Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.adelmanfirm.com

Overview

General Information

Sample URL:http://www.adelmanfirm.com
Analysis ID:1533214

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1996,i,3760076732215294595,16463890594518600654,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.adelmanfirm.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://adelmanfirm.com/contact/HTTP Parser: Base64 decoded: https://adelmanfirm.com:443
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://cdn.userway.org/widget/2024-10-08-15-28-17/en-US/index.html?rand=1728908720516&services=%7B%22siteId%22%3A3587218%2C%22userId%22%3A292096%2C%22noManage%22%3Afalse%2C%22noLogo%22%3Afalse%2C%22paidAi%22%3Anull%2C%22editorBuildUrl%22%3A%22https%3A%2F%2Fcdn.userway.org%2Faria_editor%2F2024-10-08-15-28-17%2Findex.html%3Fv%3D1728401297040%22%7D&tunings=%7B%22widget_icon_size%22%3A%22small%22%2C%22widget_icon_type%22%3A%221%22%2C%22widget_position%22%3A%225%22%2C%22widget_color%22%3A%22%2300AE00%22%2C%22site_name%22%3A%22adelmanfirm.com%22%2C%22widget_position_nudge%22%3Anull%2C%22widget_position_nudge_mobile%22%3Anull%7D&language=%22en-US%22&account=%22NE1yK3GqHU%22&widgetPageLang=%22en-US%22
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/contact/HTTP Parser: Iframe src: https://maps.google.com/maps?q=647%20South%20Main%20Street%20%7C%20Memphis%2C%20TN%2038103%E2%80%8B&t=m&z=14&output=embed&iwloc=near
Source: https://adelmanfirm.com/HTTP Parser: No favicon
Source: https://adelmanfirm.com/HTTP Parser: No favicon
Source: https://adelmanfirm.com/HTTP Parser: No favicon
Source: https://adelmanfirm.com/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No favicon
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://adelmanfirm.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49912 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 21MB later: 28MB
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.adelmanfirm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.adelmanfirm.com
Source: global trafficDNS traffic detected: DNS query: adelmanfirm.com
Source: global trafficDNS traffic detected: DNS query: cdn.userway.org
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: static.ctctcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: listgrowth.ctctcdn.com
Source: global trafficDNS traffic detected: DNS query: api.userway.org
Source: global trafficDNS traffic detected: DNS query: events.api.secureserver.net
Source: global trafficDNS traffic detected: DNS query: csp.secureserver.net
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: maps.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49912 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/203@86/460
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1996,i,3760076732215294595,16463890594518600654,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.adelmanfirm.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1996,i,3760076732215294595,16463890594518600654,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
1667503734.rsc.cdn77.org
195.181.170.18
truefalse
    unknown
    raw.githubusercontent.com
    185.199.110.133
    truefalse
      unknown
      listgrowth.ctctcdn.com
      18.239.83.60
      truefalse
        unknown
        adelmanfirm.com
        107.180.115.48
        truefalse
          unknown
          stats.g.doubleclick.net
          108.177.15.155
          truefalse
            unknown
            api.userway.org
            34.223.187.139
            truefalse
              unknown
              analytics-alv.google.com
              216.239.36.181
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  maps.google.com
                  142.250.185.174
                  truefalse
                    unknown
                    td.doubleclick.net
                    142.250.185.226
                    truefalse
                      unknown
                      www.google.com
                      216.58.212.132
                      truefalse
                        unknown
                        analytics.google.com
                        142.250.186.174
                        truefalse
                          unknown
                          googlehosted.l.googleusercontent.com
                          142.250.181.225
                          truefalse
                            unknown
                            img1.wsimg.com
                            unknown
                            unknownfalse
                              unknown
                              events.api.secureserver.net
                              unknown
                              unknownfalse
                                unknown
                                cdn.userway.org
                                unknown
                                unknownfalse
                                  unknown
                                  csp.secureserver.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    lh5.googleusercontent.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.adelmanfirm.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        static.ctctcdn.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://adelmanfirm.com/false
                                            unknown
                                            http://www.adelmanfirm.com/false
                                              unknown
                                              https://adelmanfirm.com/your-firm/false
                                                unknown
                                                https://adelmanfirm.com/contact/false
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  2.18.64.27
                                                  unknownEuropean Union
                                                  6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                  108.177.15.155
                                                  stats.g.doubleclick.netUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.67
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.102.33.222
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  172.64.147.103
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.250.185.226
                                                  td.doubleclick.netUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.227
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.106
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  107.180.115.48
                                                  adelmanfirm.comUnited States
                                                  26496AS-26496-GO-DADDY-COM-LLCUSfalse
                                                  142.250.184.227
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.195
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  142.250.186.36
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  74.125.133.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  2.18.64.8
                                                  unknownEuropean Union
                                                  6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                  172.217.18.3
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.40.153
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.186.142
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  143.204.98.24
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  142.250.186.100
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  195.181.175.41
                                                  unknownUnited Kingdom
                                                  60068CDN77GBfalse
                                                  37.19.194.81
                                                  unknownUkraine
                                                  31343INTERTELECOMUAfalse
                                                  142.250.186.46
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  34.223.187.139
                                                  api.userway.orgUnited States
                                                  16509AMAZON-02USfalse
                                                  172.217.18.14
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.186.174
                                                  analytics.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.200
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.206.36
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.202
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  18.239.83.60
                                                  listgrowth.ctctcdn.comUnited States
                                                  16509AMAZON-02USfalse
                                                  52.24.134.65
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  23.38.98.78
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  172.217.18.10
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  54.190.239.27
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  185.199.110.133
                                                  raw.githubusercontent.comNetherlands
                                                  54113FASTLYUSfalse
                                                  142.250.186.98
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.212.170
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  172.217.16.200
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.17.24.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  172.217.16.202
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  216.239.36.181
                                                  analytics-alv.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.212.131
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.212.132
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  195.181.170.18
                                                  1667503734.rsc.cdn77.orgUnited Kingdom
                                                  60068CDN77GBfalse
                                                  142.250.185.138
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  143.204.98.81
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  52.27.102.7
                                                  unknownUnited States
                                                  16509AMAZON-02USfalse
                                                  142.250.181.225
                                                  googlehosted.l.googleusercontent.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.185.174
                                                  maps.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  207.211.211.27
                                                  unknownUnited States
                                                  14135NAVISITE-EAST-2USfalse
                                                  207.211.211.26
                                                  unknownUnited States
                                                  14135NAVISITE-EAST-2USfalse
                                                  IP
                                                  192.168.2.8
                                                  192.168.2.9
                                                  192.168.2.16
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1533214
                                                  Start date and time:2024-10-14 14:22:51 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:http://www.adelmanfirm.com
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:CLEAN
                                                  Classification:clean1.win@23/203@86/460
                                                  • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195
                                                  • Excluded domains from analysis (whitelisted): clientservices.googleapis.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: http://www.adelmanfirm.com
                                                  InputOutput
                                                  URL: https://adelmanfirm.com/ Model: jbxai
                                                  {
                                                  "brands":[],
                                                  "text":"THE LATEST FROM OUR FIRM",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": false,
                                                    "trigger_text": "unknown",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "ADELMAN FIRM"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": true,
                                                    "trigger_text": "Begin your journey ",
                                                    "prominent_button_name": "Begin your journey ",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/ Model: jbxai
                                                  {
                                                  "brands":["Adelman Firm"],
                                                  "text":"Your forever firm.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/ Model: jbxai
                                                  {
                                                  "brands":[],
                                                  "text":"Your forever firm. More than a law firm.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"Begin your journey",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "Your forever firm."
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": false,
                                                    "trigger_text": "unknown",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/ Model: jbxai
                                                  {
                                                  "brands":["ADELMAN FELIX"],
                                                  "text":"Your forever firm.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "ADELMAN FIRM"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/your-firm/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": true,
                                                    "trigger_text": "Your forever firm.",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/your-firm/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "Your forever firm"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": false,
                                                    "trigger_text": "unknown",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/your-firm/ Model: jbxai
                                                  {
                                                  "brands":[],
                                                  "text":"Your forever firm.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/your-firm/ Model: jbxai
                                                  {
                                                  "brands":["Adelman Vilim"],
                                                  "text":"Your forever firm.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"unknown",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["Adelman Firm"],
                                                  "text":"ADELMAN FIRM",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"CONTACT",
                                                  "text_input_field_labels":["Where We Are",
                                                  "Inside the Firm"],
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "Adelman Firm"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": false,
                                                    "trigger_text": "unknown",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "Adelman Firm"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": false,
                                                    "trigger_text": "unknown",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": false,
                                                    "trigger_text": "unknown",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "Adelman Firm"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "ADELMAN FIRM"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["Adelman FLEX"],
                                                  "text":"THE LATEST FROM OUR FIRM Mentoring the Next Generation of Female Law Professionals",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"CONTACT",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["LinkedIn"],
                                                  "text":"THE LATEST FROM OUR FIRM Adelman Firm Announces Membership with the Sports & Entertainment Risk Management Alliance (SERMA)",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"CONTACT",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["Adelman Firm"],
                                                  "text":"THE LATEST FROM OUR FIRM",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"CONTACT",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["Adelman Firm"],
                                                  "text":"THE LATEST FROM OUR FIRM Adelman Firm Announces Membership with the Sports & Entertainment Risk Management Alliance (SERMA)",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"CONTACT",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["Adelman Firm"],
                                                  "text":"THE LATEST FROM OUR FIRM Adelman Firm Announces Membership with the Sports & Entertainment Risk Management Alliance (SERMA)",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"CONTACT",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["Adelman Firm"],
                                                  "text":"THE LATEST FROM OUR FIRM Adelman Firm Announces Membership with the Sports & Entertainment Risk Management Alliance (SERMA)",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"CONTACT",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": true,
                                                    "trigger_text": "Need to contact us?",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": true,
                                                    "trigger_text": "Get in touch.",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": true,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": []
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":[],
                                                  "text":"Get in touch.",
                                                  "contains_trigger_text":true,
                                                  "trigger_text":"Get in touch.",
                                                  "prominent_button_name":"Get in touch.",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": [
                                                      "Userway"
                                                    ]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["USERWAY"],
                                                  "text":"Get in touch.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"Get in touch.",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": true,
                                                    "trigger_text": "Need to contact us?",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "contains_trigger_text": true,
                                                    "trigger_text": "Need to contact us?",
                                                    "prominent_button_name": "unknown",
                                                    "text_input_field_labels": "unknown",
                                                    "pdf_icon_visible": false,
                                                    "has_visible_captcha": false,
                                                    "has_urgent_text": false,
                                                    "has_visible_qrcode": false
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": ["Userwayaccess"]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["USERWAY"],
                                                  "text":"Get in touch.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"Get in touch.",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://adelmanfirm.com/contact/ Model: claude-3-haiku-20240307
                                                  ```json
                                                  {
                                                    "brands": ["Userwayaccess"]
                                                  }
                                                  URL: https://adelmanfirm.com/contact/ Model: jbxai
                                                  {
                                                  "brands":["USERWAY"],
                                                  "text":"Get in touch.",
                                                  "contains_trigger_text":false,
                                                  "trigger_text":"",
                                                  "prominent_button_name":"Get in touch.",
                                                  "text_input_field_labels":"unknown",
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.984412890028989
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8FE676503798407A24D61DD32B07F5AD
                                                  SHA1:36EC654A4B9F7B86F19E238D54406EA034D40989
                                                  SHA-256:D7974E2CD4C323FF8017F54C4EDCF7BB20DFAA85A7AF7F1244EDB23159AC3DCF
                                                  SHA-512:BA5CD0794335F49F7382DE6268DC2D102104BB0CA19C3D3A09385D0DFFE08914A80525D9448CA4F6C2B8C4A1EF9EEF2B88604D6970BB3F879C42DD5C1FDEBE56
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....Z...3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):3.9960993106063722
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:85E1A82F1A86E69584B63703D7D4D662
                                                  SHA1:4E8D4CB0BEFFF7A81F4EE75BE922B91A6BE59924
                                                  SHA-256:733587449025BCEA00E9CC978506659C1B31C193AB874FE8ED844043281926EB
                                                  SHA-512:EF81D33438833AE7AD64DC235570F29F1764D642CF4FE09EFBFBEE14B3AC06C8972A019C7BA53315757742C676AF55C279468163925D8108C7076E2FB6A75A2D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....PL..3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.005623988781737
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1DAC2476A868A0233F6B1CFDBC87F1FF
                                                  SHA1:4E03BC2BE4B92DB6CE5B16A40E1C44351F6F90D0
                                                  SHA-256:69C6A3785EFA8F6DEA3C79AF5DC30B8CF24748FBA6C4E08EA1510981F7A9108E
                                                  SHA-512:6A3EE2F2371B99479B30804A7E5F0485AB7EA84CB5CF9ACA2737DC90AAF6E885C671799F6FF8F22526672CE81879F2C48F3E14D758344DB0A0DD93BAC47C5068
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9970659037307774
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7386A18082F32C1FDA4EC5E7D461D8DD
                                                  SHA1:75CD1AB3D40A941D081294D75929928A2B0182BF
                                                  SHA-256:5B61A8F3D4D752E95F5F051A01408089D220792CB9598CF33CC4BBF95B3CB1E5
                                                  SHA-512:DE2CC8CA631FA0AE313433BA6A1A92813627E86178E36E7DCB19C59AEF250654AEFB1AB53CEC72E404A737B9583EA7710617A7FA4BF15F6D020CEB0C2E6AAE25
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....t...3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.983784821441339
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:816F3679124BFEC636EBBAC40C992EA2
                                                  SHA1:DA6905D302C5024A26CF3CC942DCEA4244AA7C6F
                                                  SHA-256:2BD11786C27257A09F0D6DDC9539B596C2A0D8A5BFEF4810C156111E1B6B9D62
                                                  SHA-512:CB98D33ABFF6BA858AC8C3A3C3F2F8392AEE57711ACBA8D7F27980118BFD94F4EEE7C4E364BCE10457E98A6873BDCA8ADFC4C89A108D9D2B0926B2D17CA9BE7D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,........3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:23:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.995339929018549
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D8A0EE8DCBC34E9DDD1ACCE6F18B0F92
                                                  SHA1:D805FF74D82EA3FD968D939FA8B3EEE3A977A1A6
                                                  SHA-256:CA4E4BA55845A7DA19CD995EF19BEA8C09CAC42131FE85FDA922C74D5360A81E
                                                  SHA-512:29DFFC328558F1A3AA15D4FB3DD0A161C6F66DCB1F132012658231DAD8E8E61D1403B79277C386AD3830FC8EECD276BBF0492EDEF940B6D9CB9107F5A5C16666
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....h...3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.INY.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY.b....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY.b....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY.b..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY.b...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.1.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):18596
                                                  Entropy (8bit):7.988788312296589
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                  SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                  SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                  SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                  Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2908)
                                                  Category:downloaded
                                                  Size (bytes):2913
                                                  Entropy (8bit):5.902072338505344
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AA22FE177BCBAF5562ECF61D0C22BFB5
                                                  SHA1:46822D8CDE15DC90427687A3B02E037BCD2B7608
                                                  SHA-256:52A920A97EFF5AEAAE1E8CCDC7BF954DD30F11A2F758920574A5F6CFF903DBE7
                                                  SHA-512:F37188DFB80B414981FDF7F6C1AF9F04D0CA1A43E9828A1E680246722FDF38ADDC32062B48EE4B6A06A9E4992B9A788296FF516DEA04B37F2936A5B0EE114320
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=adekna&oit=1&cp=6&pgcl=2&gs_rn=42&psi=LVeiLyRJ7pl3Rek8&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["adekna",["adena","adena regional medical center","adena hopewell","adena friedman","adena corporation","adena mychart","adena montessori","adena local schools","adena fayette medical center","adenauer"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgsvZy8xdjZsODU2chIjR2VuZXJhbCBob3NwaXRhbCDCtyBDaGlsbGljb3RoZSwgT0gyX2h0dHBzOi8vbGg1Lmdvb2dsZXVzZXJjb250ZW50LmNvbS9wL0FGMVFpcE1yMkwybGxXa0FiRl9WUVlRZU0xZjdHQ3VmUEhBZ0x4UlA4WmtBPXc5Mi1oOTItbi1rLW5vOh1BZGVuYSBSZWdpb25hbCBNZWRpY2FsIENlbnRlclKBAWdzX3NzcD1lSnpqNHRaUDF6Y3NNOHV4TURVck1tQzBValdvc0xBd01UZElTalJNU2s0ek5ERXdTckV5cURBeE5rNHhOVFpQUzB3MVNESXpTakh3a2sxTVNjMUxWQ2hLVGNfTXowdk1VY2hOVGNsTUJ0TEpxWGtscVVVQTBHc1pZQXAZ"},{},{"google:entityinfo":"CgsvbS8wMTBxajNsYxIZUHJlc2lkZW50IG9mIE5hc2RhcSwgSW5jLjJ0aHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjUjRMbks2NXRoclQ5LWw2YmlpdzlxbDNlWWRZb0pteW5uc2VXejlCeWdtbExMWDNYejRESHVyd0VzJnM9MTA6DkF
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1709, components 3
                                                  Category:downloaded
                                                  Size (bytes):458427
                                                  Entropy (8bit):7.967276450042318
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C5952924BA80BC210CB8A16AC90B1DF3
                                                  SHA1:0E3FE4BF88D781C8859A1B648BDEAD1298DF935A
                                                  SHA-256:C2172A3347B112BEA0A52F5BFDC86E45BAB1A041394CA3CBB7A76D2A66D09D02
                                                  SHA-512:7C0A6F564ED44417817041E1812A7699B04A77940861F5B23B40046F7518D572302A14390460273AC4DF5ABD7F883F6A9DF3B1F94E0720E683DA9EBA374E7252
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/06/180829-0044-scaled.jpg
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F).VF..+.. .....Y...> ...?..L....jxw.B..5.z..?.".CN[...;..j..}\..9.k..(.^#.g.Z...=...........N+*..>V.a..%....;PM!<`T...RQ......GJ;P.;R.4.v?...(.Gz(...l=.5../y!f.#......Z.m...OLF.*;.N..v.\g....h..R|.1..!.=..q....q@.NOJU....^....)q.i.../..^.........1.........w..h.pi..Jr.4.H)H.E4.S..sHb..O..P.r.R.ENS5.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:26 12:08:19], baseline, precision 8, 300x148, components 3
                                                  Category:dropped
                                                  Size (bytes):31939
                                                  Entropy (8bit):7.7132037280419405
