4A005D5F29352
                                                                                                                                                                                                                SHA-256:E857005F274EFC2BDB68418875D1748B0D67C85F1F7EA754330CB6698D5F3004
                                                                                                                                                                                                                SHA-512:EA84CD501D1BD3F04D98A41EFF5EC9E474B0EF205AA38015ACA95CB633025201B6B0A4D876DFD9401968B97DA29F2581E6130CF069E1AC8E351706BF3798D8C7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://knrpc.olark.com/nrpc/c?c=create&s=7486-534-10-2045&v=mkehnuaC11YrEaGT542fr0U6rbB08kaB&i=a87pFackG5F8ilzI542fr0U8b6rBkj6B&g=ALL&q=precache01365655647814732&j=o0&version=loader-precache&xhttp=1&u=https%3A%2F%2Fambir.com%2F&r=&ca=false&ru=false&ae=
                                                                                                                                                                                                                Preview:{"conversation_history": [], "capacity": false, "site_is_online": false, "status_state": "offline", "conversation_has_slot": false, "has_free_chats": true, "site_config_changed": false, "assets_config_md5": "c87dc7f0f6c6c4f9a50761cab5b8da86", "ipaddress": "8.46.123.75", "geolocation_data": {"country": "United States", "ipaddress": "8.46.123.75", "city": "Cocoa Beach", "state": "FL", "country_code": "US", "lat": 28.320007, "long": -80.607551}, "operator_composing_state": "active", "operator_nickname": null, "in_active_conversation": false, "operator_has_sent_message": false, "ssl": true, "is_premium": true, "is_popup": false, "visitor_id": "mkehnuaC11YrEaGT542fr0U6rbB08kaB", "dormant": true, "conversation_id": "a87pFackG5F8ilzI542fr0U8b6rBkj6B", "resend_nickname": false, "resend_status": false, "machine": "nrpc-http-5d9875854f-klbr2"}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], progressive, precision 8, 45x45, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):980
                                                                                                                                                                                                                Entropy (8bit):6.931517475918995
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:410A4ECBAD2547C57E639D9439EF7D6D
                                                                                                                                                                                                                SHA1:1650EF9235441678448E16C36905550FB4BF0CA4
                                                                                                                                                                                                                SHA-256:6EF14875E570FB52BE56AD558D2DA4C2838E8D71B5D57E8857D387F785A47F77
                                                                                                                                                                                                                SHA-512:C8D0221E7C83794C7BDADFD38DEE70544EB6F88A4B847EC0F2BC87FEB9C64B53E245F0434D06809E935110B10EB95DB9349F048695CE2B5F3C298F430EAF50FE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/uploads/2023/11/linkedin.jpg
                                                                                                                                                                                                                Preview:....."Exif..MM.*......................................................................................................................................................................-.-.."..........4.................................................................]..X... r..p=.....k..j.<5...V.z.lfy."..Q.....6...........................!..12ABQRbq......7v... u.........?.Z.@(.......K..3...>f5/.|.K..Z.<...9.>.8=xce.R..H.fYSo.8.m..I.5..J.T.....3..]...e\.4.J....i.h9.)*J.AJ.G..#....xB.....U.?w...2..S..g.7KSa...(-.8.%H:...JO$[?...+.'I...33oU%.D.eOM.Y+*t..3..4...P...N.U).^0...Bw.......Mm.-..t.%*.......(uY.-E..j.0...=.6...0b_.......//.._..."^0K..9..s!.....?...rnR..^.X..x..Q...;...=.....!R...|'.7.o.7.o.7.o.7.o..kFy+.?..."......................1...!.AQ..........?.kh..0..&-.m.(r..? ..u....Z..?.......)i...f.}......Q......gi......"........................1.!AaQ..........?.J..dT.r....q...%0T.H#..F..:yqn..3.....hbb....Q.I7Qd..../....TS....$~..#(.....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://id5-sync.com/c/121/108/0/3.gif?puid=7a9297ca-71e8-430e-b693-f70162f941e0&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21825
                                                                                                                                                                                                                Entropy (8bit):5.077106803161156
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:6684BC6B823D784DC489B10A8C67060F
                                                                                                                                                                                                                SHA1:09125085C722D36E36509A1FA058EB466F7DE119
                                                                                                                                                                                                                SHA-256:360553A940B900DA64652BB7A26D2595F6CB477489E94B9F950932A321774916
                                                                                                                                                                                                                SHA-512:86E35773791E95021F3D04C65471829A11210AB7BCD151A278076BEC882E78E0012A20F42CC8D508BE4D2B4557F4CDC6647AE1D6AD94F694B2B295E02C88E925
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/style.css?v=1732127233
                                                                                                                                                                                                                Preview:/*.Theme Name: Ambir Technologies.Author: Andres J. Villar.Author URI: https://meritdesigns.com.Description: Theme Wordpress.Version: 2.0 .*/.:root {...--white: #ffffff;..--orange: #cc6600;..--hover: #b85c00;..--black: #000000;..--primary: #333;.}.html, body{..height: 100%;.}.body {..background: #fff;..font-family: 'Open Sans', sans-serif;..font-size: 15px;..color: var(--primary);..font-weight: 400;.}..elementor hr {..margin-top: 24px;..margin-bottom: 24px;.}..container, .container-fluid, .elementor-section-full_width .elementor-container, ..elementor-section.elementor-section-boxed > .elementor-container {. width: 1220px;. max-width: 100%;. margin: 0 auto;.}..elementor-section-boxed {..width: 1220px;..max-width: 100%;..margin: 0 auto;..overflow-x: hidden;.}..elementor-column-gap-default > .elementor-column > .elementor-element-populated {. padding: 0;.}..elementor-col-50, .elementor-col-33, .elementor-col-100, .elementor-col-66 {..padding-left: 15px;..padding-right:15px;.}..cle
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 1231 x 620, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):138047
                                                                                                                                                                                                                Entropy (8bit):7.980373046933744
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:509F0C52C0F30CCEB61478F324AE48D1
                                                                                                                                                                                                                SHA1:9EF7EC71EF1A0ED48C67E7BB72B06F9D62B99517
                                                                                                                                                                                                                SHA-256:57AB0BB1EFBA8CE10231E3C48BFDF446B3185E8014F55AB50926C4E311C024F9
                                                                                                                                                                                                                SHA-512:68814394FEC2554BB61F11EE661CAD64D3422B8419346AB0F7B6807A6B43D474C1FF53A8929FF0C2511261F43571B5F8DC2A11DED6ECA26657AE0042AD26A46A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                Preview:.PNG........IHDR.......l......t.....gAMA......a.....sRGB.........PLTE...K*yP-..C.?"e=L.@'bO,~;!^A$g...=Q.M/w.J.J-qF*lG*qD(h>N.C&l...?I..9..=.M+|%#......w.S...q/)+B$j=B)..n93116$-(.....^...~>F.RB/..h..........1.="b....u\..y`R@..d......si.{d.....w\I7RJ<..~...|t.............oYw^G.$.F91<,..q.......whb.....GQ......s........CA=|u..........0@no.yi...sl\PtdPoY?{jP..e.lS.p..bP.l....+4R.vco`...,y.......}r....kQG.._VVJ6.=Cx........pf....fec=8H!"6.}.5;c^9.y~..'E.....cCMlX[....NBJ..*ypz.k}...+.......il.......y`s.zOjYmju.....,.......OQQYb.......Uo......X@w...VTf.. .lC........bH...V`gwSUy.5+......ZGS.K....'?n.2b......lK,;HV....w..k/.t:`.Ov.i.....{4....V....E..B.hhw...X..n...`C.I.....D[..T.x{...|\!.hTq.O/.........R......X-H{.=i..>...|..hQ..kv....D.K2"d.s^......2..V.......aA_......m..+N..=.......K.....QW...6.....IDATx...j.P...p.....<}..o...V..d...q..B.p.."..%.........T....sL...C....=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):210640
                                                                                                                                                                                                                Entropy (8bit):4.9316000431221445
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:BF9461DAA197FB9B315066539BBE61A0
                                                                                                                                                                                                                SHA1:83FEB0A6B8A13A461EEC7A4CB303950E8753EA55
                                                                                                                                                                                                                SHA-256:98D32B00FCA86FC6994DF33302E051A6AD03461A43FF5797D5B10ACE4CF4772F
                                                                                                                                                                                                                SHA-512:2564469BBAC5A15C93DC3BCB79F2386F6E20A4506D98F81C8C5B2E49B5E2249FCD17180B4CA4C9B5013E92000F29A0C18F0AB47D31FF8BAA69B4F7884A9D69BF
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://platform-api.sharethis.com/js/sharethis.js
                                                                                                                                                                                                                Preview:if (!Date.now) {. Date.now = function now() {. return new Date().getTime();. };.}..(function(funcName, baseObj) {. "use strict";.. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of . // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;. . // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {.. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {.. // if a callback here happens to add new ready handlers,. // the docReady() function will see that it already f
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):172
                                                                                                                                                                                                                Entropy (8bit):6.540465276046223
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:95C663A2248C7C59FBDDD35CA897F67C
                                                                                                                                                                                                                SHA1:63CF58B08CACA0D44DB91249F9D1E38BD9C48A75