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C6FF6F4B5D40F54EB10846F92420CAEE
                                                  SHA1:2DAA2D66C4EFD42958113A194B7381C66A8820EA
                                                  SHA-256:CC3CE15DDA2571348ED8D1C2440EBAB04711F3B8A1CA716ED2644C972435360F
                                                  SHA-512:3D01487DD7ECE88B85EC8B0D8228F900C0A7CCC3F29E0A6ACB990E0BF0BAFD1A7A8B88B3ADBE31CBFA405581D870EBE55A701821077AB7EB2C30423B708D7435
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i.................H.......H....Adobe Photoshop 25.11 (Macintosh).2024:08:26 12:08:19......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................O...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..z.kkq...5.;.....z~...F.g._QW..".....o...'.Z.^......-..q..i.go./.W.>....Q.....jeN..Y{........I.P.6.....}T^.....X...\.=.I.k{~...mo.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):665
                                                  Entropy (8bit):7.42832670119013
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                  SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                  SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                  SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (51919), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):51919
                                                  Entropy (8bit):4.690157690915838
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F8D90A4B30C73F2D02B1680CBF221988
                                                  SHA1:CE2FE62391A421C7F7CAAA81DB195569FC17D74F
                                                  SHA-256:230CC3BBDD3690C5E7B996C7D33FA8A1645B1866FCD195C4B6AF3D2DD855EA63
                                                  SHA-512:67E3A78D15361B07EF7ACC93D719CBD27FD8EA77C4DB99254462B0F8673BE807B382B5B58DA65F8693A83B6E59B92B5C25263258860691CA53A43A47A45891A2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/elementor/css/post-120.css?ver=1724939160
                                                  Preview:.elementor-120 .elementor-element.elementor-element-9b64831 > .elementor-container{min-height:824px;}.elementor-120 .elementor-element.elementor-element-9b64831:not(.elementor-motion-effects-element-type-background), .elementor-120 .elementor-element.elementor-element-9b64831 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://adelmanfirm.com/wp-content/uploads/2024/06/Our-Firm-Culture-JPG.jpg");background-position:center center;background-size:cover;}.elementor-120 .elementor-element.elementor-element-9b64831 > .elementor-background-overlay{background-color:#000000;opacity:0.18;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-120 .elementor-element.elementor-element-9b64831{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-100px;margin-bottom:0px;z-index:0;}.elementor-120 .elementor-element.elementor-element-f77454f{text-align:center;}.elementor-120 .elementor-element.eleme
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:OpenType font data
                                                  Category:downloaded
                                                  Size (bytes):23240
                                                  Entropy (8bit):6.962281274170112
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F4BCA87FD0D19E61C27DC96299C75F8C
                                                  SHA1:8D5181B06452CE20AC337391DC60B9DD07B083DE
                                                  SHA-256:9110DDA4BACA06A6615FE50C473DE0945A557DC53476E39EFBF5B53C97F7A6D1
                                                  SHA-512:48FF1346A596E719D03675E0FB98376D87BDE80EBB028BE9262A6E60D1A4D7370EE896B45B520F137788774117E8DC238755733307DBBEEA6526104534B19C54
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/frontend/fonts/metropolis/Metropolis-Medium.otf
                                                  Preview:OTTO.......@CFF .......`..A+GDEF.h.-..Q....*GPOS...W..Q.....GSUB......Z.....OS/2hN.o.......`cmap...........head...........6hhea...y.......$hmtx..8.........maxp.,P.........name...&...@...ypost.......@... ..P..,...........V.._.<......................C...u.................]...............................................W...0...0...0...0...W...*...W...*.x.K.x.K.x.K.x.K.x.K.x.K.x.K.x.K.x.K.x.K.x.K.i.K...0...0...0...K...L...L...........I...........1.......V...V.3.B.3.B.3.B.b.!.Z.W...W...W...W...W...W.).0.).0.).0.).0.).0.).0.).0.).0.).0...0...K...K.).0...K...K...K...K.l.&.l.&.l.&.l.&.y.).y.).y.)...P...P...P...P...P...P...P...P...P.....8...8...8...8...8.............................6...6...6...6.@.-.@.-.@.-.@.-.@.-.@.-.@.-.@.-.@.-.@.-...-...M. .,. .,. .,. .,...0.u.7...0...0.R.,.R.,.R.,.R.,.R.,.R.,.R.,.R.,.R.,.R.,.R.,.h.!.../.../.../.W.H...=...G...G.............................(.G.(.G...H...H...H.B.!...G.W.H.W.H.W.H.W.H.W.H.x.,.x.,.x.,.x.,.x.,.x.,.x.,.x.,.x.,...,...M...M...0...M...M...M...M...&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1709, components 3
                                                  Category:downloaded
                                                  Size (bytes):239853
                                                  Entropy (8bit):7.882228531225703
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8CB9982A17DD25E642688BF52B676002
                                                  SHA1:F70CD0C47172F6846D36A9A3665C4736A4FF613F
                                                  SHA-256:0A2296B9D2AE0BB7088B206A261149F372D0867DAFE921E290B7BE3E7021A7F1
                                                  SHA-512:2AE1C463B25463D1C42FC90BECA8C075B70E08B2F35E356F0A90AD5A8DE7035430D17D55EDA98BC060CAECE9F4868127F449204C805274338BC95F8D229A5081
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/06/180829-0046-scaled.jpg
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8R.Q....R.u..S....@..b....ZP(..s@..(....)E.....;R..P(............-.....Q@..^...(...))h.....(....(...QE...)h.....Q@.E.h....Q..E.P..(........(..0....i(.2*6.Z.j......~s..4@....P= z..G....(.....IJ1@..i...x.C.Z`.)...Zx..z...z..<R.O....'..C..h.7J.9....3.b).z.5vs...3.LL.j.n..r...E.....1.T..>C..}(.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):14
                                                  Entropy (8bit):3.3787834934861767
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3BE7B8B182CCD96E48989B4E57311193
                                                  SHA1:78FB38F212FA49029AFF24C669A39648D9B4E68B
                                                  SHA-256:D5558CD419C8D46BDC958064CB97F963D1EA793866414C025906EC15033512ED
                                                  SHA-512:F3781CBB4E9E190DF38C3FE7FA80BA69BF6F9DBAFB158E0426DD4604F2F1BA794450679005A38D0F9F1DAD0696E2F22B8B086B2D7D08A0F99BB4FD3B0F7ED5D8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://raw.githubusercontent.com/AlexanderRPatton/cdn/main/sockets.txt
                                                  Preview:404: Not Found
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:OpenType font data
                                                  Category:downloaded
                                                  Size (bytes):23124
                                                  Entropy (8bit):6.950771639126844
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F7B5E589F88206B4BD5CB1408C5362E6
                                                  SHA1:DC10BA3CD5AEA203F7D0F5AF99E72163514A55D5
                                                  SHA-256:6F8992EB58EECED41EFEA7076BE4D468AC678F9778420438FAB4A3358AA2B462
                                                  SHA-512:2738B505CF8F513EBB2F7F2257C33F2AED4C1BE44D16C345F4B925A71174C5730B2A39DF26D125B8CD8B43DE435474896F0CED995AD8DDFCA4A15B80D916AC24
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/frontend/fonts/metropolis/Metropolis-Regular.otf
                                                  Preview:OTTO.......@CFF ..H......A.GDEF.h.-..Q,...*GPOS.].X..QX....GSUB......ZH....OS/2g.i.......`cmap......l....head...........6hhea...t.......$hmtx.w=.........maxp.,P.........name..;...@...)post........... ..P..,............O_.<......................Q...a.................]... ... ... ... ... ... ... ... ... ... ... ...^...4...4...4...4...^...*...^...*.s.O.s.O.s.O.s.O.s.O.s.O.s.O.s.O.s.O.s.O.s.O.a.O...4...4...4...O...O...O...........H...........+.......\...\.+.D.+.D.+.D._.%.V.^...^...^...^...^...^.'.4.'.4.'.4.'.4.'.4.'.4.'.4.'.4.'.4...4...O...O.'.4...O...O...O...O.e...e...e...e...v.-.v.-.v.-...V...V...V...V...V...V...V...V...V... .9.%.9.%.9.%.9.%.9.%...&.......................:...:...:...:.=.2.=.2.=.2.=.2.=.2.=.2.=.2.=.2.=.2.=.2...2.~.S...0...0...0...0.~.6.s.<.~.6...6.S.0.S.0.S.0.S.0.S.0.S.0.S.0.S.0.S.0.S.0.S.0._.%.|.4.|.4.|.4.P.M...?...K...K...............................K...K...L...L...L.3.%...L.P.M.P.M.P.M.P.M.P.M.w.0.w.0.w.0.w.0.w.0.w.0.w.0.w.0.w.0...0.~.S.~.S.~.6...S...S...S...S...-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (31974)
                                                  Category:dropped
                                                  Size (bytes):108489
                                                  Entropy (8bit):5.44083324396516
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:44FC3F509B8FD25EC2018588CE0D388C
                                                  SHA1:D45C532260CAF968E72AFD13FE57BF36EAE3D4A2
                                                  SHA-256:FF379731BD03F6FB53EB3B37EA5572CA5DA8D4A15F890512DFB6B79C5909BC23
                                                  SHA-512:A16421FB370E3510D359080A379BA054B6B417B8F38429E528D8AF90153A4030B93CFA07141E377D612D9230A7B54A560D8618100113E413B3058703497FADA1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var __read=this&&this.__read||function(e,t){var n="function"==typeof Symbol&&e[Symbol.iterator];if(!n)return e;var r,i,a=n.call(e),o=[];try{for(;(void 0===t||t-- >0)&&!(r=a.next()).done;)o.push(r.value)}catch(e){i={error:e}}finally{try{r&&!r.done&&(n=a.return)&&n.call(a)}finally{if(i)throw i.error}}return o},__spreadArray=this&&this.__spreadArray||function(e,t,n){if(n||2===arguments.length)for(var r,i=0,a=t.length;i<a;i++)!r&&i in t||(r||(r=Array.prototype.slice.call(t,0,i)),r[i]=t[i]);return e.concat(r||Array.prototype.slice.call(t))},__values=this&&this.__values||function(e){var t="function"==typeof Symbol&&Symbol.iterator,n=t&&e[t],r=0;if(n)return n.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&r>=e.length&&(e=void 0),{value:e&&e[r++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")};!function(){function e(e){e&&(f(e)||e.ownerDocument.body.contains(e))||(e=e?e.ownerDocument.body:document.body);var n=e,r=null;ret
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):884
                                                  Entropy (8bit):7.595170057716101
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:41E74B3B345AB60929A47DA19530A2D2
                                                  SHA1:68FFEFD15BA64328251137ACB668EC6D495CD296
                                                  SHA-256:01A4F727D61528EA5AE35B25E61DF7068A7B86604DA7F34ED70A9E73B08F753A
                                                  SHA-512:1B07B806C9ECF690081E1C8B4E078AE00D28AC122172C07BCB0B4401B7110EC1020A05B603451C008834322551D060C1518E206C10470E2FDECC3F2104CA6893
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQVtb-V7CID9Pdxx6owvcwdg4zQLzQZeZZrbz98yDOPBi6NLQQk4Qf4VtY&s=10
                                                  Preview:.PNG........IHDR...@...@............fPLTE....IO.NT.LR.GM.Y^.......TY......................sw.............af..........7>.gl................z}.=D.8......IDATX..V..0....YMX.....dm .'..........F....!~.......!..?]..@.......=..c.'.).W ..T...........<@.!.....?.X..^...xZ.~.1v.).R.J......).<...0....K..D....:..&..Q...B,v..e".......8%a..l.h[.i{E....$K..6..B..z.....z....9\.-q.iz...+R.I.O..ni.7.....R..KG.5k.p.@..C...x^.....y<O..l....'^..16.=P.-..awZ..:N..D9)\..;H.>...b'p!..B...F..1k.W..r.6D.....m...g........>.D.0X..m..KG....u...8......yc....D.iN....t..Z...d[.w.T%N..ME..V.?2I.-.w.....u...Wt.}.y...HK.$.......mm...... ..nJ.b.....A...&v..p".Ma.J...wa.2.$...J.....4....YQ,Xr.......MP#..B..)......$..*...I....n............`..ec`${;..8....P...`.wu.1F...`.i......+......+..(J...... e<.3)...;.%.6.Z...1..H.Z..E.v.y.o.y..".#?.,I..%..4...l._.E...._.o.. -.K......IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (46263), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):46263
                                                  Entropy (8bit):5.099527851463284
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:087276D70ABDFC53234A4740EDAB6DEA
                                                  SHA1:6AD7D0FB9BC0A9B5E3CB348079AD0FAF3B30C392
                                                  SHA-256:CF4F23352081C7D6A731B54EE5B07E815A1CCA7A295EFC90BC1FF983D40F4780
                                                  SHA-512:2F0D5BA180149C3303E398CD0F984F7A0AA40B8CDB804946B7D25B2F09E457C9C83476A389AD0C8386D563D58538191FBE1C9FA73C7A6774CAE2EB274EED9323
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return-1==n.indexOf(t)&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{};return(i[e]=i[e]||{})[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return-1!=n&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var s=i[o];n&&n[s]&&(this.off(e,s),delete n[s]),s.apply(this,t)}return this}},t.allOff=function(){delete this._events,delete this._onceEvents},e}),function(t,i){"use strict";"function"==typeof define&&define.amd?d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 420 x 396, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):177097
                                                  Entropy (8bit):7.997017052204457
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:A6213C97E657D039E21D8C5BA884A396
                                                  SHA1:4CFFD1E65CDA9A228671BB8B3075DB64B2E05E5C
                                                  SHA-256:2D3D8E64F1B9E616532DC6E3667A4F64A6E0575D40AC7BA65839AE3F35A93427
                                                  SHA-512:385C20BF082A8C1D72CB74DB1178AA9A5BBF5D2BA176005EB1103FA83F69B1B57E1A92944E8A87A4CD4392BA8C7DF8CD5E57E587B05B8992AE43F57EACEAD99C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR................n....sRGB.........sBIT....|.d... .IDATx^...\e...^..d..=.H...4Q.Xi......].E...T.P..D.IUQ....@H.=.l/.;.....{gv'.dwI ...vw.....s.s.s.cIi+I.$...J.(I`/......4...J.(I.$....d.J..$...J.(I`..@. ....4...J.(I.$..A*...J.(I.$..B.%..W<.. J.(I.$...J..4.J.(I.$.........^..J.(I.$...J.(....x.I.z.yMgT.$..{....6t.E..\...(_......E.*..$..D.%.....t..D....7..w...W>.].j.{.~..+.}|..==.7.qr.N.v......j_..5.|...k...J./I.@. ....]kOJ....sO<...[.mm..a+.s.75>..C.....\n....s..#f%....U{..KK6......Bm.yfU..8#<..=.~..o...AM}o..R...9..~.-w.}`.......[I....J.i.........=.......O.em.=..,.%V.v$.qZ...;.z...x..wr.{g.;..Y..s...93:...:.......^.erNk...K....?.....7..36...q.....:..g.f[Y....<.`...}.K.r..(..H.Q.$..R.%..W>..v............-....r.CL...x$..........._.q..l?......Cf..tLY......Yv6.9..!.+/nQN.l....W<6.....W/..{.....^s.........x.+)...8.........+.x.._...n...S..(............O.k#..5..w..G.M.......|9O.g."q4.r._..8.D....V...K.mT.d0Tv..s.....0........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12198), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):12198
                                                  Entropy (8bit):5.031745242580206
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3819C3569DA71DAEC283A75483735F7E
                                                  SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                  SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                  SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1708, components 3
                                                  Category:dropped
                                                  Size (bytes):780634
                                                  Entropy (8bit):7.9762672277363444
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4985B08A98A83EC456C6631408FB8744
                                                  SHA1:CEB2BC6027784A474B04AD0C83692A144AD353DE
                                                  SHA-256:1AE6C500212AA17D72530626433935664AD291D25189BE498D9551BC735030FB
                                                  SHA-512:A8E544A7242F87EFDCDCE8D911C9724859B086E6891E4C4D7AB7F02306121EC50F91ADD7ED5DBE14E8C87EF49E856102D0DF0C29EE10B0A4138F50663929CA0C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../...Dg...M...N....{.....&e......m...u;=7H["...c..1M.l'..p.I....\.....J..z..c2l.0.....[..s.@,.cI..........y..........#m(w.eq.7SW...s.Tg8...A...*.s.\Z>%.....{`s.3T......9...o..l..1...?...O\t..Q......#.9..3[X.!..be. ..j....Ll....q...wj.G1.l...k.1#._....z.....Y.........F.9..u...Dd..eQ.....t5$..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5945)
                                                  Category:dropped
                                                  Size (bytes):266890
                                                  Entropy (8bit):5.569713105813287
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0354441AB80482BAAAEC75069DD09223
                                                  SHA1:0A240D2AF7858ED919A01E4CE29D5CE2675DBC0A
                                                  SHA-256:B5B58DE6F2CE00CD1D173A3954576FF11EDCD02FD43B9EEBA92181696A097A7A
                                                  SHA-512:B4109C4B2AC89521190C488E4541CCD45D4983C8B2031FA1493B37B0BC2790680F45EC0BB35F9B1093E0F7211403623C7284E6F80E294F6B80E77EA54E46724A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11009)
                                                  Category:downloaded
                                                  Size (bytes):11053
                                                  Entropy (8bit):4.390643076801746
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7F27B35CD28EDADCCB4098E8942F0C00
                                                  SHA1:DF4C18DD7F4A193D46FBB7D8D3EA03C753D7340B
                                                  SHA-256:1D014C39A7462223AD9B7121780F25BC6B2EE0C601F26C633E59B596C6AFFFE5
                                                  SHA-512:29071B842630EC0F1FE0CA33DAAA8F4C63A8E3DB7EC57071FFBDA24C3CE8E0E4DB2F37905A77EEF0667945B99890714AFEADD959014C02A4BD69AFDED45214A3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.21.3
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */..elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4111), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):4111
                                                  Entropy (8bit):5.195264917219664
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:71C31400A12073B7C576C903DCD8CEA5
                                                  SHA1:2F048A9CA8727B169E761033B80209F53FFBF9F4
                                                  SHA-256:6678F5308A4FD9620F440C3E6433920F9A09A9D6465A13888D9638AA23D70191
                                                  SHA-512:98EB2820F7C92A8F0E01E1EA87FFFFB6CDF19311D4F5DC697E0AAAFA58A55180351A25776F2A8996A231A044F9D6317B09A1E910EDAC2C97A6A6F2EB4491E347
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/js/ow-lightbox.min.js?ver=3.5.7
                                                  Preview:!function o(i,r,l){function a(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(n=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",n}n=r[t]={exports:{}},i[t][0].call(n.exports,function(e){return a(i[t][1][e]||e)},n,n.exports,o,i,r,l)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<l.length;e++)a(l[e]);return a}({1:[function(e,t,n){"use strict";var o=e("@babel/runtime/helpers/interopRequireDefault"),i=o(e("@babel/runtime/helpers/classCallCheck")),r=o(e("@babel/runtime/helpers/defineProperty")),l=o(e("@babel/runtime/helpers/classPrivateFieldGet")),a=new WeakMap,s=new WeakMap,e=function e(){var o=this;(0,i.default)(this,e),(0,r.default)(this,"start",function(){document.body.classList.contains("no-lightbox")||((0,l.default)(o,a).call(o),o.initSingleImageLightbox(),o.initGalleryLightbox())}),(0,r.default)(this,"initSingleImageLightbox",function(){var e;null!==(e=document.querySelectorA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 19780, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):19780
                                                  Entropy (8bit):7.9891130697839055
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:608471849F9473ADB650B0BDAD1F52CC
                                                  SHA1:9ABF0BE47629F6F8BE140847242B37E647BF60AA
                                                  SHA-256:0E100B86870EC5CAAA887E0FE743B177D57E02242812A0CD4675781DFFFEA440
                                                  SHA-512:C44D2DE9CD2C98171A720FBB03258A3DA87555A2DD1860D30DC83B7CF4DFAB46E54D97C2FA83905F80A8B710F5252DDC6F91297B44FD6CF7498BF7013DFE3465
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2
                                                  Preview:wOF2......MD.......h..L.................................|.`..J.J..<.....\..Q..Z...x.6.$..0. ..&. ....J.%.]...p.{>....o......gGXp. E.N...)I....1...,A...P..1...9....F...%'Nz+........d..JG....*v........o".......1..........c.!........M....r..O...<...}.=....c.C.Xu..y.........$......'..T..3.....U.Fm.DIJ..d-....L%R.M.....X....+...k..!X.q....c.......f...K+]N.....s.w.`2 ...%4! <.:..@........y..0....J.:!.uQH..d....j..l.....%...iR...N).._P=j5..VL.G.HW8;...'..4r...pRv...pH$.B2.tw.g..f.M!....;wx.?E.=.S. .>..M!.&@...K.v.u].!..}kVu.ph.,.d....Q.=a..ZQ._..'...................i.*...~.G..$..5.....=..B.._..-......Z..{f"<tk....O...`i.~..e&x...u. ..p.+..._U.}........cI;w..E..zS..-*....B...t.....K...t..II...T:l...~..M.EWm.<<]&..Ck.G..)......6.[.b<....2g.6...J............+.K(..mCk..C.x..Ji...........j..+..w....y..^...;.ISVr.S.i.u.J.E"98....7........n&i.........x.....`..'.o~~....f.!H.......J.l.r...mH....k.u.8.`...c...m`.rp....s.fK*..B.*0L.y..^...M$.8..A...Ps.r......j
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:dropped
                                                  Size (bytes):11924
                                                  Entropy (8bit):7.978047469822947
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:12A9C94573C5177EFCF1C9196C14C416
                                                  SHA1:2189BE393D5C22D8BAA7C52663FFB33BBE9476BC
                                                  SHA-256:5AE54E73484C383553337762A64F03418662DC5BF41C36C92A1EC2BB9B109781
                                                  SHA-512:9885844640E48FFF2077B58108CFA076A753025CC12CFBD4D1849A3DA5D8FCDB9E36171650D4953EB34AD0E321B814B6678214356438A7630FDEEDDA0F3DD7E8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:RIFF....WEBPVP8L..../..?.7.m.I.=.m......l....7..,J....V......$...$I.f..8..}.c..o).g.......&.I.T......C.5...#i...-QX".B..1..e(...........x9.G.....Ld.~fD.dh..F....2F.P.vJ....d.D.x.c...L.......t..$[Q.......p...?.p.....y.}.J0....2/.{#4.G.,C.<!{O....9;..H.c.....{....^g.|w...JB.n|Sz.JH..i......$..n.7..Z<. JoM2k.%=o.]E.Lm..|......C..8..p.?2N.l...Nf}..MG4..6w.-....m.''..o&.2.I..!..,..AV.......).....%..Uk....>.x<fI...%...%I."..( ....~.[..B.A.B....M.4........f9.A.R..._g.........R..).n....!q3....../.dk.;..bqs.W.......s......g..;u%.L.{B8...6...8.u_.XuB*..Z._......./..n..<....e.q..V..s..x...J.W.....o.....1......J....\.M...20......F.........8.. .nE.G2..{Z...^......#..Jq.R-.T....q..(...o]...i.~i.Q7...gP.I..#..8M..._.9.p..?..~.>.$.+H..Z..5....{`..}q)..RL}..qKw.~n....8.T..O.qst.....F......f..ADj.....v4h.._...o... . ..t.7X^.p........P..Q.v...xv.Gy.q0..U!...l.o.....y.$|eZl.AM..p........b..m.XM.J_....t.>GS.3..;.R....T.v.~...ts.=. i..v.....3|.K.s..B"..n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (52276)
                                                  Category:downloaded
                                                  Size (bytes):102217
                                                  Entropy (8bit):4.7821044831117785
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5222E06B77A1692FA2520A219840E6BE
                                                  SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                  SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                  SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/fonts/fontawesome/css/all.min.css?ver=6.4.2
                                                  Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):1977
                                                  Entropy (8bit):5.029287305059752
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E0A35946BF39D10F46A1F1653366A0A
                                                  SHA1:02B5788AFA6BDD2E146673CC09965750A81BF27C
                                                  SHA-256:C45F637F905E1EA01BA81AA39E8DA62EE7E7F8703C3DA4C3BBA55F6192E5834C
                                                  SHA-512:39EC3E8990B7BEEF84786C1FE8AA8DB98E514FA87DFCB30DB9C7996F99AC21D75C7F77FBE52F9D19823F35246DBBCCAE96A1AE95E594169360F62A3CFC4D1F1F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="40" width="40". version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/elements/1.1/". viewBox="0 0 40.000001 40.000001">. <g>. <circle stroke-width="0" fill-rule="evenodd" transform="scale(-1,1)" cy="5.2227" cx="-20.033" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".9">. <circle fill-rule="evenodd" cx="-2.5033" transform="matrix(-.76604 .64279 .64279 .76604 0 0)" cy="13.387" r="3.5391" stroke-width="0" fill="#ffffff"/>. </g>. <g opacity=".8">. <circle stroke-width="0" fill-rule="evenodd" transform="matrix(-.17365 .98481 .98481 .17365 0 0)" cy="8.3722" cx="16.173" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".7">. <circle fill-rule="evenodd" cx="27.257" transform="matrix(.5 .86603 .86603 -.5 0 0)" cy="-7.474" r="3.5391" stroke-width="0" fil
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.2 (Windows), datetime=2024:06:11 05:47:44], baseline, precision 8, 1646x900, components 3
                                                  Category:downloaded
                                                  Size (bytes):286723
                                                  Entropy (8bit):7.95453287570995
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3F8F72024BB0D2002AC4E271F2E416CB
                                                  SHA1:232ED0BC043BB65E62E3885670530EACE9A02D59
                                                  SHA-256:C275AE0E736F5493110C41C51EB2F6A7B87155FE6C2BF0D5D9B6BAAB705BE882
                                                  SHA-512:19F8D0CA1B31D0EB321D8458F50976C78885C4598008A434959BF1E596E0ABA35BEF8DD75E6F38F80A42B5F5DC2C095B6D2522322CB7DCADAE363CDF157D6E5F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/06/Our-Firm-Culture-JPG.jpg
                                                  Preview:.....GExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 24.2 (Windows).2024:06:11 05:47:44.............................n..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................W...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Kw8.....N......b..q.nKN.o.l..._.>....~...m........nq..X.3.4.>.Y....a.k.;......j....m..[.V,%.Yw.`j'.6{T:.%.!..hk..........C......k...{^ 8....~..u..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 318 x 180, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):10986
                                                  Entropy (8bit):7.939128296929215
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5263557C08939FBC8758B7FDDD408910
                                                  SHA1:F4441B792F913FE952ACEF25114E3401EF7CA5C9
                                                  SHA-256:25CAD9DD7E742A3FC0B9E83009DDF14D0C33FB7C717FE429F71DC628F309FE96
                                                  SHA-512:11917A1DF9E229E7B49176D8A24582B92B82BEF135502F946A7341FF8033896D623739CFA3517001C351DA1B5C1B91ADC017789C075BB8A7E53177A9EE292657
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/05/unnamed.png
                                                  Preview:.PNG........IHDR...>..........d@:....sRGB.........sBIT....|.d... .IDATx^.w.%E..g..,YXp...Q0..9#f.....&.9a:W.$..z.L`.g....!............l._...g...=....}.?.f.....=5...Us............k..+....H.!........B...u.|. ....$..-..@S.f..{...i..c."K74E@.B@.L..s..7Y.{K?g.y] ..'..E.....l.$.&...z!0........=.kv......^n._..R...F..Y..F..6Cw.{.Zz..W;...K.b.V.I.5EZ.B@..!0....V.3-=..$..M..p! ..F.)......#-.Nl.M5>..XdE'..@...D...Zp..O....[&^B@......`.gY.(K.R.#V..CR....6...|[XK~c.+-={.-TyB@......`.O.......:.O.OcM...qG.s..vk...:...~B@.L,._......k..I.M..R...C@.o.u.*,..@...%..../.Mq..o.._...!.5.x.B....X..+....;.O...a ..{...q..A.....B@.t...........$.:@^,..........^B..bU......@..` .b.~..t...Fk....6K.5.f|....+..+.6$.7..RY1.H..$..h%.....).1.T.t.....~...............*.........Q....z+..K....YT........vu%.f....H.Uw.._.....;.....}.u..!."p..+!..._.i..Xz{K...K\.}.=.R.s...q...*...R.1..V..]....W..I..Q...H.Uw.._..^.....c.$.$.:.R..k%.............^0.b..f...mg7.n.w-em.......};.....m..#-%
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (26758), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):26758
                                                  Entropy (8bit):4.792587278484763
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:292279DAC31D49010E8C0926985335FB
                                                  SHA1:B95584A7076C1B07A30144EB0C036F86DC359B28
                                                  SHA-256:CA04A53EC95BD917FE2DA188B62BE2053495E4759D4829CA2FC8A65E69A04011
                                                  SHA-512:067D01A130B551BC5EA15C6BC4200CDFB8800CEECBC03D907CA74FDF128E007C03A4E156B4F0A5039ACB1AA9C4C3C3BC9382BA06A23F8F89092A99FF7C216949
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/elementor/css/post-853.css?ver=1724938741
                                                  Preview:.elementor-853 .elementor-element.elementor-element-2878209 > .elementor-container{min-height:824px;}.elementor-853 .elementor-element.elementor-element-2878209:not(.elementor-motion-effects-element-type-background), .elementor-853 .elementor-element.elementor-element-2878209 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#FFFFFF;}.elementor-853 .elementor-element.elementor-element-2878209 > .elementor-background-overlay{background-color:#FFFFFF;opacity:0.18;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-853 .elementor-element.elementor-element-2878209{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-100px;margin-bottom:0px;z-index:0;}.elementor-853 .elementor-element.elementor-element-43b5af0 .elementor-repeater-item-c5f206d .swiper-slide-bg{background-color:#DBDBDB;background-image:url(https://adelmanfirm.com/wp-content/uploads/2024/06/3.jpg);background-size:cover;}.elementor-8
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:08:28 14:11:56], baseline, precision 8, 300x148, components 3
                                                  Category:downloaded
                                                  Size (bytes):34201
                                                  Entropy (8bit):7.736307654369846
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:519FB96245AFF8E33F7A19C988EE765E
                                                  SHA1:72D39AF130060433EC65279CB83BC9122291C440
                                                  SHA-256:33AF3AE30E90147814DB2F2F55A43729D44DF7792954CCBC1A81C519D3535BE2
                                                  SHA-512:A79E79C704F3CF9601535E56FFA1A41401F3356370EF715E20BD8DF4E4249ECC11A6F32A9B2E1E26309C140BE3772006B07D5EA18153A800315022CBD951FFDA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/08/Adelman-Firm-Announces-Membership-with-the-Sports-Entertainment-Risk-Management-Alliance-SERMA-FI-300x148.jpg
                                                  Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i.................H.......H....Adobe Photoshop 25.11 (Macintosh).2024:08:28 14:11:56......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................O...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]....qkHl.._...} .C.{.[`.l...>...MC`>......u.....2...4nk[...6..}.=W~zR5U.9.\=.>3..v.....~..LVk.~v[./.hw.5w?A.{..w..E4WY6..!.5..#.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1536 x 860, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):117370
                                                  Entropy (8bit):7.931359348863031
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DE0848203AF67665AC70534804CA0959
                                                  SHA1:4EADACD7C9C287699D53D8BB95AB8AEFC3D233C5
                                                  SHA-256:EBC8C3C9F3D8AE5CAC5C33461CEA3A1FF03FD829753B50CC4C74B4C95E531C56
                                                  SHA-512:DC847861D823301C64676386141218057A113466D04AD3B796A5D1486D9CA6124A0513D0784D5A7A4DDAD34C2EF10FC86924E4967A962E2A1A5A759AE0EB288D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR.......\.......d@....pHYs..........+.... .IDATx...}..u}...7.....C.a.!..1.q.)*....X..j{zzc..k.........c...yW;..G.Ro..tT......`.!..B.a.!....?..q..........q]s..fg.......|...I.f)......w'_o..s.......p..^...I-Z.T.......^..a..g......F9=.s%I.$I.Z..{.....T...L..{.?.....z?.!....s'.U.X5..5.r...t...A`<{.....q.A`..e..?.3...f.7.i..$I.$I....@..TR).....>&..=D.~9..8#..U...eDq..........`.......!.!"..#....Q`...$I.$.X..$i............r`%pj.v)..(.o.c.z.q".8D..........F.VE#..7....I.$I...c. I....O.........._`...s..SGi.$8.].....a.Pv.....$I.$I]..@.:DV._B..W.E....)...-zVdo.R.}M..qj..qr.....i.CD(p.QN..HI.$I.4...$.M%.b....(....(./.>..w.kj.6B.....{......5`.QN.v'.$I.$.3..HR.>.......S......Vd.....D..............~...$I.$I.,...4.Jq9Q._.<.(./g......~.N..8@....N"......t4..J.$I...2...9.T.k.M.z..D..ivi....v7...CD .......n.....'I.$I..g. I-.T.}D....\`...g)Q....r[..:u`.8)0D....|.H..QNGr[.$I.$I2....H*..`#p.....R`........."...v.7.7..5..p~.$I.$....H.4%..&.......^.}.^.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7540), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):7540
                                                  Entropy (8bit):5.134252042973746
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C7FA7B324BAEAD665D76A2FFEAB04152
                                                  SHA1:A955C9646A728F8250F30E13772D129A3E0E2877
                                                  SHA-256:CA63A56D305249EB4CDDEEC8A6501010E206E110445F46572BE1F2D56A1785FD
                                                  SHA-512:28F9F7809ACCBED5769E8B94BF76910EFBC48E13D68752DE27E012C3A73AF25C2D29C7AC69F98FA533986A41DF5FC492E6C8351E463DF43E895D3E01A927CFF8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/js/drop-down-search.min.js?ver=3.5.7
                                                  Preview:!function o(n,s,l){function u(t,e){if(!s[t]){if(!n[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(a)return a(t,!0);throw(r=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",r}r=s[t]={exports:{}},n[t][0].call(r.exports,function(e){return u(n[t][1][e]||e)},r,r.exports,o,n,s,l)}return s[t].exports}for(var a="function"==typeof require&&require,e=0;e<l.length;e++)u(l[e]);return u}({1:[function(e,t,r){"use strict";Object.defineProperty(r,"__esModule",{value:!0}),r.options=void 0;var o=oceanwpLouserze;r.options=o},{}],2:[function(e,t,r){"use strict";var o=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(r,"__esModule",{value:!0}),r.default=void 0;var n=o(e("@babel/runtime/helpers/classCallCheck")),s=o(e("@babel/runtime/helpers/defineProperty"));r.default=function e(){(0,n.default)(this,e),(0,s.default)(this,"focus",function(e,t){var r=1e3*parseFloat(getComputedStyle(e).transitionDuration.replace("s",""));(r=r||600)&&setTimeout(fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (530)
                                                  Category:dropped
                                                  Size (bytes):227231
                                                  Entropy (8bit):5.5714570648723765
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F421973BABC670519F826B262C88AD65
                                                  SHA1:F05752D37B6353D517A23935CA29598AA981EF14
                                                  SHA-256:10FF6394AC24D87DFD6CC86B1DCC8558B94225EBF4E0FECBF82E3A801C00073A
                                                  SHA-512:B2A6F849C6F2885C89D4DC3309D907C5E2F6C38EF633F054020D16CBEBFF3D90F7F7B47C1FD593A3D2A81BFB51F029BCCC97611905AF451CEA9DD76139FC261B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var baa,faa,ia,ha,ka,haa,iaa,jaa,kaa,ab,cb,naa,taa,vaa,fc,gc,mc,Baa,Faa,Gaa,Eaa,Paa,Naa,Oaa,Laa,Kaa,Maa,sd,Qaa,Raa,qd,Saa,Uaa,Taa,Vaa,Waa,Fd,Xaa,Yaa,Hd,aba,bba,dba,eba,$d,hba,Ae,lba,oba,iba,nba,mba,kba,jba,pba,tba,Oe,xba,Ye,yba,Cba,Eba,Fba,Gba,Jba,rf,sf,tf,uf,Lba,Mba,Qba,Nba,Pba,xf,Ff,Rba,Hf,If,Sba,Tba,Xba,Yba,$ba,aca,eca,fca,Rf,gca,dca,bca,cca,ica,hca,Tf,lca,kca,mca,Xf,nca,pca,qca,rca,uca,ag,eg,fg,sca,tca,xca,gg,hg,ig,yca,kg,jg,zca,Bca,Dca,Hca,Jca,Ica,Lca,Kca,Qca,Rca,Vca,Wca,Ai,Yca,Zca,$ca,cda,bda,.dda,Ji,ada,eda,ij,oj,Ej,Fj,lda,N
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4859)
                                                  Category:downloaded
                                                  Size (bytes):243080
                                                  Entropy (8bit):5.694106480860366
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9C20011DCA59445D2A87E443E5C55D6E
                                                  SHA1:7B7053C65FA8C2AAFA23317324838D6D04D054B9
                                                  SHA-256:C42DAB4F4AA51854E6C186F4D8233C18ABFB462B52791659BA3A238C4F43A96B
                                                  SHA-512:6E1B23FFF35EC518427AEB4DB925F58F1E5784AC48492263AE4E0BD6A945DEF140293329EE45D1C36DD193A5E9D3D064BE28F8E6B0A102FD6E0096C2D2A5EE93
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/8/init_embed.js
                                                  Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13479)
                                                  Category:dropped
                                                  Size (bytes):13577
                                                  Entropy (8bit):5.272065782731947
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.2 (Windows), datetime=2024:06:11 05:46:47], baseline, precision 8, 1646x900, components 3
                                                  Category:dropped
                                                  Size (bytes):447544
                                                  Entropy (8bit):7.961656703083034
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:31F66AA11856FF2DEFE7FAF4AB42B33E
                                                  SHA1:E5B08FB61157BCF46C928A18A11C8AE14F8E62BA
                                                  SHA-256:A5D1B2E3CB8F25E59BE1670426E0024A98764EA73882C263CA21AB7941F128C4
                                                  SHA-512:0100E14DF95F7D4AAAB2DE77A21AE7D47A2325C82357E1C190CC648ECFF94F0E966AC5D31BFD9E4686855F59CFDC1D5E7FD7E691B793920A004EB56F88F8A99D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....vExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 24.2 (Windows).2024:06:11 05:46:47.............................n..........................................."...........*.(.....................2...........<.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................W...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....k.L.k........v.2..8A .mt....o.......c.@.i$...mU...Z.>.n-.w....w...$....7K.oks1.....e...kA{.VM....{?....#]...(..^3...........\.....].d.nLT.6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):4744
                                                  Entropy (8bit):4.828388437846051
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C8322BD5BFFC8E2856F2CBCD03C61D18
                                                  SHA1:A2FA945F9AC01FA3191A950C3F2CCE188F50C4EF
                                                  SHA-256:AAF08BE6AE4ED211293A6D4280E2D052E1F332EB0066A0DC0192FD8A3A9F39D2
                                                  SHA-512:51334FE415CB229B6C6A3E5674A16B905A2FF78943C7E781BDB2B2A1ED5801F8DE44F0BE813E64C99D7490E1C27CD66A12E8B5B319AABE874D531DCA6EE608FC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/unlimited-elements-for-elementor-premium/assets_libraries/owl-carousel-new/assets/owl.carousel.css
                                                  Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y;. touch-action: manipulation;. -moz-backface-visibility: hidden;. /* fix firefox animation glitch */ }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-wrapper,. .owl-carousel .owl-item {. -webkit-backface-visibi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3612)
                                                  Category:downloaded
                                                  Size (bytes):30867
                                                  Entropy (8bit):5.544885545759749
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0CCFFFD9CAF00B0B8130D4009EB28466
                                                  SHA1:74C6ACCD82928C743B3B179DF8CC0FA1570C4E12
                                                  SHA-256:DA470F1DA4A48FF6A3852D51189ADD19085C9993D1E9270851E978C4FEA432F4
                                                  SHA-512:C3DB91F97B70F6A65E5FF8CB87442762E36EB9F3637B09FC9285A0C6B80F9DAE4CDCC487EB36DCC219AC5609A43F28939099BECB88A0FE6965D5D585C9B974FC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/58/8/onion.js
                                                  Preview:google.maps.__gjsload__('onion', function(_){var yZa,zZa,AZa,hQ,kQ,jQ,DZa,EZa,FZa,CZa,GZa,mQ,HZa,IZa,JZa,MZa,OZa,PZa,RZa,SZa,VZa,XZa,ZZa,a_a,c_a,d_a,e_a,b_a,rQ,sQ,qQ,tQ,j_a,k_a,l_a,m_a,uQ,n_a,o_a,vQ,v_a,u_a,yQ,A_a,B_a,C_a,z_a,D_a,F_a,AQ,J_a,K_a,L_a,E_a,G_a,H_a,M_a,N_a,zQ,W_a,X_a,$_a,Z_a;yZa=function(a){a=_.uJa(a);if(!a)return null;var b=new gQ;b=_.Pd(b,1,_.CD(String(_.rc(_.Tg(a.Fg))),0));a=_.Pd(b,2,_.CD(String(_.rc(_.Tg(a.Eg))),0));b=new wZa;a=_.je(b,gQ,1,a);return _.qb(xZa(a),4)};zZa=function(a,b){_.xg(a.Gg,1,b)};.AZa=function(a,b){_.xg(a.Gg,2,b)};hQ=function(){BZa||(BZa=[_.N,_.M,_.O])};kQ=function(a){_.$G.call(this,a,iQ);jQ(a)};jQ=function(a){_.rG(a,iQ)||(_.qG(a,iQ,{entity:0,dn:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],CZa()),_.rG(a,"t-ZGhYQtxECIs")||_.qG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};DZa=function(a)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 92x92, components 3
                                                  Category:downloaded
                                                  Size (bytes):4774
                                                  Entropy (8bit):7.889258325653418
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EBAD8EFD965694D56A97E4C8B5A24E61
                                                  SHA1:DB6D9348A7BB6E40EEB05B4D208C3E25F1CFFBBD
                                                  SHA-256:9B38CFC10CA8F8AF6DEECAA00DD6E1C16310DF864383535E0B10F7B6EBB5D000
                                                  SHA-512:F7533DB59AC02FE9431D801A5B53B619BFD8D16E3F5F59A29A4EFBE62A514FB18B15AE556B6D33CD79A5F1519EA3422CAFC83C587430646CED47CD7E43B7624B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://lh5.googleusercontent.com/p/AF1QipMr2L2llWkAbF_VQYQeM1f7GCufPHAgLxRP8ZkA=w92-h92-n-k-no
                                                  Preview:......JFIF.............DExif..II*.......1.......&...;.......-.......Google.Jared Langston.............................................................................................................................................\.\............................................=.........................!...1"AQ..#a.2Rq...BCb..3...%r....................................8......................!1...AQaq........"..#2B..3C.r...............?....>..........H.4v.@I&.IO...........b..........)U....R.I...t....tX.R.....0.....]).,.....E.....A.^....R.,..`j.R.....)D..../............|..4...).W...C$..=:.Zz.ZXT...[>......).P.......2..y%z........&g.....Z........... ..V.....-k..9_.#..z`oq..Xy..ix[E.8......>.4.*.|..8...,..w&.Ht..Q./`...-S.r..t.......0h.G..9U.P..x.....J.@NTp`..r?.~.0..+.q.BY..#i.U...*..rM.....2@.....^...'`....!..N.H...D.........|.u..T..+..Z.....H....6...#..-&.]_.87....YI....*..H.....,.`.JX.Q[X.I."Do..mX...*w....g...3..q......?.T...M.'UI_..(.t...+.\r+..K.,.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5781)
                                                  Category:dropped
                                                  Size (bytes):5825
                                                  Entropy (8bit):5.470008002449459
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:433C6063FF1D1210765920D4BC953899
                                                  SHA1:92CB388B4B29BF512CF2F8AE007BD774F97D614E
                                                  SHA-256:70208ADF6F66D47E2C620793900D2F60C79F2B90AB74EB2E2C3E8FBB086C3BC3
                                                  SHA-512:69E9A1B4CF54606F76B448860EA5B63E039D21E9E745CC2DF1CC209F274575D0BEE042D2FD2F9C21AD4D36B5DF73F75F9419B2311D78B5070E6BD9380029BDD9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */.(()=>{"use strict";var e,r,a,c={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var a=n[e]={exports:{}};return c[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=c,e=[],__webpack_require__.O=(r,a,c,n)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,c,n]=e[o],_=!0,b=0;b<a.length;b++)(!1&n||i>=n)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[b])))?a.splice(b--,1):(_=!1,n<i&&(i=n));if(_){e.splice(o--,1);var t=c();void 0!==t&&(r=t)}}return r}n=n||0;for(var o=e.length;o>0&&e[o-1][2]>n;o--)e[o]=e[o-1];e[o]=[a,c,n]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1709, components 3
                                                  Category:dropped
                                                  Size (bytes):515129
                                                  Entropy (8bit):7.970153253851251
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7348CAC59BB9A3D33A0AE9F612F75D07
                                                  SHA1:136065AE2F7110FE713AE17C283EC361B5B04675
                                                  SHA-256:3E16C1A2E9600608ED72259D5AAA3FD4B5159811B22E271C2E2C652FFF29E328
                                                  SHA-512:E04E8107EAF9C1A7289094943F40A1CEF4DF1F64883FA7F1649A5A547828F1D9C2683A14B9EEEFCC0EC1284CC3BBAABD813BDEA7B210C792227E103DDF05A0F7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....;.V.:.QG4P...)4...=(.f.Q.R..........}(.E/ZN....)..I.....:.?Z.PiFi..Ph.s.S..H.....^...hM&i.x.V.......[6..|Ei...0...%.)EZ...:Q}.G....qm......h...g*z...........R=..}.e.g..8.;D..\V.4[.<.B......S..9..|....!.m...x...,..+.+mgP.``..1.....ui.....s).^Ac..mt....;...U.@jUl....sQ.f.(.ih...Z:Q@....(.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (31986)
                                                  Category:dropped
                                                  Size (bytes):128811
                                                  Entropy (8bit):5.419340650455472
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5AFEAAC7E2E18A97518EFD0A8A1BB1FE
                                                  SHA1:E74A530DB8791E716AE9948C2CBB16D077851AC4
                                                  SHA-256:FCBD22FCF355F8CA1B4EEE520CA2541BB02FA8C77CCFE2D2795570B89A7FD134
                                                  SHA-512:91D777B634C1F27794929DC2569C955CEA42D8D1913BA91F7694D61E0F97F5F770240DDACFA9D996B38A04F2544A0A89382E4CD91D49E9BE4C96F027D573AB2B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(e){function t(e){return"[object Array]"===Object.prototype.toString.call(e)}function n(){for(var e=0;e<S.length;e++)S[e][0](S[e][1]);S=[],v=!1}function i(e,t){S.push([e,t]),v||(v=!0,E(n,0))}function r(e,t){function n(e){s(t,e)}function i(e){u(t,e)}try{e(n,i)}catch(e){i(e)}}function o(e){var t=e.owner,n=t.state_,i=t.data_,r=e[n],o=e.then;if("function"==typeof r){n=h;try{i=r(i)}catch(e){u(o,e)}}a(o,i)||(n===h&&s(o,i),n===b&&u(o,i))}function a(e,t){var n;try{if(e===t)throw new TypeError("A promises callback cannot return that same promise.");if(t&&("function"==typeof t||"object"==typeof t)){var i=t.then;if("function"==typeof i)return i.call(t,function(i){n||(n=!0,t!==i?s(e,i):l(e,i))},function(t){n||(n=!0,u(e,t))}),!0}}catch(t){return n||u(e,t),!0}return!1}function s(e,t){e!==t&&a(e,t)||l(e,t)}function l(e,t){e.state_===m&&(e.state_=w,e.data_=t,i(d,e))}function u(e,t){e.state_===m&&(e.state_=w,e.data_=t,i(g,e))}function c(e){var t=e.then_;e.then_=void 0;for(var n=0;n<t.length;n+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1024 x 135, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):2643
                                                  Entropy (8bit):6.887484587189462
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EF9E7C03D3FC28B87ECDFF640ABA6441
                                                  SHA1:8DFC94C69CEBDD08B08EB137CE5B979F1665D5F5
                                                  SHA-256:6914378021D32F0FF8E391C47EE4C907E486FAA03800A40752EC2D63C1CD6399
                                                  SHA-512:B9D95E39F75583B76691F9A92991091C12F7CB43A946B5D72F7DA134E388212920B32A88A6EB28DF4C406B4789F88859232764A8446E42C57DC71607330D6AB8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...............+.....pHYs..........+......IDATx....._.].....k.!.Vj)..V).6?,e..FV..1....2..M.A.CD.O.......n..:..m..R.k.*l.zo...l]WB.....B......7w.M..{...M.y<..q.9..}.{..s>......z4.G*.?...L%.d.._..3....h..\..w...$....i.D*.dz..z.S#=......}i.....Krg..........I.O..[.b....={O..K...>.......=^.'.,^.........$9.....d.L...7../.|6.....I.f.{..K?....2.IN%.Tk.orf.d......fvmK...,<...~...X.A..-..i...?..ZO...pd.D...J>..].?.....|............W{........w+.p...>...........q..~o5'X].8..J=.dw.......a....oe..n..7..>.3]6..+9...2...`.N.d:..+9./..~h..`f.D..|2..L.......2.6.|..l].M+:....T.LU.$.\.......Q.=..w~...9zf.;.....x.K.#OWj&..aL......D..O......-/.m7:x....;.........[..:.Mw..r..x..C;..t/.....p+;.2..L.;q........m.......[.=......v..........h...}U ...0.5..D.....\.z.u...vW.......n1]..I...;.ef...H.-...............z......*.J...............K..;vL%9.db.......k"...k.......>.d......mg*U..r..W...yWU}-.;.{*...`.^k-?...g.+....7.........T........GR.'......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.2 (Windows), datetime=2024:06:11 05:47:44], baseline, precision 8, 1646x900, components 3
                                                  Category:dropped
                                                  Size (bytes):239853
                                                  Entropy (8bit):7.950586492999465
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FD20221B615D178DC7C278AE15D5EC64
                                                  SHA1:763414877B09F24E041A13DFEC5598DE80D37491
                                                  SHA-256:41B9420C547B9FDF8AE65F790F303983BD256417A6AFD80492DAFE744FD5F8A9
                                                  SHA-512:0438C739FA1DC12306974F643107F9B0F3F6B63487254D1F999C6573E7904F9EB86B949E8811177E1417B22BD9FCBB75AB2DF89F54EB2211926F449DF22787B8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.....GExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 24.2 (Windows).2024:06:11 05:47:44.............................n..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................W...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Kw8.....N......b..q.nKN.o.l..._.>....~...m........nq..X.3.4.>.Y....a.k.;......j....m..[.V,%.Yw.`j'.6{T:.%.!..hk..........C......k...{^ 8....~..u..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16
                                                  Entropy (8bit):3.75
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA9C17CE126A76733ACA269345EB7D47
                                                  SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                  SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                  SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkT3OiwFDXkTRIFDRM0Cs4=?alt=proto
                                                  Preview:CgkKBw0TNArOGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (50951), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):51421
                                                  Entropy (8bit):5.046817676161194
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C3DA0569393BB077DD0B33E23AED3986
                                                  SHA1:34DF2D3CFA0994C84F7368EE05F847AA65514D94
                                                  SHA-256:39245A4E798A5FA15ECFF8D1480EDEBCAE7CD9522B9169188301EE6FB25FBCC0
                                                  SHA-512:C24048B0010259765BC07828A1203022930954A83EEEC16F17624CAFCAD947317DB5F102B116ABF6FBDC6EE005696CF63062F2E4AE785F2992BD0C858896AFA2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/unlimited-elements-for-elementor-premium/assets_libraries/owl-carousel-new/owl.carousel.min.js?ver=1.5.114
                                                  Preview:/**..* Owl Carousel v2.3.8 - UE22..* Copyright 2013-2018 David Deutsch..* Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE..*/../**..* Owl carousel ..* @version 2.3.5..* @author Bartosz Wojciechowski..* @author David Deutsch..* @license The MIT License (MIT)..* @todo Lazy Load Icon..* @todo prevent animationend bubling..* @todo itemsScaleUp..* @todo Test Zepto..* @todo stagePadding calculate wrong active classes..*/....!function(h,n,s,a){function e(t){console.log(t)}var o=!1;function l(t){0!=o&&e(t)}function c(t,e){this.settings=null,this.options=h.extend({},c.Defaults,e),this.$element=h(t),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this.getItemW
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 326 x 192, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):19889
                                                  Entropy (8bit):7.963399949624263
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7A5A5F559CFD13EFE415D7B7D5D6693F
                                                  SHA1:D65EC6BE7108C26F92D0991F325C740CBA3902DE
                                                  SHA-256:595890C98FF6184BBB4977874FE66A76F3D63C89A447F2282213599AE23D013C
                                                  SHA-512:735CF80B57920A34413246205A8E8D843D89BF6BF7D18229F6444A75039787D4F1D0EA18064B16C00D401F21529433926FD4A05B6D3EC7755F0A9DED1EDE0263
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...F.........O.:.....PLTE/04)9L<=A7FXIJNUVYDRcQ^nJbv_chTnz_kycdg8x._w.lw.}~..._..s(.i6.sD.}3..Q..j..y..x.....p..w..~..a..n..{..}..j..u..Y..d..n .x0.aa.B.N.Z.e.p.q.j..}...&..@..A.`....m....................................................................................................................................................................................................................................................q.*....bKGD.... .. .IDATx...c.F....(...RH.l.l..,,.....t.m{....8.c'..X.".(.$[.........P..S...~:.9sf&.....~.=...._.........%...=~......T3M.i:......:..e..i..X..{..+O.e..f..,.o.<SSLl.....7.5..JEA(H..<x..=...2y.,m..X*.DY..V..MM... .{%I..3..1....>.{..P...?..........s.k/Z+Z.5..E1>x.hm-#...O.}0.;+...M.<.0|a.qW.W....f.?q...D..p]..............nt..jp...p}.@i.....g$.|....05SV..BI........{/....c....'o~...E....y..zk..n.x..j.m.f.yCZ.}e...`...+...\w.x9..vH.B..<.+......E..13...<....K.LBe.,...r....1f.BC..0uM
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (906)
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):5.320445120674193
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4750933057B8AE14BBA8A772CE96B110
                                                  SHA1:B4DFC5A22D3CCDBA44EC70A639990280119C54E2
                                                  SHA-256:17ACBA935C4397915129356D328E2F13DBA3E22EE9F3D804B98445F4246064BA
                                                  SHA-512:34C8EFE995B1435236378769C9F5BD418A3ACA882565C3EE81CF70A0B809B2EB6B95381C0717AC2F4550AC867E73A7258BA0F02D92D23753ACA788DB68E72254
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:google.maps.__gjsload__('search', function(_){var Fva=function(){},iC=function(a){this.setValues(a);_.Li("search_impl")},Hva=function(a){let b=_.hl,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Gu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new Gva(e,b,c))});return d},Iva=function(a){const b=[];a.data.forEach(c=>{b.push(...Hva(c))});return b};_.va(Fva,_.kk);var Jva={["1"]:{}},Gva=class{constructor(a,b,c){this.ln=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=Jva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Kl(new _.Vl((this.ln.x*256+this.source.a[0])/a,(this.ln.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Ol(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65525), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):180063
                                                  Entropy (8bit):4.978752703022871
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F7EBD1170220E07F4A2FFBB20F5CB33
                                                  SHA1:7E629442AA9344208163C94C51369D2866883423
                                                  SHA-256:55900C9E835418863035DFFAC3483BB13C1840E970C52A946F2B6D38BB7EA5E0
                                                  SHA-512:5A5709C82F85F0C36CB5EF31D2403E2C5B6F8C083FA8CB2C7E803DE7F6E54E12C13888D3A723B14F07AD97430354D9C5B4CA02AE94B24ECCEACAC44BDE8AFE51
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/css/style.min.css?ver=3.5.7
                                                  Preview:.html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;outline:0;font-size:100%;font:inherit;vertical-align:baseline;font-family:inherit;font-size:100%;font-style:inherit;font-weight:inherit}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}html{font-size:62.5%;overflow-y:scroll;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}*,*:before,*:after{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}article,aside,details,figcaption,figure,footer,header,main,nav,section{display:block}table{border-collapse:collapse;border-spacing:0}capt