                                                                                                                                                                                                                SHA-256:EBAEC8FE0A64F2323B3453E9B1F1FD41EB9A18DEC881CD8AF4F11772DF8D6C5D
                                                                                                                                                                                                                SHA-512:7FBA13627B94A414AD4EB5203C4BDE2509E266C4167542F6CC84760202B6940AAA1611EFC55918D39EB7B2ADF242DADC034DC4C35A5604440AA1EB8A22B44974
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://ambir.com/wp-content/themes/ambir/images/search2.png
                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../.....0..?...F....o..9... .. ."0.$...Q....i\BD.'...-rT..tr.q..M&..@Y...X&s..q...>.crk.5.9.'.%Gc?..WY^...Yr+4..S.BJ...e.e....dhb...ZkE....j..`..`.?.*.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (6414)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):385690
                                                                                                                                                                                                                Entropy (8bit):5.582072548510174
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:34CEDE4E3CBE30956C117F43F2FD5D2D
                                                                                                                                                                                                                SHA1:8FE474A05733B85BD909D12C8DA0B93D80249D09
                                                                                                                                                                                                                SHA-256:73B7150214F62D1591517F50EF57148F115FEDE47E40D57AAA1A0C14F128174E
                                                                                                                                                                                                                SHA-512:D8B3F319CA8E1421B6987588E5F357A22BAA6C9D61232F8013A54BC4E8BD8B4EBD61F1BDE4EE7666F5825BDEAB81E91CCE42CA4F90DD43AB82D7E670BB67C56A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-1070729751
                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","^ambir\\-technology\\.myshopify\\.com$","^ambir\\.com$"],"tag_id":14},{"function":"__ogt_ads_datatos","priority":26,"vtp_instanceDestinationId":"AW-1070729751","tag_id":36},{"function":"__ogt_1p_data_v2","priority":16,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"#TextField4","vtp_isAutoEnabled":true,"vtp_manualPhoneEnabled":true,"vtp_manualAddressEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_postalCodeValue":"#TextField5","vtp_lastNameValue":"#TextField1","vtp_phoneType":"CSS_SELECTOR","vtp
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13388, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):13388
                                                                                                                                                                                                                Entropy (8bit):7.981896017121787
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:
                                                                                                                                                                                                                MD5:8C4B05D4371467BA1D0BC60839C6DCB9
                                                                                                                                                                                                                SHA1:4B7BAD6C115B963523D3CD7AD52EBF717135E24A
                                                                                                                                                                                                                SHA-256:BF9CFE01317E3758DD38982921DC1F26CC7243237D02E7ED90D3830B6F4E8ED0
                                                                                                                                                                                                                SHA-512:BBC736EA4982C31478FFA27ED69AD7C3EFB1B6A691129A9A9D10DC6D2256022043EE22464F9AA2BAA267DE0C8D95FD7B6D28A8D58BFD997EDB26F152E51243D3
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:unknown
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                                                                                                                                                                                Preview:wOF2......4L......k...3..............................Z..|.`..J.......W..Z..6.$..0. ..t. .0\%.mv...H...h$B.8.L.v..0Q....s..c.c..m[...:...rO........p.*(.~....:,...8l...:<........S....7m..3-...+~.9#...2..9....3\..EYm...........d2...@(L.1KbW#.....(+<...u...T..(l,.=U5Q.TL..S9z....S.E...0.J......&)..I...uD'.....'...P.%.....y5'....aae..q........{k'...G.....&&E.......)j.7S.zj......{.T.N*..<....^........6...U...8P-@.........c.~|.C.m../..~Zp._....m:..(....S3. .......H.m.c.....d..(.s.:....VU.wz....g.je.4;...4.A&...Y.yvMx..C..$.AzAvi~.qtA..<.........,..!.....HH&...D.z....).L..5..."...{.2G.Z.2G3.!....-B.....r.0'....!9...[........$H."......JuT....$.....*@...)..n..........C..".....";.A.E.Q.:.Q.=B....*............G."X......P(.p.Ij......8.......y.7...o'2..a......v|(............j[`.7.&mG.pY.....l8..Y.,...+[..f."7....WC............z..m..'%...;...\X...N....z.....?5.....o.r.g.......6.....n?.P.9....MV...U.g.y..+v4.yn.."...v...f:k...h7.E|Rw7..l.8..>=..0p..3.h.G.....G
                                                                                                                                                                                                                No static file info