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):19
                                                  Entropy (8bit):3.3660913291191927
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8102DC9EEE0565DE28649497220D8D17
                                                  SHA1:A32963BE36656F3DD149892540138913BC88DE6C
                                                  SHA-256:51FF2B4B46ACAB057EBA32DC5FBD0BCF410F0AD2BB75D7A92B230BC627D930D6
                                                  SHA-512:3DCD2D1084B5903E84EBF14FA18FEA644D77A7B5B140563FA7EFF43F3029B1C32BAE0431746E86A26ECC4DE8F2341F0CB1F74FC92CC9C92A408EA87556C5412E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.local.js?ver=1.6.2
                                                  Preview://silence is golden
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21914)
                                                  Category:dropped
                                                  Size (bytes):57513
                                                  Entropy (8bit):5.07702711242518
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A54E842E3E395E6B9FCF6893283A105
                                                  SHA1:E96D27E9C036DB495B6FE00CFC8A0371D7AADD74
                                                  SHA-256:472C7748607B5B76986BB54FFE3FE79EA954F61705AABD2A0FA80D13B2EEE46B
                                                  SHA-512:700F20720B5827E258A947BE8F625797A2778DB6A670C41F3DED093A64060DEB1C77ECEA5F0C209DE0F39E239DDE4F0F70EEC4B535BA8C0ECBE01871D37497A0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*!. * Flickity PACKAGED v2.2.2. * Touch, responsive, flickable carousels. *. * Licensed GPLv3 for open source use. * or Flickity Commercial License for commercial use. *. * https://flickity.metafizzy.co. * Copyright 2015-2021 Metafizzy. */.(function(e,i){if(typeof define=="function"&&define.amd){define("jquery-bridget/jquery-bridget",["jquery"],function(t){return i(e,t)})}else if(typeof module=="object"&&module.exports){module.exports=i(e,require("jquery"))}else{e.jQueryBridget=i(e,e.jQuery)}})(window,function t(e,r){"use strict";var o=Array.prototype.slice;var i=e.console;var u=typeof i=="undefined"?function(){}:function(t){i.error(t)};function n(h,s,c){c=c||r||e.jQuery;if(!c){return}if(!s.prototype.option){s.prototype.option=function(t){if(!c.isPlainObject(t)){return}this.options=c.extend(true,this.options,t)}}c.fn[h]=function(t){if(typeof t=="string"){var e=o.call(arguments,1);return i(this,t,e)}n(this,t);return this};function i(t,r,o){var a;var l="$()."+h+'("'+r+'")';t.each(functi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (19719), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):19719
                                                  Entropy (8bit):5.168306691075826
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:39C95A10F0A6498DDF094B00FCEAAB43
                                                  SHA1:3A6034A6441BAD661C50627F5C7B3136EF3DDC48
                                                  SHA-256:68918493FAB5F333343716EAE17CC90F989906C3021984E9AD5E95E36AEF4A63
                                                  SHA-512:91A56C1BD397B58B782968AE76DB62CD21A3FF2BEAC13DEEBBFACD47F20D3F49533321EFA24AD0ED881973C5D84616028232215D629150D30EF04A2770F2AEA0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function a(n,i,r){function o(t,e){if(!i[t]){if(!n[t]){var l="function"==typeof require&&require;if(!e&&l)return l(t,!0);if(s)return s(t,!0);throw(l=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",l}l=i[t]={exports:{}},n[t][0].call(l.exports,function(e){return o(n[t][1][e]||e)},l,l.exports,a,n,i,r)}return i[t].exports}for(var s="function"==typeof require&&require,e=0;e<r.length;e++)o(r[e]);return o}({1:[function(e,t,l){"use strict";Object.defineProperty(l,"__esModule",{value:!0}),l.options=void 0;var a=oceanwpLouserze;l.options=a},{}],2:[function(e,t,l){"use strict";var a=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(l,"__esModule",{value:!0}),l.fadeOutNav=l.fadeInNav=l.isSelectorValid=l.isElement=l.getSiblings=l.visible=l.offset=l.fadeToggle=l.fadeOut=l.fadeIn=l.slideToggle=l.slideUp=l.slideDown=l.wrap=void 0;var n=a(e("@babel/runtime/helpers/typeof"));l.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.cr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                  Category:downloaded
                                                  Size (bytes):1074
                                                  Entropy (8bit):7.381583089144083
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:41C38A10B5EE1132270CC9BFD9066014
                                                  SHA1:D47842B14998C8EAA79267330138FC5F87FBAD05
                                                  SHA-256:A719FCFF71BF776C05846696594DA3D8342A12636A14FEA240C82E2B8E720997
                                                  SHA-512:C03ED16F169BA3DBEFAC9968B05C43D06DEF4D1D08437A2272386FD9B2F58F8EE1FE70EB8192B3B3FE3139117141699CFBD23138F8C9F4447DA04418651E595A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQQsGWuT_6ZdKS--lW8RO8DV4sC_Oq2bjRw2UmuciI&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."........................................3.........................!..1Aa."2Q..#Bq...3.............................................................?.j'.*U..Ek.!.".!.d4..~B..j6.......s....J.O!.../.a..c...C......k......I.'Aq.>@p..MK.K.U.s_5.........f...c.$[2...@?N`Q.!1x....JJ..AH....w`.'.C..........A.YYYA.xEi..J..s...}EmG.T.>_.r61-...T..[..&"[y../D...{Aa.[U=..B._5$.u..<"S~......t...h...N`...R,.A$[...6..Z......vB..H...b8.q.i}...".Rl.jz..).........p.IHHM.,.q~|...ey^.A>.R.Q.......9.....n.{.=,..4....b6&.....+.i....)q;.. f&.].m1..{".R.....S.R.-K&.n.<......Sm%m.b.+7"...0.6:%..-K...Z.1.....%Dy.#ev.F..t-.M.-...Qp.:..s..n....fdf..q.2.B.....[.@..%..4..:....'.Vx.R..I..r....R.........R.oJ4y...$....:....|..v.*a;.Qg:.I...........\m.ic:G.M}....".M...o1.....v..w.h.a.'.Pd.0..J<Ze....L...[-..PY.G.>.A.sl..4.x8.5.P
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x21, components 3
                                                  Category:downloaded
                                                  Size (bytes):953
                                                  Entropy (8bit):7.3147273818475895
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9184A54C70D2DFE7BF56DF393E890573
                                                  SHA1:A2FE5E62C110DEC6419462F8520698F2FF5F27CD
                                                  SHA-256:89532F876E66D805A8BF87C37DF2D0DA0C4ED9B7FA84283D9E581EEC1D5BFE86
                                                  SHA-512:4C0446F2C42BC45E41255AD1EB5068555A9FB0E1BE18063B23501F3B377C41AD3C9D5AA368A2EB823303259E96ED915D70AA57514B9DA8396F856460DD667AD8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQgVPbZlIXLDXln_JiDUZ-gUO2NEVXKzwqVp1tPttQ&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........@.."......................................-.........................!.."1Q.Aa.#..2q............................... ........................1AR.!Q............?.Q..9V......q'.....Q.R~.h...Bv..*....I.5.].k....9 Fx.\.p....S..K@.6.....K.y0..Cm8F....p0.F.9.Q.....E...m..._X-....Q...#..gU.M.......p.].W..9g.rp..!.t.@..Vw.....[5n.j.n}...[V.l..Xb1..E,.=]C.q.).xej:Jv.....f.w(..t.6.:Eg.....@........&+.!.....FBR.<.`.Za...A..f...f...E.*C.(.......0{..K..y.|'._.MO.)........m.NB.Q..{.j.W.4.;.V........P..JBA.8.....['.4.-.x-.z<Y.a..R.FPr.IV.@..P.xr<...'`........h.)q/..&4..p8..~...Y.ol..v#.o.pu`.\..-.5....g}..o..v..8...tn.*.>.-...U.X<.{.'.....>k[...4Zt..7.L.`=..=Y.;c..P..xu..l......P.4QFb.......LG...i..~..x...s......QP.Q.[SW.lj..=.......6i.2......sE.T...X.6vi.M.tQE0...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):148
                                                  Entropy (8bit):4.702825370790534
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:538C63E54286F944FE6A8DBA184E1F41
                                                  SHA1:48A8271EB9E52CA4C2D692766BCDF6FD344B7E88
                                                  SHA-256:C62329012270C221A25F5936CCBD73CF33417D97BB89FB0694604B60907F66DE
                                                  SHA-512:84743F6AB7BDA4E48F0FB31BFA6CB1D4B9162A310339C8B346B3C98AE4BF0B7C1A3D630FFCC7BB2CEC7AAA0905E26D1559877707572170FE80EAD40781167AB5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQn1RCIHoripphIFDe5qUokSBQ3vv41zEgUNAKALyhIFDRIP_GoSBQ2SBVTOEgUNDYOaRxIFDdpfq9oSBQ2eC2WREgUNjz2-RRIFDf-ZJqcSBQ0w6tNGEgUNU1pHxQ==?alt=proto
                                                  Preview:CmwKBw3ualKJGgAKBw3vv41zGgAKBw0AoAvKGgAKBw0SD/xqGgAKBw2SBVTOGgAKBw0Ng5pHGgAKBw3aX6vaGgAKBw2eC2WRGgAKBw2PPb5FGgAKBw3/mSanGgAKBw0w6tNGGgAKBw1TWkfFGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4358)
                                                  Category:downloaded
                                                  Size (bytes):5520
                                                  Entropy (8bit):5.07877659735423
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6823120876C9AFC8929418C9A6F8E343
                                                  SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                  SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                  SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                  Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (40488)
                                                  Category:dropped
                                                  Size (bytes):40528
                                                  Entropy (8bit):5.277050431850048
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A785CCA8A47397A74810D494DAB6F984
                                                  SHA1:45F6D75CF2604C5111ADA6896AE7B47A90900935
                                                  SHA-256:5E6A6C81E48671CD812F2186404FC2C812AA842271F94547B1CA88BB96F29B38
                                                  SHA-512:6B6DB1156ED51A271D1453134FCC4A4DE463DF0E4D783F87531C0897B2950B9009EAF336C28CD5DA04CCB9C782C6D678139EA66CE466F444FBA91856326C9611
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! elementor - v3.23.0 - 25-07-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                  Category:downloaded
                                                  Size (bytes):150020
                                                  Entropy (8bit):7.99708187417653
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:D5E647388E2415268B700D3DF2E30A0D
                                                  SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                  SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                  SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/fonts/fontawesome/webfonts/fa-solid-900.woff2
                                                  Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65369), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):284568
                                                  Entropy (8bit):5.508709826748709
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E630C62D62E03A8562AAC657E7E3D5FF
                                                  SHA1:4E1B44DCFE5B90490A2863C83F862045185C9127
                                                  SHA-256:3EC847CF31B5A93E4F7B489A525AEE32939309123FA60B45579C66B849D0EDAF
                                                  SHA-512:0D27D5A8B48F0E1270BD08DD7546B99BB8318BD6210CEEB4E42DAED40BCF45A9EE2428A6BD59FF32CBB2489684C9BB6F452275A0313EF7155E073E2068F06209
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/widget/index.js?v=1728401296
                                                  Preview:!function(){"use strict";var e,t,n,i,a,r,o,s={},l=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function c(e,t){for(var n in t)e[n]=t[n];return e}function d(e){var t=e.parentNode;t&&t.removeChild(e)}function f(t,n,i){var a,r,o,s={};for(o in n)"key"==o?a=n[o]:"ref"==o?r=n[o]:s[o]=n[o];if(arguments.length>2&&(s.children=arguments.length>3?e.call(arguments,2):i),"function"==typeof t&&null!=t.defaultProps)for(o in t.defaultProps)void 0===s[o]&&(s[o]=t.defaultProps[o]);return g(t,s,a,r,null)}function g(e,i,a,r,o){var s={type:e,props:i,key:a,ref:r,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==o?++n:o};return null==o&&null!=t.vnode&&t.vnode(s),s}function h(e){return e.children}function p(e,t){this.props=e,this.context=t}function _(e,t){if(null==t)return e.__?_(e.__,e.__.__k.indexOf(e)+1):null;for(var n;t<e.__k.length;t++)if(null!=(n=e.__k[t])&&null!=n.__e)return n.__e;return"function"==typeof e.type?_(e):null}function v(e)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):102
                                                  Entropy (8bit):4.731372038840301
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F3DFE1A46E91C1C5521B4ED0E336AE06
                                                  SHA1:8112055ED07A442DD199C15A8B2C451A3E4B54E6
                                                  SHA-256:724FC56703E050F8625D033339E4C69746C05564BA34DF35003A34ED59432657
                                                  SHA-512:0570AADEDB1FFB2EAEB8A8454004C1EA63109712D07E9F0E1D08FDEEFA06FC8CD64C75688A2FE5AF7EE314E056BC744337FEFA8B5FDA95F17B2B0E4146D81C5C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=aR-zv8WjtWx4lAw-tRCA-zca
                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js');
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):18536
                                                  Entropy (8bit):7.986571198050597
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):20144
                                                  Entropy (8bit):7.988855976137295
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                  SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                  SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                  SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                  Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14581), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):14581
                                                  Entropy (8bit):5.180498691391491
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:81EBDC3C76BA496273D4546B35572548
                                                  SHA1:E0C60AA28B1E19AF241D7484F3AC8666B9224034
                                                  SHA-256:244FC0D1BD29EAE154FA9346040F14AAD289C584856A7522E25EA1D3BA34780F
                                                  SHA-512:83FCA1A749A2E1C1CAB0FAE02AC39C5D78725B39147093E12D24DA8202A46D9E1BA432D172FB03B9C8FB5DA5F0F30FF8EE87B8CAA1088EDB3B0F8C07EEB5FF0A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/js/drop-down-mobile-menu.min.js?ver=3.5.7
                                                  Preview:!function o(i,r,l){function a(t,e){if(!r[t]){if(!i[t]){var n="function"==typeof require&&require;if(!e&&n)return n(t,!0);if(s)return s(t,!0);throw(n=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",n}n=r[t]={exports:{}},i[t][0].call(n.exports,function(e){return a(i[t][1][e]||e)},n,n.exports,o,i,r,l)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<l.length;e++)a(l[e]);return a}({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.options=void 0;var o=oceanwpLouserze;n.options=o},{}],2:[function(e,t,n){"use strict";var o=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(n,"__esModule",{value:!0}),n.fadeOutNav=n.fadeInNav=n.isSelectorValid=n.isElement=n.getSiblings=n.visible=n.offset=n.fadeToggle=n.fadeOut=n.fadeIn=n.slideToggle=n.slideUp=n.slideDown=n.wrap=void 0;var i=o(e("@babel/runtime/helpers/typeof"));n.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.cr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2002), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):2002
                                                  Entropy (8bit):5.197638454667721
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3F249575B37232D51921E82536004592
                                                  SHA1:5799B78581ED5968346CADE85389B82B2D6A304D
                                                  SHA-256:B817C9B9BB557B34222C4598548F3569A7C8F2BB30B796A6C92D47DD740E4271
                                                  SHA-512:63DB83F3E2126724BBC68A12F3BDED2B8F0EEAE4216CE21C94F8774AA2F4A507AB097910937E5F541298EC7A01AD2F5ECA36ADEDAB07CA967706CC501E0D55B4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/js/ow-slider.min.js?ver=3.5.7
                                                  Preview:!function n(o,i,l){function a(t,e){if(!i[t]){if(!o[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(u)return u(t,!0);throw(r=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",r}r=i[t]={exports:{}},o[t][0].call(r.exports,function(e){return a(o[t][1][e]||e)},r,r.exports,n,o,i,l)}return i[t].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)a(l[e]);return a}({1:[function(e,t,r){"use strict";var n=e("@babel/runtime/helpers/interopRequireDefault"),o=n(e("@babel/runtime/helpers/classCallCheck")),i=n(e("@babel/runtime/helpers/defineProperty")),e=function e(){var r=this;(0,o.default)(this,e),(0,i.default)(this,"flickity",void 0),(0,i.default)(this,"start",function(){var e=0<arguments.length&&void 0!==arguments[0]?arguments[0]:document.querySelectorAll(".gallery-format, .product-entry-slider");r.flickity=[],null!=e&&e.forEach(function(e){var t=new Flickity(e,{autoPlay:!e.classList.contains("woo-entry-image")&&6e3,rightToLeft:!!docume
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:dropped
                                                  Size (bytes):87553
                                                  Entropy (8bit):5.262620498676155
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1572)
                                                  Category:downloaded
                                                  Size (bytes):37822
                                                  Entropy (8bit):5.561956885982681
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77A4AE1900D85D0E42BD19C629AB94BF
                                                  SHA1:C3E5F3BDEE8A357EA892593B634BD5863961DDEF
                                                  SHA-256:DAC6AAB1EAB597A0ECCB552DF2040D9ACF6838755165E5C06BCD9327F683EF11
                                                  SHA-512:950A6B2B6A91942085A15A92D736C8B31BE6D66FAB56F153F4F1B71A37B8181EF6F99BFAA9C8560F59809755AFF84DBB9D30B58F75D5A07672D45343A8C4EB24
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans:400,500,700|Google+Sans+Text:400&lang=en"
                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):600
                                                  Entropy (8bit):7.391634169810707
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                  SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                  SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                  SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):287838
                                                  Entropy (8bit):5.324423670303129
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C7DB246824427CF2102B76C5543793CB
                                                  SHA1:DE87A80EF44D7AC3AB66D9EDE3860F4C54A42D5F
                                                  SHA-256:FD0988A4E7DEC8534CA134237FC736189F957B091E8D88E7523F5F62D41352B7
                                                  SHA-512:1E2A79C864B7427AE3CEB98E4BCA62D452435022929713E5F955BCB0EDE1C0978494851BBC6D63A63859CCB777A2C9FAEC9052DA7EE08DAF93A136CF18B9CBF2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/widget/index.css?v=1728401296
                                                  Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:rgba(0,0,0,0)}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-0.25em}sup{top:-0.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,input{color:#000}button,select{text-transform:none}button,[type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz-focus-inner,[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner{border-style:none;padding:0}button:-moz-focusring,[typ
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1754
                                                  Entropy (8bit):7.79292744303186
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:18A6C629C3417BFE8DE9C65A8F219C81
                                                  SHA1:51FD6561D0876237AFA38189DDE1BEA975BAF9C3
                                                  SHA-256:6E011F2345F570C48724220456A41CBE5D9FD65E6BAC61351E393B4B33D34986
                                                  SHA-512:CFEA8ED54B64C0BFD00402B7C8E6B9E489B9AC158B7FBC17288EBD29AB7AB52F0A35760F9397565423D51FD697C775D9FC9A4D7C042BBC5D50970BC79F84BF95
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTZ2pAqEoLflRnKIPLBv-fYMuuejaF592I7q6XCNxQ&s=10
                                                  Preview:.PNG........IHDR...@...@.............PLTE.....<........0..#..*..!..'..,..2..;..6.....%..8..............5............4:RX^r......'0O.......B.t..T|..C.9_/7T...=BX.,P.Kt............{~....LRi.J~.............o..a........a..Y..@chk{.%K.j..#C..;$ :.%B.9o`._.....IDATX..W..H.......AAi.(.J...8.......V.:.h.l..K7FfV.....'..#l.f..:r...z=A.q.p....I...6\Ode..l*.8.E..C..Y..T...=Q.CI4..-......7`I...r...0.....W.R..5...s.L8...MC..)GI_.......v..M....}..4%$N......-QE.!;.8..[..@(2@.<.;}..!.i..q......U<.X..."q.M..+.(7.7G...>.."..]Z......F^..V.....%?O..f;..#X..5._*.^..Y.'.Q%R..2....2D..#.c...W..-.7 ..h....t....?.;.r....~xR......ob.{G...,...O..]V.3C.\$.. .f........*.......9..mI......L.4..0..0......0.a..O......n.{#..z.x...^......T.....-..._...C..r.....?2..q.Z..cc.Rz.YU....N.\..^..1V'..Z.......-M.(..5f....Z..j?.{o...jQ..W.h..p.2..l....8..xA.yU..'aB[.<...4.v..J..:.......Qz......2..:.....~..~.O.DM..Q.{...I.b...f...}..A...c....;....l....~Ve.Fi...su......@...,...R&`.QAM...V1..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (25301)
                                                  Category:downloaded
                                                  Size (bytes):25345
                                                  Entropy (8bit):5.131413849980197
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:33E3DAC2F17F233EBB3B3C80E3311D93
                                                  SHA1:5645FCC9C378FBC485A24E237172091DB420AC80
                                                  SHA-256:43B638D2BA469AF623E83ABB304B59C91D86D19D7BBE4099D6282007456A6EFE
                                                  SHA-512:856979BE4413330DCC62B5EFCC072386870B9D285D9C24FD32C49AFDF255B5601649B800FBACB3C64FC4977EB3EE8C15045F5BDBCFAAA45B7CCBE92FC4945231
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.21.3
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (26878)
                                                  Category:downloaded
                                                  Size (bytes):26923
                                                  Entropy (8bit):4.56771289264986
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BBA604B8621F271D499124A60106F1E4
                                                  SHA1:25845DA71D9EB4D2FAFF50BBC2D2097717943DAA
                                                  SHA-256:0202834ABF2B5BE8C9651E1B997704AC442687953B7909E62EA062379EE63A1E
                                                  SHA-512:DEC94BEA7E3D44D4B8857B6F0E75005F948F79EEFBCD897946408F83536E9C0C9666978B79CF8314EBB2C5E468B8235337A007CEC915C865CD1F17FA9D3BE673
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */.@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;w
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4272)
                                                  Category:downloaded
                                                  Size (bytes):4307
                                                  Entropy (8bit):5.146101486826543
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:072D3F6E5C446F57D5C544F9931860E2
                                                  SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                  SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                  SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                  Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10649)
                                                  Category:downloaded
                                                  Size (bytes):11799
                                                  Entropy (8bit):5.982014339196172
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:97A8A4F06FE19492E31D77693632A428
                                                  SHA1:67F85E2039E622D488790FA097900FAE5DAE2C7A
                                                  SHA-256:2D625A0A6EB18C71DD222ECF8A0BD8826B719F32D65E4BAE2F0D2CA91F218C01
                                                  SHA-512:1669DEED69E9E737FFC7150E1CF8630A85969A0FBF9DA18A4C52FBE938368521AABC72401F8F6C1A6118188400F6036DD6DD0B5004A606ABCCEC4395DC95DA3D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en_US&callback=onApiLoad"
                                                  Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):9141
                                                  Entropy (8bit):5.2975271144294185
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                  SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                  SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                  SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1728)
                                                  Category:dropped
                                                  Size (bytes):100513
                                                  Entropy (8bit):5.480935751656242
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:013341A30DB7FCE133056C530D8E2C8B
                                                  SHA1:2BA2B8902D36286C55BAA3A8E4250631E8A7F7AF
                                                  SHA-256:58129F1D4DB49F20E08F4D37B0478365CDD66F92D3FC9A736BBA0D67E61B9B58
                                                  SHA-512:311B7CD9ABEC3EB8F71153C5D1BF71DC1C6500BBEDD7E4B705D46552DAF1AEA5F75A6E7A663F6F45BF3CC2BB2CC38C8A405F909165D2C8C63127A5D8C295B22C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:google.maps.__gjsload__('controls', function(_){var dLa,BL,eLa,fLa,DL,gLa,hLa,iLa,jLa,FL,lLa,GL,HL,IL,JL,nLa,mLa,pLa,KL,qLa,NL,rLa,sLa,tLa,LL,PL,ML,OL,RL,vLa,wLa,xLa,yLa,zLa,ALa,uLa,UL,CLa,BLa,VL,WL,ELa,DLa,FLa,GLa,HLa,KLa,XL,JLa,ILa,LLa,YL,MLa,ZL,aM,bM,PLa,QLa,RLa,cM,dM,eM,SLa,TLa,fM,ULa,XLa,VLa,YLa,hM,aMa,$La,bMa,jM,dMa,cMa,eMa,fMa,jMa,iMa,kMa,kM,lMa,mMa,nMa,lM,oMa,pMa,qMa,rMa,sMa,tMa,mM,uMa,vMa,wMa,xMa,yMa,zMa,BMa,oM,DMa,FMa,GMa,HMa,IMa,JMa,LMa,MMa,KMa,NMa,OMa,PMa,RMa,SMa,VMa,WMa,pM,XMa,QMa,TMa,bNa,$Ma,aNa,ZMa,qM,cNa,dNa,eNa,fNa,iNa,kNa,mNa,.oNa,qNa,rNa,tNa,vNa,xNa,zNa,ONa,UNa,yNa,DNa,CNa,BNa,ENa,tM,FNa,VNa,rM,uM,MNa,hNa,ANa,PNa,HNa,JNa,KNa,LNa,NNa,sM,INa,bOa,fOa,gOa,vM,hOa,iOa,wM,jOa,mOa,lOa,nOa,kLa,oLa;dLa=function(a,b,c){_.fr(a,b,"animate",c)};BL=function(a){a.style.textAlign=_.nA.Aj()?"right":"left"};eLa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};fLa=function(a){return String(a).replace(/\-([a-z])/g,funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 2686 x 1294, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):3039853
                                                  Entropy (8bit):7.981370220567673
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8FBE290A8E34D20B3DBE190199AFE0AE
                                                  SHA1:60C46086A74AFC3046D46E7E5DC83CE7AE0DBAEF
                                                  SHA-256:67CCDDDA317A1A4E981F777C03E8F9804616C4B5EE7EA9DD79D851B9A5462952
                                                  SHA-512:96C74C2F1CDB6856D1C7E8284603F1B63E7D0A94B11A48035A49E4B2F220B29B6C40A60DBB256E09768CF360756F2CB528F4E9F6B90B86DFD3B5E1AF201DAAD0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/05/Adelman-Firm-core-Values.png
                                                  Preview:.PNG........IHDR...~.........Y..j....sRGB.........sBIT....|.d... .IDATx^.[.eY..u.~.{\.....n!!!..H...x....R.)....._.A.TC%....~w....3.1.8{....R..."O...9{...\.2.sm....>..|}../3.e.......2._f...|../3.e.......2._f...|../3.e.......2._f...|../3.e.......2._f...|../3.e.......2._f.....~.. ~.w.._.>~....)...........~kk...{..>%......g.....}|.k..........{...;..g..}...~..3nmk,[.<.......joo...>|.]}..Y...Vz....jo.W....1?.V..>.4{z.j.{....x.k}\...z.....k....t...1O..^|......O...;...j_s......^.#..........t...............:....{........jowW..{o.W.....{...q.y`.,q^.</..{...f.....{4n}`wgwu.w.....\!:.....=.......a..um.{}.|.|....n....K.....S......u..)....[}..<...../.\W.^K.soO..g.4..[........<.&.k|zz.:.kGc..:1.;..........,.~xxd.f.o4.{{Gz..L..g..#.../.....Y.y.......d.?..z~...\..F.. .<.......v.g.5....y..>..i]....+.........dJc.>........^'....V....K.'sq....5.=..........y.(....;O.~.....3..Z{.....@6..+.O..._.j...].o......w.g.0j.sO...yz|..<f....wz.+.M.q"W..........]...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8954)
                                                  Category:downloaded
                                                  Size (bytes):22168
                                                  Entropy (8bit):4.664387166293535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CEE06CCA03BEC7434AF0C0BD022C056D
                                                  SHA1:35AD0BB15D322EEE9468CC5492F21975D20C8F3D
                                                  SHA-256:8BA00D780952E7CD8851B62EE16F6568A44D3CEB48208134D44BB41763A8A989
                                                  SHA-512:71D086A665136881DEA1D82B41560E38E127E03CE04FF0EE5D9EDD2B065225999463375D36FD1BE7E44724E1236DBA0747BAFDB9FE66D7A62FE089EA9F8EE585
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/elementor/css/post-41.css?ver=1722645100
                                                  Preview:.elementor-41 .elementor-element.elementor-element-d34d962 > .elementor-container{max-width:1387px;}.elementor-41 .elementor-element.elementor-element-d34d962:not(.elementor-motion-effects-element-type-background), .elementor-41 .elementor-element.elementor-element-d34d962 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:var( --e-global-color-secondary );}.elementor-41 .elementor-element.elementor-element-d34d962 > .elementor-background-overlay{background-image:url("https://adelmanfirm.com/wp-content/uploads/2024/04/Untitled-6.jpg");background-size:cover;opacity:0.26;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-41 .elementor-element.elementor-element-d34d962{border-style:dashed;border-width:0px 0px 1px 0px;border-color:var( --e-global-color-secondary );box-shadow:0px 0px 10px 0px rgba(0,0,0,0.5);transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;z-index:1000;}.elementor-41 .elementor-element.e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 42, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):581
                                                  Entropy (8bit):7.424204294347167
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FCC0EBC8B9375FA760649A28D23F38B7
                                                  SHA1:3F9ECED99A3DE3C820C01B48AD45A6EBBD1CDB10
                                                  SHA-256:DE46C7ACFF49CCC3F407088444E63767796EF92C7AAF7CEC6A5A8BC631605F25
                                                  SHA-512:6410AE6877F91EF9E9846E17D0B022B22EE243CCB9F19EC5D17847A29FE1B9415A4523F8C9FC3719B99EB56FE2BD118D653516BBBA7110454BA3476B968DC02F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSKGKtlxAYGSgeFSEWPm6k7RMuXKUTPITNXSQBvfVc&s=10
                                                  Preview:.PNG........IHDR...@...*.....4.....cPLTE..................KKKVVV.............###......fff......mmm...777...\\\...(((FFF@@@~~~vvvQQQ.........Q....IDATH....0.E)r+...E.a.......`..|....l....W_..c...:J..)..=.d.9.D&..... |?..N.,.."............R+.;.[....7..hMW....pm...3....#|.<.^.R{.......l.R.6.-<SI..bU/...........8..-..p..<h.....!.!a..~.@]8....e.p....^wb.73.,,...8.....a.-'....Y1.6R..0.xo..z.....@.;..^o6..Nw..3.d\`...lT..\z.q.Q..x....H..}.`......}B...48..@... .%.......... .`..``....+^n...........EFD8.j..^...`5.t..$.$...S...x.um...u.'.....8......S....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1707, components 3
                                                  Category:dropped
                                                  Size (bytes):384393
                                                  Entropy (8bit):7.913842911028027
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99791344958F60960FE3C762368FEE5E
                                                  SHA1:2D11BEF9EF763A8110410AA26981C1B8D521DED1
                                                  SHA-256:8D268A098D6E75EA53962AA96B618B0D49DBD468D3455A340FA47918E48DFC41
                                                  SHA-512:5DAB581EEACFA5E4809D38AFEB9E40209888AF5A7B2C320FBB6AC4A3D7C04DFE7D4A37775098D4670DC288691A9F3F120AE68CDB54D7EED974BD7E6DD0319AAE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E....Z@)h..(....)h.V..:Q@6..(..w...|c4........#@.f.P.|VnF...A..9.'...c.\.h....*....0O.K.1.&..l@...#g......."S. ;GZkz.1*{....N.u.7"."..JE..)...s.&%.M#.b6....W...;...l.....!znx.+.mZ5C...TT.8..h.b......SbyI@.....&.....M....(<R.'..})..ph.GrzS...Ty,@..V.@U..LL...QI.M..Q8.J......z..hY,G..(.......we
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                  Category:downloaded
                                                  Size (bytes):1966
                                                  Entropy (8bit):7.741121840119935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:58A20338320CD0CD2144F909754F6CF6
                                                  SHA1:C6661FF046302AE4D9C279D29E6DC46124873D2A
                                                  SHA-256:3762F1E25C90367951050AF5C54B2B0E586423DF02D5956FDEC41F60E2F068B0
                                                  SHA-512:94AC887A607D330348A602EE10665EB9F1C9C5AECE0D16C85207DFDC7D698AF422A8516D70A97BB420024D433B4215F05B2E02B7EBF947196E55D461CF532920
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSji9VC2Su84TuOzHaqQK13tWShPNZlqPvKpPIrD8Sy4rDOFouibNksj2E&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................6.........................!1..A"2Qa..q.....$3.....#BR...............................-.......................!1...ABQaq......"2..............?.c..._.=.aK}!..u...b..Y.=..Y.49.=.......D..]..#!.Uuf9J.....h....B...q.......X.~...[S...V=.ar.]...z&f.jJ).`R...s./a..H..z.5...p.l.....=.....k0`..q..\...7}v....a.~.Q.U...D.rZ...A.%*.....{...t.uC...k~K.v...b.YSU6.)).2=.F.......b.f....C..t..-.!.7... ......._4.....7....M..q.~..b......G......o:(..St.p~ug.&"...0.... .I.bW......[.$.u)..p:........E...`..6..~.k~.*.$)4...b2.R3{o..'.sF2;.I..6..T$.1..."]..9.Q..}|0...E...#.6.U.H&....iO..U*.J#'....GK...9?.LBk.M..H........P..W.j3....O.,.|.:..D.Q.-.....(...=..y..Lc%..`...^. .3QZ.(,...$...-Tj.....2.0.XC.......ccq.Nj...d.i..9W!......].....k...+R..e...o......a2.K.i.=...&. +a...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):610
                                                  Entropy (8bit):7.533667758968209
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8187A5FBE16403F8202E755BC7BF0BAB
                                                  SHA1:13475A73048CD4381EB8E3568BB4E3B3BED4DE54
                                                  SHA-256:12AD1A71999FAA80737BC80089AF537EFF28ED9A197B7D5E80519801610ECA1F
                                                  SHA-512:09721EB302AB9935D3E454EEDF20C5651F2706F50ED7AA82F5E50EA8D514A428BDCF9796734CC85DB51F0255EB3D50E7ED330E9118E489AE98857E836E70B289
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQsN0n3vZnm3qMkhj3KrPGxj0qBBPMHsLE5EYCpMZ4&s=10
                                                  Preview:.PNG........IHDR...@...@............NPLTE...fff^^^ccc[[[XXXUUU...................ooo......www.........PPP.........!GE.....IDATX..W.r.0..%.qn..%.....:...j..t.3..V...;T.;.i......B.m1........Z.@..._.......a.4..b.6e.........UA*.....T.W-.........y.....o{..yX|W....8..u..k$@D......&}K...C......k.<..7 .N<...F.A?.....<.8..F./..F1Y!_....}..&...I-.......<..*.C...........;.''........B...f...0.4.v....*..7.'.0.D.....W..,hd......~..r.".c#.!Z..+b~.".V...#...b`.)...3W.s9.p..(v...:.r.Y.R.t7pW...gv7(5.j..JB....E....$.{..{..s..X7lN.x)B<...#;.7..G^b...U?.x....g...!..M.....2M.G5={zj.....O...F..H.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (617)
                                                  Category:downloaded
                                                  Size (bytes):559447
                                                  Entropy (8bit):5.6838609237395215
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99210E7C2195DE81C0EEDF98787A69B3
                                                  SHA1:7B26C66058385B60109AA6129C2161A399A6034D
                                                  SHA-256:5F75BFBFBF0C7CAC2C87D6CA5DE0661AEDC188B0900B6CEF5EFBAEA134B53302
                                                  SHA-512:C3198D7943B3311679D77BCFFEA75D7043801277BF03AC10CA20BBE424E9AE896C060C7E0EF4143E23C2A41E367917A258404FBA428099316705B7252AEA8A6B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var E=function(){return[function(K,v,L,Q,d,x,r,w,f){return(K-(((K&55)==((w=[2,6,"P"],(K&60)==K)&&(L=LO.get(),f=a[27](33,v,L)),K)&&c.call(this,v),(K|w[0])>=29)&&(K<<1&8)<w[1]&&(r=a[0](72,v,L),Q.I=d||0,Q.u=Q.I,Q[w[2]]=r.UA,Q.Z=r.buffer,Q.H=x!==void 0?Q.I+x:Q.Z.length),w[0])&16)<8&&(K-3&15)>=10&&(N[w[1]](63,"INPUT")||(C[w[0]](w[0],this.u,this.V(),"click",this.N),this.vL=null),this.xV=!1,V[20](12,"INPUT",this)),f},function(K,v,L,Q,d){return(K|((Q=[9,895,11],(K-6&7)>=3)&&K>>2<Q[2]&&CO.call(this,Q[1],14),.Q[0]))&2||(L="",L=h[5](37,v.Cr,"imageselect")?L+'Select each image that contains the object described in the text or
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):4561
                                                  Entropy (8bit):4.330851660596213
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1D8B1582FE82BD329041CC1982AD42E4
                                                  SHA1:AC2A44EBB20CFA5D6998D5D7D3F4E895EEE21DE2
                                                  SHA-256:21EB1E487C899C6192C31800445BFB81CAA7FF1FCA550EA3FDB3444834D85710
                                                  SHA-512:FAAC79ED68DC3E7E6A2EB05CFFCC4500238AD28784DBD145EEB5DE0E0EB2CA6E7EA505A9540EBEEB1766D29F9BAF3D21F8BCC706DD20A0CA5F330B139A01A08C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/widgetapp/images/body_wh.svg
                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>man</title>. <g id="Drawer" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="man" transform="translate(-30.000000, -30.000000)">. <g transform="translate(30.000000, 30.000000)" id="Group-12">. <circle id="Oval" cx="30" cy="30" r="30"></circle>. <path d="M30,4.42857143 C44.12271,4.42857143 55.5714286,15.87729 55.5714286,30 C55.5714286,44.12271 44.12271,55.5714286 30,55.5714286 C15.87729,55.5714286 4.42857143,44.12271 4.42857143,30 C4.42857143,15.87729 15.87729,4.42857143 30,4.42857143 Z M30,6.42857143 C16.9818595,6.42857143 6.42857143,16.9818595 6.42857143,30 C6.42857143,43.0181405 16.9818595,53.5714286 30,53.5714286 C43.0181405,53.5714286 53.5714286,43.0181405 53.5714286,30 C53.5714286,16.9818595 43.0181405,6.42857143 30,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 5164 x 2905, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):3061552
                                                  Entropy (8bit):7.710987429712308
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:32EF0C767D0BE96B8528B96C735307D0
                                                  SHA1:8223C7C791BE6CE5E8F93821A1F6A7B5FE86FF81
                                                  SHA-256:01B5363F9849E4115D573F610CB8BCC5DAB339CDC918A1DE815E5A2A9B5BDD73
                                                  SHA-512:83B1118331E00EFEA23420D257337733051E3B38AF6DD96E29B62B69A024C4CFFEE00081543158868E34D880800E487164FD3697F917807821A8101BC226DFD2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/05/AdobeStock_612638269.png
                                                  Preview:.PNG........IHDR...,...Y.....n...."P.caBX."P.jumb....jumdc2pa.........8.q.c2pa.."O.jumb...Mjumdc2ma.........8.q.adobe:urn:uuid:cbc94fbb-287e-4e7e-9be2-de31a992d5f0.."#.jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...2jumd@..2..H...*...Ci.c2pa.thumbnail.claim.png.....bfdb.image/png....qbidb.PNG........IHDR.......@............0IDATx.....$I.$I.....GDDfffVUUUUwwwww......................................................................................twwwwWWUUUUffFFD......LfWwuwwO.....Lb..6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc....6...mlc..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):1354
                                                  Entropy (8bit):5.058801680852504
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:84A9D30D67A43675723449C648FFAE5A
                                                  SHA1:9EEC789AD25ED0D8EADD23596E12D787722796DB
                                                  SHA-256:565B9AF2B448D1326CD6AE640B6469E225D086E2866A4C81F21681100282C078
                                                  SHA-512:09EC44A03E4B39BD5AE33D9D43642E193CAF227C64F80FA609736B4167254E841C54ECDDE1E3B7B0D0B94685E53211F91BDCA514D6D8B09CDF1AEFAA654004F8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="29.188px" height="43.625px" viewBox="0 0 29.188 43.625" enable-background="new 0 0 29.188 43.625" xml:space="preserve"><g><polygon fill="#FFFFFF" stroke="#D9DAD9" stroke-width="1.1406" stroke-miterlimit="10" points="2.8,4.549 26.847,19.902 16.964,22.701 24.239,37.749 18.278,42.017 9.741,30.724 1.138,35.809 "/><g><g><g><path fill="#212627" d="M29.175,21.155c0.071-0.613-0.165-1.253-0.635-1.573L2.165,0.258c-0.424-0.32-0.988-0.346-1.435-0.053C0.282,0.497,0,1.03,0,1.617v34.171c0,0.613,0.306,1.146,0.776,1.439c0.471,0.267,1.059,0.213,1.482-0.16l7.482-6.344l6.847,12.155c0.259,0.48,0.729,0.746,1.2,0.746c0.235,0,0.494-0.08,0.706-0.213l6.988-4.585c0.329-0.213,0.565-0.586,0.659-1.013c0.094-0.426,0.024-0.88-0.188-1.226l-6.376-11.382l8
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.2 (Windows), datetime=2024:06:20 15:22:09], baseline, precision 8, 1000x274, components 3
                                                  Category:downloaded
                                                  Size (bytes):88125
                                                  Entropy (8bit):7.86795137385586
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9514DFD242272B7DB6938FBF8258423E
                                                  SHA1:3E6AC1E19F8B0B1D01668AEF617E95F3408E45CA
                                                  SHA-256:DF58A9D178099F0D28066629FA9F740E8D3B873316893B91C0C0EBCC4205FE72
                                                  SHA-512:CFF4468C05972CD9C54DE8A411618A8C59C9025986F23B78D940F052BEE72B9423C444CF67403D1F9108E48590E5A649512198AB7646CE649047EFF0C607D5A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/04/Untitled-6.jpg
                                                  Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 24.2 (Windows).2024:06:20 15:22:09........................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................,...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...As.=.........v.K.....m....&.....v.s..`....F..cN...k...k.......K}e.e.dP.....dH...k.l`k.........co........1.;+'...`.u....2..qv......n.^...^.}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16214)
                                                  Category:downloaded
                                                  Size (bytes):16471
                                                  Entropy (8bit):5.214012011088674
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                  SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                  SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                  SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                  Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):33092
                                                  Entropy (8bit):7.993894754675653
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:057478083C1D55EA0C2182B24F6DD72F
                                                  SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                  SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                  SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                  Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 53x64, components 3
                                                  Category:downloaded
                                                  Size (bytes):1507
                                                  Entropy (8bit):7.600613342624941
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9DC52C6398C06005B38F161590F321A7
                                                  SHA1:8E275D3A46F66641CD4C7BB4C220A976A219E68E
                                                  SHA-256:4C24541F8E78E3D6C51FD7B294027D4346A322A49D12555D7FD29AC74CBBFD46
                                                  SHA-512:78784778FA7FD68AFBCF13EED309E3FDCBB6A44F3957FCC780540C78FB6690C6528B0200E34C24CF56D18D7B769E2AE1C09AD7C13F8E3E2076BB147933BB9B17
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcS2K0SGYyxUs3yjvECNVOkwJCGmRd-5eE1EBnL56AE&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.5..".......................................2.........................!.1AQ..."2aqBR.#....r..............................."......................!..1AQ2q..............?.x......{.bN.E......2N...._j.EY.NC.r3...3.s...A....5.j.v.{......SiS.e....s.s.pLm...o.*.g9......x q...8...$TT.(.........o.e.~1.*(...O.&x.B...9.Or...ny.._."M....G.V...z.Fe.e.@..r..... .t.K.......#....p3.o.6.O........./4h..8ims.;=......+)..m....*~..C.v..Z..8./N..I1.1...........s..n)q..v.a....6..2..'>q.;..t-...l.<j1./_...idz:DO.E5.S 9v....8.*.V.0..X.d...)).g ....AOy......E1bK.y.RO$v......s.n.qc.?.<a..X.........Cq.@).......E[S.}..%4.ugbv..y.....N..u.bEk..IOF......l...;..wSue<...Zj+..........$.8 ....j}..,.7k.IRj..k.*.:....H.H..I..f..Z.,{.P....\v{.WktU.."G..,...$.....D.....pf.....7......uc.K..E...d...8:XEYK_.)t...J....+...m.........L...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1709x2560, components 3
                                                  Category:dropped
                                                  Size (bytes):325533
                                                  Entropy (8bit):7.867328218556411
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1A176075D7410146B802BF061285924A
                                                  SHA1:DAEAEA467FE2B5A21A511A5492431E5894DC17F2
                                                  SHA-256:F16E3946BE834BE9A456146BD58F6663F3AF6E44B8D6C7406AA3A7ED2574FC78
                                                  SHA-512:BB8E7558EAFB1F7691B25798F19AF8ABB83DB043829A6C2EBADC27F9777D9EF6FF6EE3F8742D88FA753E273BE54A25CB2B74E230F689E0FCD35A65B24EE83563
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8.*T?.B..x..A<~t.e.w8....3.@x.]......8..4. ..<.....i.ry...'$.i...f.....z....#4..$c.rA...2{b...j.....{.P.1@..\..oZN.<.Jz...4...jS.h.'...(\..<P.....o.....1K.......\.s..($r.......(....(.q.M.8..8p.h........m..b.&Ny..(....W'.=.q.^h.>../~........9.....w..! ...8..J..J....t...s......<q.>....z.A.NG.N..'.......k.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):88
                                                  Entropy (8bit):4.646671636893001
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1757B2DFF0C680EE1B80E8959CB8FCC5
                                                  SHA1:5A31F43B8D26E0D6025455343D74B04D1BD682FF
                                                  SHA-256:584EFE863DFBC0220EAEA7333CFAD1259421C6A6F963597170E19A0B03AAF8AE
                                                  SHA-512:0EA6FE5550D26A4C5C86EA6EB2156BD0DAFAA83E6CEBFAEEF4399D107D427ABF7657E57FC6D34A1365F875DE3208F162A0C5D356494E44708C63117CBBB7C54F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgkJkc8t5jDNbBIFDe5qUokSBQ3vv41zEgUNAKALyhIFDRIP_GoSBQ2SBVTOEgUNSV5m-xIFDVNaR8U=?alt=proto
                                                  Preview:Cj8KBw3ualKJGgAKBw3vv41zGgAKBw0AoAvKGgAKBw0SD/xqGgAKBw2SBVTOGgAKBw1JXmb7GgAKBw1TWkfFGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2080)
                                                  Category:dropped
                                                  Size (bytes):2124
                                                  Entropy (8bit):5.0343026146852115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64959092F9EB8A62B5B7F8689D926D3D
                                                  SHA1:5CF3BDA035492141A0D8B9F762BCDB5C4FBEA17D
                                                  SHA-256:95E1F3781995A8D913DD858F77EECD3A4C4636F8E4BBEEBA3AE99DFACDE1FDA8
                                                  SHA-512:DD2C9D8EDBC4B5E3DF3D7E720FE1E98D137D7001D001A7F9A7519F4D3CEEAAC0B3D017A08E3E4B9624492C695A5A6000819A00EFA3C7C0141F43B4FF15313796
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[858],{6709:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=elementorModules.frontend.handlers.Base.extend({getDefaultSettings:()=>({selectors:{wrapper:".elementor-search-form",container:".elementor-search-form__container",icon:".elementor-search-form__icon",input:".elementor-search-form__input",toggle:".elementor-search-form__toggle",submit:".elementor-search-form__submit",closeButton:".dialog-close-button"},classes:{isFocus:"elementor-search-form--focus",isFullScreen:"elementor-search-form--full-screen",lightbox:"elementor-lightbox"}}),getDefaultElements(){var e=this.getSettings("selectors"),t={};return t.$wrapper=this.$element.find(e.wrapper),t.$container=this.$element.find(e.container),t.$input=this.$element.find(e.input),t.$icon=this.$element.find(e.icon),t.$toggle=this.$element.find(e.toggle),t.$submit=this.$element
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):196084
                                                  Entropy (8bit):5.2686161088669206
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B4B0027F2924BA86714A1E3F14E46A10
                                                  SHA1:6B3769400EC73C6DE730181B0E9BD94418E9550E
                                                  SHA-256:E2C3C743EC4A29B11D3DFBB9E974932557B6D2D7BB38128B07788E1444E18C6C
                                                  SHA-512:B797A5C18A565DFA6E1D82151D4164DBAA3348BC280FBAA1D49F916829C3471C5EEE468C965F9C9462BF2567EFA513271B4E456E6B850EEEC5ECA0D83D6B764C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/
                                                  Preview:<!DOCTYPE html>.<html class="html" lang="en-US">.<head>..<meta charset="UTF-8">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<meta name="viewport" content="width=device-width, initial-scale=1">.. This site is optimized with the Yoast SEO plugin v23.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Home - Adelman Firm</title>..<link rel="canonical" href="https://adelmanfirm.com/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Home - Adelman Firm" />..<meta property="og:description" content="Your forever firm. Your forever firm. Begin your journey . Begin your journey . More than a law firm. At Adelman Firm, we understand that you don.t come to us to get a legal issue resolved: You come to us for peace of mind, reassurance, emotional support, advice, and more. Your cli
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3828)
                                                  Category:downloaded
                                                  Size (bytes):3829
                                                  Entropy (8bit):4.776915724199922
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8BB2B5364DB51ADED1E696F2A19B33CA
                                                  SHA1:67B3ED522E1E35E9AA31C945CFE3802A8813E47C
                                                  SHA-256:683E7DD72E8BF31EADDB50DE149BD4A87D9ED27541B29711A5CBCB1EA3262A45
                                                  SHA-512:909A365A13967BA071B31612C8C09FA87634153CAB1C83413C624BB8379181A4F5C30DC82F2ADD5B1CC5537679D576E3C361DD19DBCB4A15FF9CA1469FF171C3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min.css?ver=5.9.27
                                                  Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hid
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):209389
                                                  Entropy (8bit):5.207503114131295
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F6DE9D555A1E2A3B88DE8B1DF036C0E
                                                  SHA1:2040C265A0DBB794D07B38AB31A183F1D81903CD
                                                  SHA-256:C0C15A9248C4E9F75F03C4E90BF236FFB913478FFA13406C6F0CAAC1DCAC362F
                                                  SHA-512:0E1E7E142E6E94A2ED6F0058A1BB586772BBA89499BABBDD9AAF380C96DE0AF6FEF621EC265830840BDD7D620D52808C42B6AD8A11C65FE3A40072F0C19D2506
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/your-firm/
                                                  Preview:<!DOCTYPE html>.<html class="html" lang="en-US">.<head>..<meta charset="UTF-8">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<meta name="viewport" content="width=device-width, initial-scale=1">.. This site is optimized with the Yoast SEO plugin v23.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Your Firm - Adelman Firm</title>..<link rel="canonical" href="https://adelmanfirm.com/your-firm/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Your Firm - Adelman Firm" />..<meta property="og:description" content="Your forever firm. Your forever firm. Who we are. Who we are. A legal team that.s more like trusted family. A legal team that.s more like trusted family. At Adelman Firm, we consider you an extension of our family. Starting at the core, our lawyering fosters trust
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4957)
                                                  Category:downloaded
                                                  Size (bytes):4997
                                                  Entropy (8bit):5.398027492947884
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:398D99374D71AEDB93D4D53C3C50079C
                                                  SHA1:B7ED668D60B48F17A3912C16AB387E2742D79BB4
                                                  SHA-256:02CAEDA898063A8981B1A6C8AFE31A8D12B51E88842338B3C3506771E29AF8D9
                                                  SHA-512:084B259B012B99EB4A95229271B43A76442C3405966A3F0C54E43B2E37BC35D63F4568DD404003A126993B1D92CCA8B49D3C253988ACB19C56E593F50EC5A59A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.23.3
                                                  Preview:/*! elementor - v3.23.0 - 25-07-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):15552
                                                  Entropy (8bit):7.983966851275127
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1708, components 3
                                                  Category:downloaded
                                                  Size (bytes):641999
                                                  Entropy (8bit):7.96731538031237
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:999E6CF62A86D9DE7444ED5347EEFCF3
                                                  SHA1:C517210AABF1B12EEA794136B0D000CC31A9B05D
                                                  SHA-256:B6B2654C111622E073B1EAE3A16DF1DB1062E50BE5D7B182DC461EE99CAD8C70
                                                  SHA-512:314D590F12BE954BBA989295F4BBF01894737E7AC642500DA55F2E74F4F976ED726FFDAA683D37D7051AB3852F2E253EBC654CCD614A40AD209F861D80D993F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/06/6-scaled.jpg
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...08.......'.......S...R9.(..z...dw..h...9x..)B..0.qN....)@.(.c...p.@..iq.A.....B284../|.?..(....R...../n(.(...c..I..'8.J=x...wO..... ..(.....$b._..B.9'.../_.Gz.'..ix.w4P.:R...i......y.S.GOz....R......@.Oz....@.....<S..g..7....\s.....w.F)F...<..>.(.^ip......;....Bq@....z..._..P.~.....8......8...Q.4.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                  Category:downloaded
                                                  Size (bytes):1573
                                                  Entropy (8bit):7.646973664710122
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C9D363EC0FBB73B3797361685A3F10A8
                                                  SHA1:99CF559480E96E4C4854B6E4D59D3BD296FFEAAA
                                                  SHA-256:1F57ED07862B1A03F3C679682103CD0DC4F84400E344CEEA41A99778F545ECFC
                                                  SHA-512:DD952CB746F192D741C1D60F803CA023F4739B36D6B90510ADED0C24677F32E6A7B7282EBAD87208F41C7582AF59CD7A535ED705F1E3055FAABF590C70A17ACC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR4LnK65thrT9-l6biiw9ql3eYdYoJmynnseWz9BygmlLLX3Xz4DHurwEs&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................6.........................!.1a."AQ..q....#2B...$R.........................................................1.."Q!............?...9....)..Z5<._v..30j.k%1....EcbA.....]D.I.......[E.9...j*..........^.;...:..m|v5...P.{-.K..C3..~V.`-^cY..z...=......{..-........+}...<A..|...MY..a~.4...N.............H....<....Q.y|q.5u]+.YO=.....I.T.;...'.Jn>.a.1.nC@..mM..qe..7...-\v.6,.u.T...2l..=.:...*.....H.k. ...e..'.HOg9.....9.-6SU.)g1...'.....f=../X=I..0..J..O...........M....i?....U.i.....g....3....(..'..m,*.&..U+&i..H.X.....k!....:x...o.I.6.]..|.R..O...\........l.i..s.GnK.n..q}.........e....:.q..<....7..I.R..J..*m.....R}KP..K.....H.../..5|.`..*..o........pFL.....]".y....w...49{.E;.C.7ap/..z.]%9..4..gh.Q......q,u.F.6.9.,5...<...F.G.E../.<.1....Y ...;....u|..q..K..c..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1468)
                                                  Category:downloaded
                                                  Size (bytes):2674
                                                  Entropy (8bit):5.1464290682893195
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3809B6226F7655723898FE2EAE018587
                                                  SHA1:52497B5B4AC491301C5CE91B35E76F4D1E966587
                                                  SHA-256:00D97F667C8E5B189C1B8C1FF6042EFEFCD7AA4479BDBEA30085254695ECBA5B
                                                  SHA-512:3BAF24AAC515B0439CE72C368F868C774DA04E9F1F8712D0875CA0EAAF117F9B4A5E7407497F3960504BE5ACCB37BF5ED3D5D9DEF98F9F2D4D3C8980DFB279D4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/elementor/css/post-9.css?ver=1722645099
                                                  Preview:.elementor-kit-9{--e-global-color-primary:#333845;--e-global-color-secondary:#019934;--e-global-color-text:#333845;--e-global-color-accent:#019934;--e-global-color-680e940:#F8F5F2;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;font-family:"Montserrat", Sans-serif;font-size:14px;}.elementor-kit-9 h1{font-family:"Times New Roman", Sans-serif;}.elementor-kit-9 h2{font-family:"Times New Roman", Sans-serif;}.elementor-kit-9 h3{font-family:"Times New Roman", Sans-serif;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:GIF image data, version 89a, 1 x 1
                                                  Category:downloaded
                                                  Size (bytes):43
                                                  Entropy (8bit):3.0314906788435274
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:325472601571F31E1BF00674C368D335
                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://events.api.secureserver.net/t/1/tl/event?dh=adelmanfirm.com&dr=https%3A%2F%2Fadelmanfirm.com%2Fyour-firm%2F&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&client_name=scc-c2&cv=0.4.7&vg=d38045a1-108f-4d98-8098-49399915fc75&vtg=d38045a1-108f-4d98-8098-49399915fc75&dp=%2Fcontact&trace_id=cefe3db0acf1485e9cbda21e87ef2f79&cts=2024-10-14T12%3A25%3A03.512Z&hit_id=a2c28756-8b5b-4ebb-b1b3-0854b8faea27&ea=pageperf&ht=perf&eid=traffic.tcc.instrumentation.navigation.timing&trfd=%7B%22ap%22%3A%22cpsh-oh%22%2C%22server%22%3A%22p3plzcpnl505366%22%2C%22dcenter%22%3A%22p3%22%2C%22cp_id%22%3A%229926418%22%2C%22cp_cl%22%3A%228%22%7D&ap=cpsh-oh&vci=398946416&z=200423976&tce=1728908695149&tcs=1728908694558&tdc=1728908703507&tdclee=1728908697132&tdcles=1728908697131&tdi=1728908697131&tdl=1728908695971&tdle=1728908694558&tdls=1728908694558&tfs=1728908694556&tns=1728908694553&trqs=1728908695149&tre=1728908696310&trps=1728908695939&tles=1728908703507&tlee=0&nt=navigate&nav_type=hard
                                                  Preview:GIF89a.............!.......,...........D..;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (43833)
                                                  Category:downloaded
                                                  Size (bytes):161138
                                                  Entropy (8bit):4.753245157720803
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B44F61F7F9863F49E4BB87232C624EFD
                                                  SHA1:20BDD427D671A25F0BB5E29D980DC8776F583161
                                                  SHA-256:F01F4C1528BA24918E4F09016BE42E749CAE214B0DB529566DFB2A58099460B2
                                                  SHA-512:B772C24B1170DA1FB8AA95A8C3EC9616043568BEE43512FF6F756ACE4A52C1D4D6E5CB2C8FB31AB2916284780B70850A569994C4BC490FA88F35C53EBA3A5EA2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/essential-addons-elementor/eael-20.css?ver=1727684703
                                                  Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hid
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1708, components 3
                                                  Category:dropped
                                                  Size (bytes):968319
                                                  Entropy (8bit):7.97679895917827
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3B9C8B8366D2F4C7F72F098EF6AE1058
                                                  SHA1:CB730786FA924D3F49420981E1D430554351AB56
                                                  SHA-256:C0D290BCC86792F40929BFCA9AFD27295E91847A5A9DD2CF05F904C8B5D996E4
                                                  SHA-512:0625BE8397D331A446EF6AEED170A7A0CE038D2EA06630325E281AAD64089EA3D07E397965DAE0056D8D27BF0973CB574B194317B7736CCC9492BF85B3A03D79
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....ZP..4....J......)W..GN)h..qA.......;P..f.s..c..<P...../..$.../N:..?....t.h..3@..1G..v....8..d...@.:Q..sK..q....\.HpF;R....a.}.H.=)1...8.!.2@..w.............&.....c.1.h.....z.9.K.;..`.0(..#==i{q..;.3@.@.........!=..R....{..a.o..9.....i...G..;..4.........:Q.....&Gj.. R.m....@....'S.ZQ..1G..d..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):2973
                                                  Entropy (8bit):4.721881902588195
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A9FD0851D40346BF1A0B55329B2B745C
                                                  SHA1:55B14EFCC61FB1E577CECEF4DD7AE62F501311EA
                                                  SHA-256:3C9B2546474B23E9B9FB6EAAEE23FFF3A1464EA07C5553B7C288A99C14A090BD
                                                  SHA-512:2268F639F9ECCA16B9A1695E15ECDEDB41767550FF9B40708DCD36F9CA09E33704AC921E37C070D36AB470B985FFF5A0C9CC8DD1CABE8029BC2ADD76F28A04C9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/frontend/fonts/metropolis/metropolis.css?v=1728401296
                                                  Preview:@font-face {. font-family: 'Metropolis';. src: url("Metropolis-Thin.otf"),. url("Metropolis-Thin.eot");. font-weight: 100;.}..@font-face {. font-family: 'Metropolis';. src: url("Metropolis-ThinItalic.otf"),. url("Metropolis-ThinItalic.eot");. font-weight: 100;. font-style: italic;.}..@font-face {. font-family: 'Metropolis';. src: url("Metropolis-ExtraLight.otf"),. url("Metropolis-ExtraLight.eot");. font-weight: 200;.}..@font-face {. font-family: 'Metropolis';. src: url("Metropolis-ExtraLightItalic.otf"),. url("Metropolis-ExtraLightItalic.eot");. font-weight: 200;. font-style: italic;.}..@font-face {. font-family: 'Metropolis';. src: url("Metropolis-Light.otf"),. url("Metropolis-Light.eot");. font-weight: 300;.}..@font-face {. font-family: 'Metropolis';. src: url("Metropolis-LightItalic.otf"),. url("Metropolis-LightItalic.eot");. font-weight: 300;. font-style: italic;.}..@font-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12402), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):12402
                                                  Entropy (8bit):5.172650107977482
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:60E750B5E50929DB1269A4444FF19CB6
                                                  SHA1:2D228E7E471FDD6DB7F612E07AAA8CC6E7FD7622
                                                  SHA-256:562BF2D8D921C34440089673E6D03F77F514D28750ECCAE11316E8CCFDBB70DD
                                                  SHA-512:670DE518A4C4217E00697B5D6D686432A88AC81F31DD7FA00784F1A27577E9A0FDF7998C79DEA4D06960B8F7D76FFAF463D9430387868F7B5E245E4903C90E12
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function n(i,r,l){function a(t,e){if(!r[t]){if(!i[t]){var o="function"==typeof require&&require;if(!e&&o)return o(t,!0);if(s)return s(t,!0);throw(o=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",o}o=r[t]={exports:{}},i[t][0].call(o.exports,function(e){return a(i[t][1][e]||e)},o,o.exports,n,i,r,l)}return r[t].exports}for(var s="function"==typeof require&&require,e=0;e<l.length;e++)a(l[e]);return a}({1:[function(e,t,o){"use strict";var n=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(o,"__esModule",{value:!0}),o.fadeOutNav=o.fadeInNav=o.isSelectorValid=o.isElement=o.getSiblings=o.visible=o.offset=o.fadeToggle=o.fadeOut=o.fadeIn=o.slideToggle=o.slideUp=o.slideDown=o.wrap=void 0;var i=n(e("@babel/runtime/helpers/typeof"));o.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.createElement("div");return e.nextSibling?e.parentNode.insertBefore(t,e.nextSibling):e.parentNode.appendChild(t),t.appendChild(e)};function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1024 x 623, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):36022
                                                  Entropy (8bit):7.89294780535641
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BDC6B96382919487241F0335B574DC80
                                                  SHA1:370CDC04BDAD827737EF330F13CAAE7E0A6998BF
                                                  SHA-256:423D42710FE3633CA7EA68D67F486441552B56478F8C340821158E5D227A8D00
                                                  SHA-512:85D77BD27BE3F9C175EEDCEB72AA6C4ED363A19A6E604F6C50446E7E824DF75B184E7BAA0A9F07FCBF54F95B5600DC39DF98552B5940387B9109099214D3D95D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/06/Adelmna-Firm-Service-Areas-1024x623.png
                                                  Preview:.PNG........IHDR.......o......o.6....pHYs..........+.... .IDATx...{x.wy...F..eY...(>.v.'q.$&@H...p...@.n...RJ..X...l.......ea...]...`.@C.BH..sr..ql.m.,......3.dkF'..f...k.y.y.Vbi......A....K.#@....[!396........\1....k...Djt../I.......$U.X2......X}.x!.E.o.V..g=..:.uE..{^...].s..n....Dj8.`$IR.,.HR..%..O.!Hr.).pG...b...S<.. ..d%..........R.z......t"5.v0.$)\..$U...f&...Z3.G.g#J.w.....5.u..La/v...5........+.h...>JP...;.I.......J,.o.^.\;./.....:-..-...Ue..>.|!.H..;.I...b.3%.R..o...v ..j.>.4.......H.$-<.fJ.6.k.U.:.....%.W.1J..*b.@R...n..j......p.E.I.....I.f...;.)D..}0>.......Y.$IZ.,.H.6....K..jU.\....!.-.$I.p..$U.t"....l.&U.z`..v....$..X..T......B*.}..\.#IRU.. ...%(.H..~`_:..;.I...,.H.:.D.(.K\....~...;.I..0,.H.V..;..B.Q?.N.../IR... .Zu....a.".d7ACLI.T%,.H.J.Q....@.k/..v..$i.X..T..#X..,.U..8.@...b.@R.J'R..7.....1.>..$.JX..T.....Y....@O:....$IZ8..$U.t"5.|.g.....v..$..X...`7.o.,.U...M.$U.....^:......I..h.&I.....I.......;.i......$..X..$ .H.N....$.X....I..*b.@..t+6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (32280)
                                                  Category:dropped
                                                  Size (bytes):995511
                                                  Entropy (8bit):4.968287442660168
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5B662534D5BD2E8909166ECC4B043F1A
                                                  SHA1:7C87C69B54F679D1C3FEA3EA1734197082A9D4E4
                                                  SHA-256:CC75487EA5AE5E6CAB27C457EE4BCB5A39AC8938159E46283CA447C516AA9782
                                                  SHA-512:24ABC31D9353C1C980441270FC0E0040C2E29FF1396EAF28D147E27888F768CF386F230389642EE4468236086A53445128A0A3A64E542BA25EE880E32C4B86AB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(a,b){function c(a,b){return a.seal&&a.create&&b.isArray&&"x"==="x"[0]}function d(){return window.localStorage&&"function"==typeof window.localStorage.getItem&&"function"==typeof window.localStorage.setItem&&"function"==typeof window.localStorage.removeItem}function e(a){var b=!!document.documentMode,c=!b&&!!a.StyleMedia,d=c||b&&a.atob,e=!!a.chrome&&!!a.chrome.webstore,f=!!a.location&&!!a.location.origin,g=function(a){return"[object SafariRemoteNotification]"===a.toString()},h=!a.safari||a.safari.pushNotification,i="undefined"!=typeof a.navigator.standalone,j=/constructor/i.test(window.HTMLElement)||g(h)||i,k=e||!!a.Intl&&!!a.Intl.v8BreakIterator&&!!a.CSS,l=!!a.navigator&&/SamsungBrowser/i.test(a.navigator.userAgent),m=f||j||e,n=a.top!==a.self&&a.location.hash.indexOf("resci")>-1;return m||l||k||d||n}function f(a,b,c){var d=a.toString().split("."),e=d[0]||0,f=d[1]||0;return e>b||e==b&&f>=c}function g(a){if("function"!=typeof a)return!1;var b=a();return b&&b.jquery&&f(b.jquery,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (802)
                                                  Category:downloaded
                                                  Size (bytes):3308
                                                  Entropy (8bit):5.521687775153865
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:95268480B029670F7F60919A096FFEB2
                                                  SHA1:0F0A6CE2206B0ED6FC993027DF465E14734A6DFE
                                                  SHA-256:967026BB0C9FDDA16E66FFB77F5FED204F3E7E8770A5D5EFEE44E65481CA07F2
                                                  SHA-512:6554E797AB6F80B8BE8A4064565161D2B4CAD3FA030B08243C0DE953753D13F774494A50B1E88622C08ADF26B1D83343606931BB5B2761AB6E820674BCBFEFEB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/58/8/geometry.js
                                                  Preview:google.maps.__gjsload__('geometry', function(_){var Isa=function(a,b){return Math.abs(_.Xi(b-a,-180,180))},Jsa=function(a,b,c,d,e){if(!d){c=Isa(a.lng(),c)/Isa(a.lng(),b.lng());if(!e)return e=Math.sin(_.ui(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.ui(b.lat())),_.zi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Vk(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.ui(a.lat());a=_.ui(a.lng());d=_.ui(b.lat());b=_.ui(b.lng());c=_.ui(c);return _.Xi(_.zi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Ksa=function(a,b){a=new _.Gj(a,!1);b=new _.Gj(b,!1);return a.equals(b)},Lsa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Ti(a);f<g;++f)e=b?b(a[f]):a[f],EA.xE(e[0]-d[0],c),EA.xE(e[1]-d[1],c),d=e;return c.join("")},FA={containsLocation:function(a,b){a=_.Kj(a);const c=_.Xi(a.lng(),-180,180),d=!!b.get
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):83096
                                                  Entropy (8bit):5.489774410063337
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C3085B90AB1BDFA0EF54B54211762F50
                                                  SHA1:A88A508EE8498CEB45C6901207BE57C021BB3711
                                                  SHA-256:7B6A6E694D5772E779A4C4B34E1B66B0E8FE442713F0A781C00AFEC65FB3DD4D
                                                  SHA-512:2A95AEC9D5B63C228BDC85045E142A5E48B697F13AF4B860BA0F7C86D2BEBA4E1069A960F195369BD257F1C8E59900A59C454EA58CD61BA928D10662BF1629AC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CMontserrat%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.2
                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):1296
                                                  Entropy (8bit):4.967422425537143
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C83D8D78EAF768E9C33DA18B0B83E7F5
                                                  SHA1:30042E4F00FB5A922EAEC04596D5B43A6B106FF9
                                                  SHA-256:3CD29395C595B3EC5D5B775B07523746AF83CF064C96E25093095ABA271D4DBE
                                                  SHA-512:45038AB3FD8B1B8A5B886F8005725238EE96E083EFA9639E9272119F786340D2D9151E24A4BDE910D67662C1AF3635FED05274A7B3AE4038E8B929CA2118DF64
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/widgetapp/images/check_on.svg
                                                  Preview:<?xml version="1.0" encoding="utf-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="41.302px" height="41.302px" viewBox="0 0 41.302 41.302" enable-background="new 0 0 41.302 41.302" xml:space="preserve"><g><circle fill="#FFFFFF" cx="20.651" cy="20.651" r="20.651"/><g><path fill="#108700" d="M20.651,2.367c3.315,0,6.375,0.817,9.179,2.45s5.022,3.852,6.656,6.655c1.633,2.804,2.45,5.864,2.45,9.18s-0.817,6.375-2.45,9.179c-1.633,2.803-3.852,5.021-6.656,6.656c-2.803,1.633-5.864,2.45-9.179,2.45c-3.316,0-6.375-0.817-9.179-2.45c-2.804-1.634-5.023-3.852-6.656-6.656c-1.633-2.803-2.45-5.863-2.45-9.179s0.817-6.375,2.45-9.18c1.633-2.803,3.851-5.021,6.656-6.655C14.275,3.183,17.335,2.367,20.651,2.367z M11.874,18.713l-1.975,1.939c1.731,1.731,3.303,3.352,4.718,4.863c1.414,1.512,2.401,2.609,2.962,3.292l0.805,0.95l0.804-1.316c
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):13
                                                  Entropy (8bit):2.7773627950641693
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-CCKW0VXJZ7&gacid=1421398910.1728908612&gtm=45je4a90v9189537600za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529666~101671035~101686685&z=728260770
                                                  Preview:<html></html>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2576)
                                                  Category:dropped
                                                  Size (bytes):78554
                                                  Entropy (8bit):5.458704343368017
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F35820FA75A8C66A7B606A616F13704
                                                  SHA1:AC4F2C64EBBEB47B5602A6374CD1BED06D32743B
                                                  SHA-256:7F83DFEA5017FAADFD80CE16554B3EB0BDC7D1B6905D8F14F9F44181220BE2D3
                                                  SHA-512:F5486F1973AE306C746733293A1C0E8246ED094F7B3834E5FF37B83563A0593EAC95D454C38D214288D2CF45DCDE8C57E08F0EFFDEC2A41EFF26B5CF71D88FA3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:google.maps.__gjsload__('map', function(_){var Pva=function(){var a=_.or();return _.bi(a.Gg,18)},Qva=function(){var a=_.or();return _.H(a.Gg,17)},Rva=function(a,b){return a.Eg?new _.Vl(b.Eg,b.Fg):_.Wl(a,_.wr(_.xr(a,b)))},Sva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Tva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Cm(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Uva=function(a,b){a.Fg.has(b);return new _.ora(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.tn()),a.Hg.add(b));return a.Eg.get(b)})},nC=function(a,b){return _.lt(b).filter(c=>(0,_.Xqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8989), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):8989
                                                  Entropy (8bit):5.157781928552736
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:679293C5F2184C6A335F0EE58D691AF5
                                                  SHA1:2C93237D0E23D4AC94BE43320B581A50365BD959
                                                  SHA-256:B27375090FA7A6B1B7953505CCCE5FF008DB3C23196579DB5749F71F0F485304
                                                  SHA-512:02455439AD845B00C2586AB46FCFCCFFBD53AB29D4FCF938F03272BA64C598BE62390A4AD5C4E56A057BF6D323D539F32E5332B64E02371F11D0F2947F08928F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/js/scroll-top.min.js?ver=3.5.7
                                                  Preview:!function i(n,l,r){function s(t,e){if(!l[t]){if(!n[t]){var o="function"==typeof require&&require;if(!e&&o)return o(t,!0);if(a)return a(t,!0);throw(o=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",o}o=l[t]={exports:{}},n[t][0].call(o.exports,function(e){return s(n[t][1][e]||e)},o,o.exports,i,n,l,r)}return l[t].exports}for(var a="function"==typeof require&&require,e=0;e<r.length;e++)s(r[e]);return s}({1:[function(e,t,o){"use strict";var i=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(o,"__esModule",{value:!0}),o.fadeOutNav=o.fadeInNav=o.isSelectorValid=o.isElement=o.getSiblings=o.visible=o.offset=o.fadeToggle=o.fadeOut=o.fadeIn=o.slideToggle=o.slideUp=o.slideDown=o.wrap=void 0;var n=i(e("@babel/runtime/helpers/typeof"));o.wrap=function(e){var t=1<arguments.length&&void 0!==arguments[1]?arguments[1]:document.createElement("div");return e.nextSibling?e.parentNode.insertBefore(t,e.nextSibling):e.parentNode.appendChild(t),t.appendChild(e)};function
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 26, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):677
                                                  Entropy (8bit):7.55903841229996
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B6C9ACE76A078525D27AD6FD3C0C772A
                                                  SHA1:0F7F3ABE1984992C6574D6A87FC59B40A5E8B6F4
                                                  SHA-256:FD1FE5B3623767B6E646524BCAA83AC87802C8249239DC3DE3AC2146AB779B69
                                                  SHA-512:ACCB0314728882F39F6216B74E46427EDBA950A0D87010EC9E918015E28D4D8BAA2C95A9005B26F99BC708FBE22EDCFD3B392A70E1FB770FAEA75938678D85BE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQ6rWz7m4MDxxHTvbIamLHRJ25UMDJ8EFkbQxYCW4o&s=10
                                                  Preview:.PNG........IHDR...@.........0..}....PLTE............!..............................^h...*.JU.0..px...........|.....>....1.............u...&..F.....jq..."_..R..7E......Aq.h...AM.............IDAT8..R.b.0..d;..%....:........m...^.@.....s$.c....1U.f........T.i.........4..D...v.x?~A4B9......fhJ..P..z........U.$..B....GI....".g..,3z.v........p.W..E.........?.......s.s.M...,.6."... .._%.......k9|.y&...:...ho..3.uC..."uo.Q..Q..i.sD..U....8..Ii.....o....A..a8F.(.y..g..2sUU]......N&[../..l./.~...d.X=........ s.yD.@.....fa.Y.xO.G8Y.~.3<p]S.q..n.E..n.]b......]=p.$&1.=.^.sA...E.D...].#.|.......o_/.j...Y..4..5...e...Y..z.j..-?....<..,=T[....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9889)
                                                  Category:downloaded
                                                  Size (bytes):9929
                                                  Entropy (8bit):4.315995683455187
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4ADE5FF610E9B8CFDDB4DB6CE1EB9CB2
                                                  SHA1:F1B267130E2A810960E8DF0C2DAEED940AB2532B
                                                  SHA-256:24DBAE6A8647D10472140932358D83FDF452C5468D13E6AD56AE39B7346AAEDA
                                                  SHA-512:366962DD5F70A2277DAFC960F5C3A506E3092732BEC5FFCBFF848F8E3C7FD90458C330BDF293386851AB7473745ACE6E9ECE76618E6FDA9EC4B0FCCB2AE0C45E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css
                                                  Preview:/*! elementor - v3.23.0 - 25-07-2024 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1497), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1497
                                                  Entropy (8bit):5.753037960567578
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:19197274C5663B6A69AE454D33799DF2
                                                  SHA1:C3EC17D86B82881D56AB14A5D0227A3476F77852
                                                  SHA-256:DCB178570D83F5AD5DD5E1E3B431034705F2E7BE384C3788D15E0A255EA3FD9B
                                                  SHA-512:5099883BD445F3C71CD2693C76FC8509CC30937C3418CB17E1001DE2BD3B9F830F4B8C9814EBDE3FFB7483747736F25FF972EF871EFA45D0F830096142E69E44
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/recaptcha/api.js?onload=ctctOnLoadCallback&render=explicit
                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('ctctOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):416825
                                                  Entropy (8bit):5.142186132325997
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DF5FC6B42A7422BCAAD799F3096257F4
                                                  SHA1:980FE8B2592138E13C3CBC8E7D3157E05BEC3038
                                                  SHA-256:0AFD11851B61BEFB910AD945B08E838D6B25C5CBFEA306ADFE5C4AAF6A172A18
                                                  SHA-512:BD01276254400CB7D53A4954694406D7526DD2410A328B33004D52A9A9EA93C5EDFDB3E1B1D93900D93DADB5C21E46C1F6CEC2A6F1205979A2B2DADE897F8045
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/frontend/stylesheets/combined.css?v=1728401296
                                                  Preview:@keyframes loader-rotator{0%{transform:rotate(0deg)}.0001%,8.3333%{transform:rotate(30deg)}16.6666%,8.3334%{transform:rotate(60deg)}16.6667%,25%{transform:rotate(90deg)}25.0001%,33.3333%{transform:rotate(120deg)}33.3334%,41.6666%{transform:rotate(150deg)}41.6667%,50%{transform:rotate(180deg)}50.0001%,58.3333%{transform:rotate(210deg)}58.3334%,66.6666%{transform:rotate(240deg)}66.6667%,75%{transform:rotate(270deg)}75.0001%,83.3333%{transform:rotate(300deg)}83.3334%,91.6666%{transform:rotate(330deg)}91.6667%,to{transform:rotate(360deg)}}@keyframes lds-ring{0%{transform:rotate(0deg)}50%{transform:rotate(180deg)}to{transform:rotate(360deg)}}@keyframes userway_progress{0%{left:-200px;width:30%}50%{width:30%}70%{width:70%}80%{left:50%}95%{left:120%}to{left:100%}}html{line-height:1.15;-webkit-text-size-adjust:100%}body{position:fixed;top:0;bottom:0;left:0;right:0;font-family:"Metropolis",sans-serif;font-size:14px}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):89824
                                                  Entropy (8bit):5.35792242875757
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B0DD675014FDDBE89EC3007C53D942A5
                                                  SHA1:CFDFA42EB31D949FE2041291A9A43DCC36249CBE
                                                  SHA-256:6EA54AB8237E36BAF0FD3859DE432E13A1109A989881046E4E5A91DD008E372A
                                                  SHA-512:E8879E4C37257332C790063DED162CD3EEC444BE1BA93185EF8C1040F261D9B8525A515CFC1DC482A3D09438D41407DE08EA3BE78DA4EA8158565DFE21F24D63
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/real-time-auto-find-and-replace/assets/js/rtafar.app.min.js?ver=1.6.2
                                                  Preview:(()=>{var a={755:function(a,b){var c,d;!function(b,c){"use strict";"object"==typeof a.exports?a.exports=b.document?c(b,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return c(a)}:c(b)}("undefined"!=typeof window?window:this,function(h,z){"use strict";var k=[],U=Object.getPrototypeOf,V=k.slice,W=k.flat?function(a){return k.flat.call(a)}:function(a){return k.concat.apply([],a)},A=k.push,X=k.indexOf,t={},Y=t.toString,B=t.hasOwnProperty,C=B.toString,Z=C.call(Object),g={},D=function(a){return"function"==typeof a&&"number"!=typeof a.nodeType&&"function"!=typeof a.item},E=function(a){return null!=a&&a===a.window},f=h.document,$={type:!0,src:!0,nonce:!0,noModule:!0};function _(g,a,d){var b,e,c=(d=d||f).createElement("script");if(c.text=g,a)for(b in $)(e=a[b]||a.getAttribute&&a.getAttribute(b))&&c.setAttribute(b,e);d.head.appendChild(c).parentNode.removeChild(c)}function F(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?t[Y.call(a)]||"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 64 x 42, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):750
                                                  Entropy (8bit):7.537761132501216
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:213F610160007C7CAE497B7A4F709587
                                                  SHA1:C7A0DB5A1DF6520865214AA565103F9B3C9EEED6
                                                  SHA-256:BA66271D2C7823452BCBEB3B5B6EED6C63F0B95B6D2D685711B443B77B143C45
                                                  SHA-512:3D23C592A9960D2DC8725BF7AE58A53C8129BADED5A79D8551D260C0AAF52D47A16B22205BF01BD72F55D5CDB9413FE0D2A34B6BDFD5B84FA2C40AD40446A319
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSP94ehkCzLbUmxRyKg7nKqInbuyZUEmgG6_ikq3bs&s=10
                                                  Preview:.PNG........IHDR...@...*.....4......PLTE..........."..#.. ...............ky...#.............y.s..ds...........N`p.....$...Q............&..C.....W..................q.......Y..i.;Rd,F[x...;..B.X...........|.........GD.........cf.....................`b....KM.......yz._`...%......IDATH...v.0.@G*.....H..(@!.l..l.....+..3LJ.m..p../..3W..9.X..?..........qg.O.....-"..Z[.?+#.n..K......G3....e..3..b.@...(E#..t.U$O....'O...z. (....Q..*........,.S.m..l?o.Dk.p\.........R.R^._.e..xc......"8..r.L.o..&.+.pn.z..Uy....@..$@.+pD"..38?..`s.....I...>.....o3.o.V.6..........J%AT.d..H.......!.FC.:....@..r..a...~l.W.kp....z.....K..?.V...&......'.._.IFk...4.xp>..E..R.,..?....3..9|?.....-...U..dn...1{?...d.?.O.."A........IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                  Category:downloaded
                                                  Size (bytes):1341
                                                  Entropy (8bit):7.518569917036641
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3A2C3E04B2A61F55B1ADD686C5E26493
                                                  SHA1:9DD63919DA80D45B5DEB6A86B39137FCC81B9C6E
                                                  SHA-256:49672A673137ADEA1CDB0C72AB8D3B6CE22E9E84598559B0A44FEB6CDF519273
                                                  SHA-512:C9D35327FFD88B75CA4B6B8DF938C0E8CFD249833CB605800A8926BBFE85B2A85F346D05D6F95A569BFB4F726FD7F6AB9C659BCE8270DB1EB9EEA6E4A61472C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcS98ta4xSi0u7d-S7btAs1YzLdWuLrEpvniqNAXqp4JEN9uMlrXuavzn5w&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................6.........................!.1AQ.q."a...#2B.....3CR.......................................................!.A12Q............?...Y#.&....;.[....@.[lsq].....f.-nJ}(m*.*8..x..d....+..s!#.s?*@r...uL.k.U.6.H..8.[...AI..R..rsz!.{.1.....!..4.?-Y.....IL.q......~..D...i...........Zu*A.u{....b...&.....bW.":..N'e$..4..G.*[n..Y[~.d.mge...@..T..y.kmcRM[.r.I.Tc....V...%Xb*w.~;~.U.....u. ....T5.......p..5.xF.......}......@..7.......].h,.-....h..U.~.w.x..q.'.RZ..+.0.%..NS.jL..n[..HON../w.]..r......RT..)^m......*#)...j....I.=1*;...8.}..8p......5.v=G...D{..w.$...k:.*A...qO..,2{.d.'.6...\....ZH.F.m..X....R.?.m.g.{[%..Y...P...L.4...6......u../O....$m.h...].).d..*.u+'....[.~Pq...-.j..@.!D(d{......mjikdnJ1.*U~..."......$.....y.7.lv..6,.m.y...q..ed.w;.S}.R....4U....<H.sPA
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (15752)
                                                  Category:dropped
                                                  Size (bytes):18726
                                                  Entropy (8bit):4.756109283632968
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                  SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                  SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                  SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (8856), with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):163875
                                                  Entropy (8bit):5.306351194234708
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:15C70B000487D370AB18FA73385F118A
                                                  SHA1:99D52C5D922E290821881E5FFC3F247FF56EB617
                                                  SHA-256:EB7C27C9D4FEA47227B9611425AD821C6032DD6B207CBFB7CC0675E8E8BDE892
                                                  SHA-512:584B749E697BCD43BF13B3AD6145D59862ADC5FA3737A2261C8D7655025246F445A062480FF4ABFC11C9DACB205546E46777C0300FBC7B5FFDA199BE5F683E71
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/contact/
                                                  Preview:<!DOCTYPE html>.<html class="html" lang="en-US">.<head>..<meta charset="UTF-8">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />.<meta name="viewport" content="width=device-width, initial-scale=1">.. This site is optimized with the Yoast SEO plugin v23.1 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Contact - Adelman Firm</title>..<link rel="canonical" href="https://adelmanfirm.com/contact/" />..<meta property="og:locale" content="en_US" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Contact - Adelman Firm" />..<meta property="og:description" content="Previous slide Next slide Previous slide Next slide Get in touch. Get in touch. Need to contact us? Need to contact us? Whether you need to locate our office, contact us about a possible speaking engagement, workshop, or webinar opportunities or to simply say &#8220;Hi,&#82
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (53126), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):53130
                                                  Entropy (8bit):4.90262725338871
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:517DDA83E7784560E130032A025C6B6C
                                                  SHA1:2A8EE365D634954D6C8E4ED617FD47837142656E
                                                  SHA-256:B5CD126D4534D79E24A6416CC5710434450C6076497FE1AF4E9040F860AB71AC
                                                  SHA-512:D1D36589F95CB01392E06A233732408AAEC2D0A36A900B54FB480DBB902B70058EA6FB1A42C325E3708C7C4B56DF9BBD8596E94E9FAD51D5934252E5C00EC5F7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/ocean-extra/assets/css/widgets.css?ver=6.6.2
                                                  Preview:.oceanwp-about-me{position:relative;text-align:center}.oceanwp-about-me .oceanwp-about-me-avatar,.oceanwp-about-me .oceanwp-about-me-social{margin-top:20px}.oceanwp-about-me .oceanwp-about-me-avatar img{position:relative;border-radius:50%}.oceanwp-about-me .oceanwp-about-me-name{display:block;font-size:13px;font-weight:600;margin:16px 0 10px;text-transform:uppercase;clear:none}.oceanwp-about-me .oceanwp-about-me-social li{display:inline-block;margin-left:6px}.oceanwp-about-me .oceanwp-about-me-social li:first-child{margin-left:0}.oceanwp-about-me .oceanwp-about-me-social li a{display:inline-block;font-size:14px;text-align:center;width:40px;height:40px;line-height:40px;border-radius:50%}.oceanwp-about-me .oceanwp-about-me-social.style-color li a,.oceanwp-about-me .oceanwp-about-me-social.style-color li a:hover{color:#fff}.oceanwp-about-me .oceanwp-about-me-social.style-color li a .owp-icon use,.oceanwp-about-me .oceanwp-about-me-social.style-color li a:hover .owp-icon use{stroke:#fff}.o
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):728
                                                  Entropy (8bit):4.793769280146247
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AE6F0DD6012E39FBB4BA57061E5C4F18
                                                  SHA1:58877B8DBDF3C504A3B460C0C9C227D0E7E4B271
                                                  SHA-256:2B69EC94D6645BC12A52D0A4D6885AFABAF7F40FF99283681D8D25D900E29B14
                                                  SHA-512:A0C3CC1087660C22DDBB033815916E23A41CB639336BF75F7114F94CDF56D5BD10BA6696D542607EF982041B1D7165E9F4450209D51D6B98351D38A498E9CBC2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/widgetapp/bundles/udf/udf.css
                                                  Preview:@font-face {. font-family: 'UDF';. src: url("UserwayDyslexiaFont-Medium.woff"),. url("UserwayDyslexiaFont-Medium.woff");. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'UDF';. src: url("UserwayDyslexiaFont-Italic.woff"),. url("UserwayDyslexiaFont-Italic.woff");. font-weight: normal;. font-style: italic;.}..@font-face {. font-family: 'UDF';. src: url("UserwayDyslexiaFont-Bold.woff"),. url("UserwayDyslexiaFont-Bold.woff");. font-weight: bold;. font-style: normal;.}..@font-face {. font-family: 'UDF';. src: url("UserwayDyslexiaFont-Bold-Italic.woff"),. url("UserwayDyslexiaFont-Bold-Italic.woff");. font-weight: bold;. font-style: italic;.}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3719)
                                                  Category:dropped
                                                  Size (bytes):296778
                                                  Entropy (8bit):5.474710352397855
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:14BD8036F8B30AF14B6FE11415F59913
                                                  SHA1:7E0D3CC024BEB9926476649B7F599BF60AC12AF6
                                                  SHA-256:6223676B401AD72DADF8B0C6A5DC9CE89A88BE3ED2F441542256E5BBAA1599CB
                                                  SHA-512:077E17A26603F5E4AE93106CFF80C10EF3FBB3CA2849A80CDCD45B4556095D11DDA50F7AD2339BEABB60ACF37B1B3670CC1CE8521A1DA07C02EF26809A970462
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:google.maps.__gjsload__('common', function(_){var uja,tja,wja,tq,yja,zja,Cja,uq,Dja,yq,Aq,Dq,Eja,Fja,Gja,Hja,Ija,Qq,Sq,Kja,Wq,Yq,Pja,cr,dr,er,Qja,Wja,Zja,Lr,Ur,Vr,bka,Xr,cka,dka,eka,fka,gka,hka,ika,jka,nka,oka,pka,qka,rka,as,bs,ska,cs,tka,ds,uka,es,hs,js,wka,xka,zka,yka,Bka,Cka,Eka,Ss,Gka,Ika,Jka,ct,Nka,Jt,Wka,Yka,Xka,bla,cla,fla,gla,hla,nu,tu,mla,uu,xu,nla,yu,ola,Bu,wla,Ou,Ala,Pu,Bla,Cla,Ela,Gla,Fla,Ila,Hla,Dla,Jla,Kla,Uu,Lla,rma,vma,xma,zma,Nma,lna,ona,sna,tna,Bna,Cna,Dna,Ena,Ina,Gna,Lx,Mx,Kna,Lna,Mna,Nna,Oq,Nq,Aja,Bja,Lja,Mja,Xq,Oja,Tq,Px,.Rja,Pna,Ew,Fw,Qna,wma,Dw,Gw,Tja,Uja,Ama,Vja,Rx,Rna,Tx,Ux,Sna,Tna,Vna,Wx,Wna,Xna,Yx,Zx,Yna,Zna,ay,$na,by,aoa,boa,ey,coa,doa,eoa,iy,foa,goa,ky,ly,my,ny,hoa,ioa,joa,koa,kka,mka,poa,qoa,roa,soa,toa,ry,uw,woa,xoa,yoa,Aoa,Tma,kna,dna,Kka,Xs;uja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.pg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=tja(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=tja(f,a,d+1));e&&b.p
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1246)
                                                  Category:dropped
                                                  Size (bytes):3490
                                                  Entropy (8bit):5.373233808824928
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0F07279AA5372D2837187B340DC65193
                                                  SHA1:FAFCC0B30903570FCE6578F533593198EDB2E33B
                                                  SHA-256:7B109C6CC00F70FEB2AE6E397C9C102EE5E13CCD224A9CD46864B69BBBF69E5C
                                                  SHA-512:7F586B3EDFC1C7063BCB59E4BBA461B896444DAF9DE5ED79ED74B8DB5288F8080B57C6011F972ACE344B7E1ACD056E1C730C320FA0362BD805D62F7E42121C15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:google.maps.__gjsload__('overlay', function(_){var Xya=function(){},QC=function(a){a.yA=a.yA||new Xya;return a.yA},Yya=function(a){this.Eg=new _.gm(()=>{const b=a.yA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},$ya=function(a,b){const c=QC(a);let d=c.Fg;d||(d=c.Fg=new Yya(a));_.hb(c.Eg||[],_.Xj);var e=c.Ig=c.Ig||new _.Gsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Zya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.hm(d.Eg);c.Eg=[_.Vj(a,"panes_changed",e),_.Vj(f,"zoom_changed",e),_.Vj(f,"offset_changed",e),_.Vj(b,"projection_changed",e),_.Vj(f,"projectioncenterq_changed",e)];_.hm(d.Eg);b instanceof _.Ak?(_.Pk(b,"Ox"),_.L(b,148440)):b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (18005)
                                                  Category:downloaded
                                                  Size (bytes):18625
                                                  Entropy (8bit):5.68128755496098
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8C81F651F7EF773443B3729FF378AA6B
                                                  SHA1:E55C3C8766BA6F875B905A5F5FAEAD610476BD4B
                                                  SHA-256:448DCF93641F56B693A9442F98435803021245AA4F1FC2F1DD9A16F2E0A4407E
                                                  SHA-512:B6B63933326A71A17265E2CAB8E36431E2B9BF55BDF6519A4C0B8E440DC11B2342D31EF6C0C1DE14ED998C33D7ECDF1BA2942B460EF7927968728C82506B0D96
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/js/bg/RI3Pk2QfVraTqUQvmENYAwISRapPH8Lx3ZoW8uCkQH4.js
                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var v=this||self,S=function(X){return X},m=function(X,w){if(!(X=(w=null,v).trustedTypes,X)||!X.createPolicy)return w;try{w=X.createPolicy("bg",{createHTML:S,createScript:S,createScriptURL:S})}catch(D){v.console&&v.console.error(D.message)}return w};(0,eval)(function(X,w){return(w=m())&&X.eval(w.createScript("1"))===1?function(D){return w.createScript(D)}:function(D){return""+D}}(v)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var O=function(X,w,S,v){for(v=((S=[],X)|0)-1;v>=0;v--)S[(X|0)-1-(v|0)]=w>>v*8&255;return S},p=function(X,w,S){if(w==130||w==214)X.X[w]?X.X[w].concat(S):X.X[w]=XQ(S,X);else{if(X.TX&&w!=36)return;w==351||w==190||w==42||w==60||w==417||w==388||w==242||w==492||w==467||w==377?X.X[w]||(X.X[w]=wh(46,S,w,X)):X.X[w]=wh(137,S,w,X)}w==36&&(X.N=u(32,false,X),X.j=void 0)},Do=function(X,w){(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):607
                                                  Entropy (8bit):4.587573533574872
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:971644F50E2020E1FF22E37EDCAD46F6
                                                  SHA1:10520FD82100F31317A449CB6C5E529E1F8BD152
                                                  SHA-256:C46936850CFA993988F2C32B0B04A5C4B0F94C30D36ACA502626BEFBD2B802DE
                                                  SHA-512:6789DCDE069FB6EEBB1EAEF32C2763FA860163F95564022FD25A840A50A810C412CB4E0575101DE7AEC6B42F596ADB469BAA63697A30084DC00F6FD5E221DF27
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"widget":{"html_lst_title":"Translations Menu","html_title":"Accessibility Menu","text_icon_small":"Accessibility","text_icon_large":"Accessibility</br>Menu","new_tab":"open in a new tab","broken_links":{"target_site_not_available":"target website may not be available"}},"skip_links":{"open_accessibility_nav":"Open the Accessible Navigation Menu","open_accessibility_menu":"Open the accessibility menu","skip":"Skip to main content","enable_visually_impaired":"Enable accessibility for low vision","disable_visually_impaired":"Disable accessibility for low vision","title":"Quick Accessibility Options"}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (24021)
                                                  Category:dropped
                                                  Size (bytes):24109
                                                  Entropy (8bit):5.254879761454111
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E7C898D1649315173DB5D2D8730FB75
                                                  SHA1:364A6836A90B28329404B7D7F58A524861EF63F5
                                                  SHA-256:F9B60AE2F2938C589960EF00D9B9A644F0847F7183F597CDC3FBF8CFE904C552
                                                  SHA-512:4ED0541755C25DD9AFBF9DA3B64AC082A2F7119720E4B8A21FBC7CB302278AA2D2E15D0E3F735F14A9913A38508C85C45B3DF22922609ADFE551541396881601
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! SmartMenus jQuery Plugin - v1.2.1 - November 3, 2022. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&"object"==typeof module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){function b(b){var i=".smartmenus_mouse";if(h||b)h&&b&&(a(document).off(i),h=!1);else{var j=!0,k=null,l={mousemove:function(b){var c={x:b.pageX,y:b.pageY,timeStamp:(new Date).getTime()};if(k){var d=Math.abs(k.x-c.x),g=Math.abs(k.y-c.y);if((d>0||g>0)&&d<=4&&g<=4&&c.timeStamp-k.timeStamp<=300&&(f=!0,j)){var h=a(b.target).closest("a");h.is("a")&&a.each(e,function(){if(a.contains(this.$root[0],h[0]))return this.itemEnter({currentTarget:h[0]}),!1}),j=!1}}k=c}};l[g?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMove MSPointerOut"]=function(a){c(a.originalEvent)&&(f=!1)},a(document).on(d(l,i)),h=!0}}function c(a){return!/
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                  Category:downloaded
                                                  Size (bytes):78196
                                                  Entropy (8bit):7.997039463361104
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                  SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                  SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                  SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                  Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (1215)
                                                  Category:downloaded
                                                  Size (bytes):2175
                                                  Entropy (8bit):5.27657043536468
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:44562C3BECCCBC9596D2CC9B333CFED2
                                                  SHA1:871978F5252E3059FD9D20B5C8EBFB76F990D8C4
                                                  SHA-256:A66566202FDF29D28AD29AA4BCB6E28B3DA6B149D14ADCFD7756B6222695500F
                                                  SHA-512:6EC50C0AF82300D635B1BB226CED04836DCA8D8671E198A48665817D121DAD4D06F5F434AE69401D81BAF43D709DE9BD854F280002E3CFA15E5ECE47116EE48D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://www.google.com/maps/embed?origin=mfe&pb=!1m4!2m1!1s647+South+Main+Street+%7C+Memphis,+TN+38103%E2%80%8B!5e0!6i14"
                                                  Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="uWBc-vMOrwLP43YoVcphjQ">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["9787868594608785393","2837891549717822072"],"/g/11crrwnqh6",null,[351295496,3394373976],null,null,null,1,null,null,null,null,null,null,"gcid:compound_building"],0,null,null,null,0,null,0]]]],null,["en_US"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"nQ0NZ_XwAaD1i-gPusqNiA4",null,null,n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (31813)
                                                  Category:dropped
                                                  Size (bytes):31814
                                                  Entropy (8bit):5.470411316705277
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3CF689B1AD56B2512461EC432FED6E86
                                                  SHA1:F47B38468C5AC9BEE79B31D9FE9AE5BD1DF8E2DF
                                                  SHA-256:73719024DF5DAF498A6B4335A9A885844077B7A8573028941B0E10232917EECA
                                                  SHA-512:69AEE124C4BD83E7DEA379EB7635B24C65B9BD0FEDD4A53F8524D73E7E5404AB652E7A6020E2E0B2DAADD325F54A1AF0196AA85ED7861C8D89D55175F1740634
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var __defProp=Object.defineProperty,__defProps=Object.defineProperties,__getOwnPropDescs=Object.getOwnPropertyDescriptors,__getOwnPropSymbols=Object.getOwnPropertySymbols,__hasOwnProp=Object.prototype.hasOwnProperty,__propIsEnum=Object.prototype.propertyIsEnumerable,__defNormalProp=(e,t,r)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,__spreadValues=(e,t)=>{for(var r in t||(t={}))__hasOwnProp.call(t,r)&&__defNormalProp(e,r,t[r]);if(__getOwnPropSymbols)for(var r of __getOwnPropSymbols(t))__propIsEnum.call(t,r)&&__defNormalProp(e,r,t[r]);return e},__spreadProps=(e,t)=>__defProps(e,__getOwnPropDescs(t)),__objRest=(e,t)=>{var r={};for(var n in e)__hasOwnProp.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!=e&&__getOwnPropSymbols)for(var n of __getOwnPropSymbols(e))t.indexOf(n)<0&&__propIsEnum.call(e,n)&&(r[n]=e[n]);return r},__async=(e,t,r)=>new Promise(((n,o)=>{var a=e=>{try{s(r.next(e))}catch(t){o(t)}},i=e=>{try{s(r.throw(e))}catch(t){o(t)}},s=e=>e.done
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 386 x 386, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):251599
                                                  Entropy (8bit):7.997557315421174
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:BE29246946A333BDD805EBF884943A69
                                                  SHA1:45C2D7755F5851AD981F3FA60C098BF82EA4F7D6
                                                  SHA-256:BFEC5458F7FB07E0F642A74BF5B9EBE31DCC8887E10B8727F3532D50C104C0CD
                                                  SHA-512:C3D97473A38930124E1B6DD7EE916306CBA62579C93297DA644E28CC414C16B4E0F4E3988AB26FC28363730E8D4F747D134D1EA3D1CDA7DE99003CF7B717963F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR....................sRGB.........sBIT....|.d... .IDATx^...TU.5.+u..M. &0 .....0..PT..T..(**..........GA@E1.........U.Z{.s......{of.CwiQ.n8..s..........=....=.{ .....]{ t.Y..k.e....Hz"..I<3..7.."Y..#....P8/..e..<..S(..FB!.DB._$$.D..D.DY...H$..!..%....ZB...lHHxS"^_...I.<..UTKdk.T.H^^e~iu.Q...];.........a>.?.]'B=z<...V....-.D..$.n.........t....`.<..4..g.......O....'.D....(-.,H...0..%....oO.o.P... .r..w..,.+~\...H<.4..../.im\...^:.........z.........n...ffd..$2.%.D.S(..1......w.g.....(P;..=..... .................N!...d...u.4...F..*.%8Z..P.xr..B8......5Q..n..E.|.....V..e.M.V.D*......|...@z......?..CFEwn.4#*.M....H...~...N...p8.F.(.....l.....`...@8)..ua...x..........w%...)......xb<...E..<QX..!.OG,^.Q.......8wH6b.j.. ......%.>.e.....F.RNi|5..?................Z."+=..'$.}...c.PO.~N...H8.f..e .;05.......{..el...........:.\....^....M.../.,?.T+....F.F.....C5...........(j+z.vg......;..Db..2..8.<........V"..6.C.\...o$..F.6.s.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1708, components 3
                                                  Category:downloaded
                                                  Size (bytes):535553
                                                  Entropy (8bit):7.955690628903848
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:75F149DC2301C97E7DB94DC3322A9FEE
                                                  SHA1:662F828AB5EBDDC472FD42F45299A19AC6293C3B
                                                  SHA-256:A72841564EBDED441A1BF475D7D388B538AD746642CEA937A57CBC03D26A18F7
                                                  SHA-512:41B3483E7F695ECA7192F48C3ED8F4F32ABB6FA293D33571AFAA6F680042AEE0D806223A403D9272676A0F319CE71639E5403E3BCE8E5BD54A3DC3A7ED7FABE7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/06/2.jpg
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#....H..P..5............)|.G4j....s.).9..Q.>S.O0..E..fA..4.1P...{...L.......HA...).cc..y..E..yF.h.......Zw...5......$....oA.R..0(.w@.......9.TQ.dd.(.4.0q..F...<.:.%.5..*Xf...N.....G....M.a..p)q._0`.z_1x>.]....y. .O8....i.j`..ZZ.!.lH.Fq.u8.....I.....Z...v..8.6.N.....c...N9......q../C.i..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3882)
                                                  Category:downloaded
                                                  Size (bytes):3926
                                                  Entropy (8bit):4.988783837252228
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3F653B3DBB1729677A83A6F1895A9103
                                                  SHA1:C0B398D0593A69AFF3FB3BFFCC0EF637F1690F8D
                                                  SHA-256:86472F9DA01F586554B369A0C68D4DD001516DD6AD7168784F83464DAF84F53C
                                                  SHA-512:5E8A5CF9968C2F9F0E02644A0F2B4962591808C0AF6701E583E35C21D30D14B2D82119770B0BDBE38E8571EF57894CEF6BFB5034E2205A8DF5482D4DF1114469
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor-pro/assets/js/slides.fb6b9afd278bb9c5e75b.bundle.min.js
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[114],{9378:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class SlidesHandler extends elementorModules.frontend.handlers.SwiperBase{getDefaultSettings(){return{selectors:{slider:".elementor-slides-wrapper",slide:".swiper-slide",slideInnerContents:".swiper-slide-contents",activeSlide:".swiper-slide-active",activeDuplicate:".swiper-slide-duplicate-active"},classes:{animated:"animated",kenBurnsActive:"elementor-ken-burns--active",slideBackground:"swiper-slide-bg"},attributes:{dataSliderOptions:"slider_options",dataAnimation:"animation"}}}getDefaultElements(){const e=this.getSettings("selectors"),t={$swiperContainer:this.$element.find(e.slider)};return t.$slides=t.$swiperContainer.find(e.slide),t}getSwiperOptions(){const e=this.getElementSettings(),t={autoplay:this.getAutoplayConfig(),grabCursor:!0,initialSlide:this.getInitialSlide()
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (59225), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):59343
                                                  Entropy (8bit):4.66612435707837
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4D3096F5365F3F36515AC180CD102A82
                                                  SHA1:966998913D7AAF65B14DE9EC0E06AF03B428E99E
                                                  SHA-256:641C89FE3AA724C80B41D272ABC2A81AB98A4063A4587DC5858CB1D00DB8736E
                                                  SHA-512:AC627D593A7C486CCB70FB8BF7DCE49D56329044512406AE455C81B8EC39E38F06B0563E8C047A43CBF2DF34E6CD7EB3487B24C38C8326B2052B6890967DA84C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/elementor/css/post-20.css?ver=1727717253
                                                  Preview:.elementor-20 .elementor-element.elementor-element-b769a25 > .elementor-container{min-height:824px;}.elementor-20 .elementor-element.elementor-element-b769a25:not(.elementor-motion-effects-element-type-background), .elementor-20 .elementor-element.elementor-element-b769a25 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://adelmanfirm.com/wp-content/uploads/2024/06/Homepage_jpg.jpg");background-position:center center;background-size:cover;}.elementor-20 .elementor-element.elementor-element-b769a25 > .elementor-background-overlay{background-color:#000000;opacity:0.18;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-20 .elementor-element.elementor-element-b769a25{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-100px;margin-bottom:0px;z-index:0;}.elementor-20 .elementor-element.elementor-element-2ba15c0{text-align:center;}.elementor-20 .elementor-element.elementor-element-2b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                  Category:dropped
                                                  Size (bytes):21464
                                                  Entropy (8bit):5.303481082929494
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                  SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                  SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                  SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1575)
                                                  Category:downloaded
                                                  Size (bytes):3512
                                                  Entropy (8bit):5.31155644211081
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F7061C1F1A05BC67A03D9B74D59508DE
                                                  SHA1:5759AEB38EF0788385F44929BE584E650F2FAD7D
                                                  SHA-256:B197D5A6D3438DB9A0801CE34123F7BC10825971421A2F7C640F8B2D67D4CD6D
                                                  SHA-512:35A46EF163A5F684576D5F36FEEB7D2550A46393E4193536FEACA53BD4B803585A4E79F04D2DFDD9C10C3DA09BEF0FFD239D564DD059B0A02895BACEFD454ACE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/58/8/search_impl.js
                                                  Preview:google.maps.__gjsload__('search_impl', function(_){var Lzb=function(a,b){_.xg(a.Gg,1,b)},Mzb=function(a,b){_.xg(a.Gg,3,b)},Qzb=function(a,b,c){var d=new Nzb;d=_.kH(d);c.yr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.WZa(c,_.wQ(b));b=[];b.push(_.Vj(c,"click",Ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.Vj(c,e,Pzb.bind(null,a,e)));b.push(_.Vj(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},Ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=._.V(e.Gg,2)?new _.Gj(_.mt(_.J(e.Gg,2,_.st).Gg,1),_.mt(_.J(e.Gg,2,_.st).Gg,2)):null;const g={};f.fields=g;const h=_.Vh(e.Gg,3);for(let k=0;k<h;++k){const m=_.jr(e.Gg,3,_.GQ,k);g[m.getKey()]=m.getValue()}}_.hk(a,"click",b,c,d,f)},Pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.hk(a,b,c,d,e,h,g)},Rzb=function(){},Szb=class{},Tzb=class extends _.R{constructor(){super()}Qi(){return _.mi(this.Gg,2)}},
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                  Category:downloaded
                                                  Size (bytes):1175
                                                  Entropy (8bit):7.424902229451307
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:77255B747A09577DE61227E16E620FFA
                                                  SHA1:F5E558247E975BA3053F449A1267319F72E00878
                                                  SHA-256:19756B250A41A9ED4B906824D04E63FC774B0BE3CB1696164C3634270574F418
                                                  SHA-512:DDC2CD2B122FA33411152E4FAFF15E85F3BB51E7AA8E36A3533C70EFCA8D9215DF70ABD6A282076507C93CF6BB61A70ECEA58A3D00A87180C82999368DE000D1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQieEyjjPwXamUhP4_dxdbBGCE9EU0ZQcvvirfhR-CGwYwWhKZPpQkW7-E&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................6.........................!.1AQ.q.."a....2B.$3cr.............................................................?...i8..Q..1.....A.(9..AR.H.S.......4...E.:\.8Y..:..p...gAT.....A<..4..dy.....B....RV.y.E.GHV."...Q..[...~....J.?......n..i'...\.s...J.........h=..leK..2w.8.....[G.P.S)<C.WrG.....v... ..s.^ .XY....<.4..#$(..PW...-..r.@a?...`;.A.^.C..Q)'...G.........i-.Z.G..ucS.....qQr..m....tQI.f....X...}..|..z....ns....,..n6...r.j.,..>...y.z...Q;$..Z.].;.........N+.J....Dt.....I!e.:.f:5.\y....HN.....~-..O..i..6.......~..4.Mc.#....:..!dm......'.......|..eI.*.Y........Db....... .#...t...I. ......V.......~Ug.w.....0....G..~...8..9hjYl%.<P..3..F2..8......Q....;))l.=j....KO..\l.j.....m:...p..5......4.:.)..:...(.....7...I.F+..M..s.}...E...$.|......d....a..g.>.J.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 24488, version 772.1280
                                                  Category:downloaded
                                                  Size (bytes):24488
                                                  Entropy (8bit):7.987907109929418
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:747442FA76F1D9A31F9A54A2E8A4B448
                                                  SHA1:07FC0AE14BB3187839082AED3BCA11DFB1E04524
                                                  SHA-256:9169D8BE7A8177E5A92A4D04B6DE7F6504B938573BF4DA5889871C4F376D3849
                                                  SHA-512:274DBE5BC31C560D2CC2D15AFE5485687B2F7DD0EE24FFED99627310EA36A6A3CC1C91E22368F909D056F4FAAB051838D469E0BFE8A30169B735ACA5EB0F402F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/fonts/fontawesome/webfonts/fa-regular-400.woff2
                                                  Preview:wOF2......_..........._].........................8.$. .`..P.....h.,.... .svU!=o.=DT.z8#9i...j..w..*~...?..3p\.u.<<..~.N.... e..........!.i..G.........wFA.?...S.C...H48Y..`:.=........{ ....@.. .J.D...J.Y..=.).Is..;.>c.Tg.(...j..x..:.uo..;..7e...'\.^%.JE.*Vi1:.i...N...G?..|..7.g..Yg.....8..7+'.g.sb..C.Y.f..I.I ..-...PE......l..d..E....KM.).w..O{7,'....`c........%0.....fw){F[G..M-.t...H..i.w...M).......H...!...M5{...@.*.1.)t!..{.o...-v.....T.<]. ..I.?..]..@R.@..)^J.C...L.yTq18'....C......S...to..\.*mc0...,P.[E.T...0B...8.._.r.0H..i...te..B.D..M.....oi7.......I.._..5.r...h..6eCR..2...a.w.'.s..V...('n.~.n..(....h...R..4.t......+.+...~...b.j MH...TB."L*j.J..RZS.T,.aS|][*~...M...K...]...r].Uy.2......,........r<.^._.G].I.2v...W_.H..~....H.S.n..v^..2.i....=.....|..'...kR(.*....U.k........4..k.r[Y..j./X.S{*K.,....57..._Un...C..b.V2.....u..5Zy.:..L._.6n...D3.Q.. ....v;..n{..~..t.aG.u.q'.t.ig..l.x...k.........T.q&...&d....lS.9.....>.7.[.....|V>'_
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):4439
                                                  Entropy (8bit):5.010064555726542
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F6A7ECA55E8EAAE1438E457F99AC616
                                                  SHA1:5DD42CDC27DC0B114C297238926558B54DD8C07C
                                                  SHA-256:986AAE9D0E5035306EC01ADDA2358B73472AB2E61BAB84843173729343CBB21A
                                                  SHA-512:AABD3ADCC4E21684CF608E56A520932B229B5B068C9626BC59A234DF0F8FE7C5946F0DF2426B1A080E225A14B8B3AF76DE6A71079095C7C293835D79E1CD96E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://listgrowth.ctctcdn.com/v1/150bc26546714c187866195ee219fe80.json
                                                  Preview:{"privacyUrl":"https://www.constantcontact.com/legal/customer-contact-data-notice","finePrintText":"marketing emails","companyName":"Adelman Law Firm","physicalAddress":{"addressLine1":"647 South Main St.","addressLine2":null,"addressLine3":null,"city":"Memphis","stateCode":"TN","stateName":null,"postalCode":"38103","countryCode":"us"},"orgWebsite":"https://adelmanfirm.com","customPrivacyPolicyUrl":"null","forms":[{"name":"Collaboration Request/Speaking Engagements","type":"INLINE","status":"ACTIVE","config":"{\"language\":\"en_US\",\"contactFields\":[{\"type\":\"email_address\",\"selected\":true,\"required\":true,\"customField\":false},{\"type\":\"first_name\",\"selected\":true,\"required\":true,\"customField\":false},{\"type\":\"last_name\",\"selected\":true,\"required\":true,\"customField\":false},{\"type\":\"phone\",\"selected\":true,\"required\":false,\"customField\":false},{\"type\":\"company\",\"selected\":true,\"required\":false,\"customField\":false},{\"type\":\"custom_field_d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (64436)
                                                  Category:downloaded
                                                  Size (bytes):84156
                                                  Entropy (8bit):4.892896740013295
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D5762B873AFAFF3E859178F9D0D38C3C
                                                  SHA1:20BA4B21A5948B89CE047F1F4D55A5773AEB8E80
                                                  SHA-256:0EA9901F8970753FAF76A46999E48CB88CA3C2A2385FB388E52043352C2DD76E
                                                  SHA-512:3623FDC825EAE8FF3190562221D8D866D32A2A7E3666AF893A44CDAECF73CDEDBB2654EC247D2C2636F797A211C0F4B35E1254A84EC14DD92998CF22629DD50E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/widget/2024-10-08-15-28-17/en-US/index.html?rand=1728908720516&services=%7B%22siteId%22%3A3587218%2C%22userId%22%3A292096%2C%22noManage%22%3Afalse%2C%22noLogo%22%3Afalse%2C%22paidAi%22%3Anull%2C%22editorBuildUrl%22%3A%22https%3A%2F%2Fcdn.userway.org%2Faria_editor%2F2024-10-08-15-28-17%2Findex.html%3Fv%3D1728401297040%22%7D&tunings=%7B%22widget_icon_size%22%3A%22small%22%2C%22widget_icon_type%22%3A%221%22%2C%22widget_position%22%3A%225%22%2C%22widget_color%22%3A%22%2300AE00%22%2C%22site_name%22%3A%22adelmanfirm.com%22%2C%22widget_position_nudge%22%3Anull%2C%22widget_position_nudge_mobile%22%3Anull%7D&language=%22en-US%22&account=%22NE1yK3GqHU%22&widgetPageLang=%22en-US%22
                                                  Preview:<!DOCTYPE html><html ng-app="application" lang="en-US" ng-strict-di><head><base href="https://cdn.userway.org/"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta content="width=device-width, initial-scale=1" name="viewport"><title>UserWay</title><link rel="stylesheet" type="text/css" href="https://cdn.userway.org/widget/index.css?v=1728401296"><link rel="stylesheet" type="text/css" href="https://cdn.userway.org/frontend/stylesheets/flags.css?v=1728401296"><link rel="stylesheet" type="text/css" href="https://cdn.userway.org/frontend/fonts/metropolis/metropolis.css?v=1728401296"><script type="text/javascript" src="https://cdn.userway.org/widget/index.js?v=1728401296"></script><script type="text/javascript">var applicationConfig = {"base":{"api":"https://api.userway.org/api/","frontend":"https://userway.org/","cdn":"https://cdn.userway.org/","wlCdn":"https://accessibilityserver.org/","manage":"https://manage.userway.org"},"staticVersion":1728401296,"stripeKe
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5181), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):5181
                                                  Entropy (8bit):5.135290829242171
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CAB72260C840201B4B6E0125B3F66AF7
                                                  SHA1:CF137934BC4EF8C0B0C42C325F53F6C639985F18
                                                  SHA-256:D05F3A54518CD3AC3A4E9B4CF8C5F0DEAB037E659299F66A534D00FE10618B64
                                                  SHA-512:10F0BED1E14342D7C6A0C4294886FD1DD09F9632D2C03DEF7F9A93AD49E10C442F8D6D8B6BF4DE0AF3C3BBFA793781363A1B18B8D459CF01554A0AB3002C097C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function n(a,l,r){function i(t,e){if(!l[t]){if(!a[t]){var s="function"==typeof require&&require;if(!e&&s)return s(t,!0);if(o)return o(t,!0);throw(s=new Error("Cannot find module '"+t+"'")).code="MODULE_NOT_FOUND",s}s=l[t]={exports:{}},a[t][0].call(s.exports,function(e){return i(a[t][1][e]||e)},s,s.exports,n,a,l,r)}return l[t].exports}for(var o="function"==typeof require&&require,e=0;e<r.length;e++)i(r[e]);return i}({1:[function(e,t,s){"use strict";Object.defineProperty(s,"__esModule",{value:!0}),s.options=void 0;var n=oceanwpLouserze;s.options=n},{}],2:[function(e,t,s){"use strict";var n=e("@babel/runtime/helpers/interopRequireDefault");Object.defineProperty(s,"__esModule",{value:!0}),s.default=void 0;var a=n(e("@babel/runtime/helpers/classCallCheck")),l=n(e("@babel/runtime/helpers/defineProperty")),r=n(e("@babel/runtime/helpers/classPrivateFieldSet")),i=n(e("@babel/runtime/helpers/classPrivateFieldGet")),o=e("../constants"),u=new WeakMap,c=new WeakMap,p=new WeakMap,d=new WeakMap,f=ne
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:OpenType font data
                                                  Category:downloaded
                                                  Size (bytes):23480
                                                  Entropy (8bit):6.905893280773578
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2556A4F74E2C523893E6928D6E300F1C
                                                  SHA1:4EBFC059E586C91D024D359F0ED3FC64D9EC4D2C
                                                  SHA-256:1D58419BE905F3A3D9F145A295E52D2CF863B89A19150C7E009EA56CDC823E67
                                                  SHA-512:86CE04C8EA1AA136FC75AA265619FA13A0A1CAB296621B568A36E430A20B48F89BE198099ADC04B93C83E249E3420BD8441BC7D4A1066D3D28E94A1884FC34A0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/frontend/fonts/metropolis/Metropolis-SemiBold.otf
                                                  Preview:OTTO.......@CFF .._F...|..B/GDEF.h.-..R....*GPOSr..*..R.....GSUB......[.....OS/2h..u.......`cmap...........head...........6hhea...~.......$hmtx..3.........maxp.,P.........name.E$....@....post.......\... ..P..,............3._.<......................6.....................].........................................$.....P...-...-...-...-...P...)...P...).}.G.}.G.}.G.}.G.}.G.}.G.}.G.}.G.}.G.}.G.}.G.r.G...-...-...-...G...I...I...........I...........8.......O...O.<.A.<.A.<.A.e..._.P...P...P...P...P...P.*.-.*.-.*.-.*.-.*.-.*.-.*.-.*.-.*.-...-...G...G.*.-...G...G...G...G.r...r...r...r...|.$.|.$.|.$...I...I...I...I...I...I...I...I...I.....7...7...7...7...7.............................3...3...3...3.C.'.C.'.C.'.C.'.C.'.C.'.C.'.C.'.C.'.C.'...'...F.".(.".(.".(.".(...,.v.2...,...,.R.'.R.'.R.'.R.'.R.'.R.'.Q.'.R.'.R.'.Q.'.R.'.r.....*...*...*.^.B...;...C...C.............................2.A.2.A...C...C...C.R.....B.^.C.^.C.^.C.^.C.^.C.y.(.y.(.y.(.y.(.y.(.y.(.y.(.y.(.y.(...(...F...F...,...F...F...F...F...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):2716
                                                  Entropy (8bit):4.889810886421944
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0B952533E75ECED5B9AC5E395B2FBA1B
                                                  SHA1:1B747CFCA6766276B335F72DFBCA765C0C14BAC1
                                                  SHA-256:5A56159E310992F555A73431A5E21D0A6D5213E09105725AD25711227195B732
                                                  SHA-512:8D1E9361B6FD69FF146E94255ADEDC912A4E529334D9FBA074B4F81BA4D617FE4C9A07B2A0C4BA70C829CAF2F27DC5BBCDADF0B3DE12E246E051893AF117E93A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:[{"id":"tuwvvwvwvwvvut","zrange":[14,14],"layer":"spotlit"},{"id":"tuwvvwvwvwvvut","base":[536527360,849633792],"zrange":[14,14],"layer":"m@708460149","features":[{"id":"4130939751480642452","a":[0,0],"bb":[-112,-15,-10,3],"c":"{\"1\":{\"title\":\"National Civil Rights Museum\"}}"},{"id":"14171127992493180975","a":[-103424,81920,536423936,849715712,536423936,849715712],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-108,-22,-10,-4],"c":"{\"1\":{\"title\":\"Metal Museum\"}}","io":[0,-13]},{"id":"12123403094463945778","a":[-115200,44544,536412160,849678336,536412160,849678336],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-99,-60,25,-42,-19,-46,25,-28],"c":"{\"1\":{\"title\":\"Memphis-Arkansas Bridge\"}}","io":[0,-13]},{"id":"3045737244160645749","a":[-89600,56320,536437760,849690112,536437760,849690112],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,127,-4],"c":"{\"1\":{\"title\":\"Big River Crossing\"}}","io":[0,-13]},{"id":"17832400155009424125","a":[-37376,73216],"bb":[-76,-22,-10,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10927), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):10927
                                                  Entropy (8bit):4.669706074845759
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:848B3D98A919B181AD03D17478E97B80
                                                  SHA1:E05BD451823B6D37654FA624F3BECDE80DDDD939
                                                  SHA-256:FE41A7936FBA4A26A21FACE5FBB35961E74B9B11EB9E78FA26560F6986BE6ED8
                                                  SHA-512:1C7FD5664B71767E3279EEDE498872380A85D5347AD1A395DA9376A2F0EA455B419C7B2558DC9080BD134B79819F88FBBD3C3C65F9222548DCA7B22C1D051F08
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/css/third/simple-line-icons.min.css?ver=2.4.0
                                                  Preview:@font-face{font-family:'simple-line-icons';src:url('../../fonts/simple-line-icons/Simple-Line-Icons.eot?v=2.4.0');src:url('../../fonts/simple-line-icons/Simple-Line-Icons.eot?v=2.4.0#iefix')format('embedded-opentype'),url('../../fonts/simple-line-icons/Simple-Line-Icons.woff2?v=2.4.0')format('woff2'),url('../../fonts/simple-line-icons/Simple-Line-Icons.ttf?v=2.4.0')format('truetype'),url('../../fonts/simple-line-icons/Simple-Line-Icons.woff?v=2.4.0')format('woff'),url('../../fonts/simple-line-icons/Simple-Line-Icons.svg?v=2.4.0#simple-line-icons')format('svg');font-weight:normal;font-style:normal;font-display:swap}.icon-user,.icon-people,.icon-user-female,.icon-user-follow,.icon-user-following,.icon-user-unfollow,.icon-login,.icon-logout,.icon-emotsmile,.icon-phone,.icon-call-end,.icon-call-in,.icon-call-out,.icon-map,.icon-location-pin,.icon-direction,.icon-directions,.icon-compass,.icon-layers,.icon-menu,.icon-list,.icon-options-vertical,.icon-options,.icon-arrow-down,.icon-arrow-lef
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):3
                                                  Entropy (8bit):1.584962500721156
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                  SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                  SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                  SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                  Preview:{}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65496)
                                                  Category:dropped
                                                  Size (bytes):73568
                                                  Entropy (8bit):5.1817731395873885
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:89911BB9C6290C5161783F44BF2EB628
                                                  SHA1:B15C6010475F8BD10F2DD1092F32954999BCB5B1
                                                  SHA-256:95F2EF13495D2ACF51E4C0E32B2E5B924FFB671722195958F7A2AB6E4350DA8F
                                                  SHA-512:0AC6C4450B893F29F3FC2897636436D108987153422EC1238DD86606ABAF07308D52F793AFF183CAFF91F8ED9CBF14B2CA24C91FCB916F547C9B0545D87AE834
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! elementor - v3.23.0 - 25-07-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10019)
                                                  Category:downloaded
                                                  Size (bytes):18468
                                                  Entropy (8bit):4.942984129844562
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4601BA55044413706C2022CB6C1C3D05
                                                  SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                  SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                  SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.23.3
                                                  Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 92 x 92, 8-bit/color RGB, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):13129
                                                  Entropy (8bit):7.968290685363245
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8764905A0013D850BD275637B2B73EC9
                                                  SHA1:79B1BA1FA51049E869F8532325192CCE11FC8BD7
                                                  SHA-256:70B8995BAD1102984A8BE866E42632F8391A2A1BF0A575A3F5D8BD15AEDA255F
                                                  SHA-512:9C02B1244129339F47E0522331ADE828F8FE36F0B06B9A297A1CC725B2810CF677C021CD2A787E4E4D2F3364BE3635A806282F33145617E98E4957B8003C2B09
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://lh5.googleusercontent.com/p/AF1QipOHCpJpIKgGqskLwRlDSW8-I5-Rfv4TMgQaXHlT=w92-h92-n-k-no
                                                  Preview:.PNG........IHDR...\...\.....l.E.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-... .IDATx.l.[.m[v..z.c.^.}......[u}...u..$..!HQ..@.........H$.D.../.".Q....-!EB&Hv..W..rU.U.Q..{^...Zk>...1.\{.2G....Zs.9F...z.}.........!..... "@y[.@...........H.PD.)/...@....*........PP .~.. .D.).....p.....*0.j.E......tO.8U..e......E..(.QDD.$P.I.X...Q.p....P...q.."....2>u....Q...=....(..P...)....D.8Q...O.BRUA..wUt..*.*t....5%E$.@DH.,.@..P..."...h,..J....&!cR!.-.u...8.".r(h"..g.d...!... .Z....xs...H(.@W..uR.U.JR...S,...e..Q.!.R.Q..E..Q.."|p..,WD.P.Q.E..]Dd..N...:J0..$U.....$cP.%D.e..^Vl.S.2...(...q.e...S..!..)2..8EE....r7/(#.<I.$(AT....B)..7$.2.b.....s.'.E/..x2.qx2...\D...8]....hQ0......E0.D....8=o..N..."...EG.Q..Q..p@ ..(.F.A......{.uq.Q..&.)B...).:9i.V...l.`.....x...Q.>u.f^T.F .q...$RL...B(...G.....(..\.Q.Z.;t..J...2...in*.L.~.. ...q....]..a......."."V..1....{W.^,.|.]E.:..,......C.aP..%.(..Q........k.......8.... @/
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5945)
                                                  Category:downloaded
                                                  Size (bytes):266890
                                                  Entropy (8bit):5.569605656319974
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:524AD067C008549BBC123FA76775ADF3
                                                  SHA1:3E7BE85B803E8991747C4413E02A8339A5A8D083
                                                  SHA-256:E5E9A775D81B4310FA943B8EEC663E2B6F59DF3892FB598CECB897C5BF7CF021
                                                  SHA-512:320F4A3D76376DD232AFEF11B5668CFA9A4A0699A6BE21B1AECEE9F0EA3B6DC01A0B92295720C3317185BE557F07B48EBF04F07BCD8ACB5E0C366B0E1408B92C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-CCKW0VXJZ7
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:very short file (no magic)
                                                  Category:dropped
                                                  Size (bytes):1
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                  SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                  SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                  SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (38238)
                                                  Category:dropped
                                                  Size (bytes):38282
                                                  Entropy (8bit):5.205024959443189
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:327E23BA197EE19AB77B76946F9FF5B1
                                                  SHA1:7FF44359371DD08E1B868932F8F9154C60F51C87
                                                  SHA-256:A2A915B430D2ECABD493DAB5CD1C465E2CFE2B1515E51417F836896CE7BE84F8
                                                  SHA-512:860DBD06DBFA2B0677F7DB3FBDB6177CE64E250E90B03AB37F562925D394D287E8E982A7D55DE8DDCA4B21C236FF28E7EEB3FF751EC12ADA53059A78DAE2FD74
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),i=s(n(7857)),l=s(n(3184)),a=s(n(7043)),d=s(n(4223)),u=s(n(4231)),c=s(n(2741)),m=s(n(3513)),h=s(n(3002)),g=s(n(8650)),f=s(n(6701)),p=s(n(102)),_=s(n(1748)),v=s(n(5438)),b=s(n(2439)),y=s(n(5032)),F=s(n(1474)),M=s(n(2105)),w=s(n(4351)),S=s(n(3159));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:i.default,hotspot:l.default,form:a.default,gallery:d.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65496)
                                                  Category:downloaded
                                                  Size (bytes):212120
                                                  Entropy (8bit):4.712846724964754
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F6BC69E08503B06724958DF15C03FC3F
                                                  SHA1:3410247A820875623308CD67D4166F42549DBB2D
                                                  SHA-256:AC23176B7F4DD09A1C12457FA8FCDF5E46734C8CB7F0C3925F5F3D51544BC0D3
                                                  SHA-512:EDE6E8484343D4598CE45F554034AC725790C3C4CBFD672532E10437D33AFD52A18E1B6E15922AC41EC3A5D659AAB94EB3302DB26801BE6434E04D4A953DC461
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.23.3
                                                  Preview:/*! elementor - v3.23.0 - 25-07-2024 */..dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-heade
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11918), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):11918
                                                  Entropy (8bit):5.196963400401147
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0D7EC318F42CE9876E058F4D5C3C837F
                                                  SHA1:358D5604BA9CAF4B1B2B45A6485F1883F24488C2
                                                  SHA-256:2C0DC57D1DF49DFA145D37376524448774805E13DEFED2260F3EFC52B96F32C4
                                                  SHA-512:A3F6557562303D7051E9CCD50A3CBE137BB371CD8DBD43010B9D5406F2405208982C0289682E58FE04CC023EF63D0B36F88A1F88A76914089FEE4A29D31E64AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/frontend/stylesheets/flags.css?v=1728401296
                                                  Preview:@charset "UTF-8";.userway_dark .fflag{border-color:#fff}.fflag{background-image:url(../images/flagSprite60.png);background-repeat:no-repeat;background-size:100% 49494%;display:inline-block;overflow:hidden;position:relative;vertical-align:middle;box-sizing:content-box;border-color:#000}.fflag-CH,.fflag-NP{box-shadow:none!important}.fflag-DZ{background-position:center .2287%}.fflag-AO{background-position:center .4524%}.fflag-BJ{background-position:center .6721%}.fflag-BW{background-position:center .8958%}.fflag-BF{background-position:center 1.1162%}.fflag-BI{background-position:center 1.3379%}.fflag-CM{background-position:center 1.5589%}.fflag-CV{background-position:center 1.7805%}.fflag-CF{background-position:center 2.0047%}.fflag-TD{background-position:center 2.2247%}.fflag-CD{background-position:left 2.4467%}.fflag-DJ{background-position:left 2.6674%}.fflag-EG{background-position:center 2.8931%}.fflag-GQ{background-position:center 3.1125%}.fflag-ER{background-position:left 3.3325%}.ff
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):79242
                                                  Entropy (8bit):6.019678305853488
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A0CE64213F4F6193A598DE1CDBAEA665
                                                  SHA1:FEC9A873B214601198F7312BCB1BF99204014085
                                                  SHA-256:F0DFF86310E9D08A2D80DBE68BAE9367F8CD6CBD4B7D036F09B0702D035C7E8C
                                                  SHA-512:72DA125D31FD39B9B6571286C9B4B35D2B8875C8E299155A4D44742FF2B3FDF9B8CD5A7B888CF2BA26FAF4842EA6810CF7D6DEE5DC4B7E55AED03C623884356C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/styles__ltr.css
                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16130), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):16130
                                                  Entropy (8bit):4.872580717886653
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5437EABD0726BF61EAF455C5A4B9337A
                                                  SHA1:9B5FA400598AA7DCB6D1EB17FFE9A8221D770A8B
                                                  SHA-256:AB66B6A780B6E3389F3594ADB6338FD5A4E4590009A54AAD7991ACCDF3FB8E6B
                                                  SHA-512:1807204DDDE09251A5684ADBCDE2CA303B1E8607DBE19B7AB3BA8E59AA8634849760DE9AAAA4DB3C3EF51C9088A5A4B32C766BF8EBBBC927AB57B3FD4349C6E7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/styles/2024-10-08-15-28-17/widget_lazy.css?v=1728401297040
                                                  Preview:@keyframes uwPageStructurePopupSlideTop{0%{top:-300px;opacity:0}to{top:0;opacity:1}}@keyframes uw_block_loading{0%{transform:translateX(-100%)}to{transform:translateX(333%)}}@keyframes uw_standard{0%{transform:rotate(0deg)}to{transform:rotate(360deg)}}body .uw-page-structure-modal{display:none!important;position:fixed!important;z-index:2147483647!important;left:0!important;top:0!important;width:100%!important;height:100%!important;overflow:hidden!important;background-color:#000!important;background-color:rgba(0,0,0,.4)!important;-ms-flex-pack:center;justify-content:center;-ms-flex-align:center;align-items:center;-ms-flex-direction:column;flex-direction:column}body .uw-page-structure-modal *{box-sizing:border-box!important;line-height:1.4!important;letter-spacing:normal!important}body .uw-page-structure-modal .uw-page-structure-modal-content{height:10px;margin:30px 0;-ms-flex-positive:1;flex-grow:1;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;backgrou
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):15344
                                                  Entropy (8bit):7.984625225844861
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4603)
                                                  Category:downloaded
                                                  Size (bytes):4647
                                                  Entropy (8bit):5.065515547341645
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C65A2CBF217042FE5FE2C5A7790DE2B
                                                  SHA1:9337DE7474F63E0716437EF5C9137F76F5976E79
                                                  SHA-256:FDAC40F78E6CDC95BE620136D1B125F90CD8933C4D0A1C0F79F329E89D9FD940
                                                  SHA-512:2B8FF3AD77295BA9A6AC718E998B8F0DC3EEC434D52CF8F69FCA4940A3C595E498657F6CBA4CE3E81B20593B3AA0415B3C2C8C36E3458CC1A91255E631E93CF1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor-pro/assets/js/nav-menu.d43af66e5000fd109c04.bundle.min.js
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[42],{9891:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,o=t.activeAnchorItem,s=t.anchorItem,i=e.hasClass(s)?e:e.closest(`.${s}`);let r,l=-300;try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(r.length){if(!r.hasClass("elementor-menu-anchor")){const e=jQuery(window).height()/2;l=-r.outerHeight()+e}elementorFrontend.waypoint(r,(t=>{"down"===t?(i.addClass(o),e.attr("aria-current","location")):(i.removeClass(o),e.attr("aria-current",""))}),{offset:"50%",triggerOnce:!1}),elementorFrontend.waypoint(r,(t=>{"down"===t?(i.removeClass(o),e.attr("aria-current","")):(i.addClass(o),e.attr("aria-current","location"))}),{offset:l,triggerOnce:!1})}}}},7
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3197)
                                                  Category:downloaded
                                                  Size (bytes):3237
                                                  Entropy (8bit):5.104156890155486
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BFC49E2637343115B84418EFC321172C
                                                  SHA1:767BC7D12F2A5B54CF276910F844231583B2F384
                                                  SHA-256:9F412239B4E89708A1303D860376C4031B415BE491D2AF43F868244BADFC30D4
                                                  SHA-512:F6D10811414E8698AE46FF7D4CF40710C716FF03947189D9B8107A08A68EC4E2E06BDCBD9FE5428BE88A1CB5D676574AF257707752CE30BF5E9DC6AF80375EF5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/js/video.78c625e89ab767d621c5.bundle.min.js
                                                  Preview:/*! elementor - v3.23.0 - 25-07-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[791],{5363:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe",playIcon:".elementor-custom-embed-play"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$imageOverlay:this.$element.find(e.imageOverlay),$video:this.$element.find(e.video),$videoIframe:this.$element.find(e.videoIframe),$playIcon:this.$element.find(e.playIcon)}}handleVideo(){this.getElementSettings("lightbox")||("youtube"===this.getElementSettings("video_type")?this.apiProvider.onApiReady((e=>{this.elements.$imageOverlay.remove(),this.prepareYTVideo(e,!0)})):(this.elements.$imageOverlay.remove(),this.playVideo()))}playVideo(){if(this.elements.$video.lengt
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (26516)
                                                  Category:downloaded
                                                  Size (bytes):26702
                                                  Entropy (8bit):4.830125836352143
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C55205BCE667F5D812354FD1353E7389
                                                  SHA1:F22DE0AF271EBA636A022C873C94FBCD81B4C89A
                                                  SHA-256:C55902832FB84522D02EA1A60A30747403A140D8651FA748F13BA398B0C0DF3A
                                                  SHA-512:89A2E11075B7A7E64D8240CA062E3311F1FE69600C189EC8EE78EA0F78CA9DB374BB1E0692E9AEDAF8EE23BD58528BF6D0E20F977477DAFF073BE57EE8E81BBD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=5.9.27
                                                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (18059)
                                                  Category:downloaded
                                                  Size (bytes):18677
                                                  Entropy (8bit):5.6263663078333686
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5C982ECAC0F4145E90078B29747D2B99
                                                  SHA1:DEE35CF6512EBB111DD575DC6E64EE0BF16F7F23
                                                  SHA-256:338A10E5D4801E90C33DF4911254821190287C19525438AD56AFB2F75CD78D63
                                                  SHA-512:361213EFE143E0BB598A9942611C1F89B9E40D643499925C1C0B6F88132E05618F6049CAFC2CD2191096C98ADFB644EF15391A70F7E92ED6E0D631578CA0CB24
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/js/bg/M4oQ5dSAHpDDPfSRElSCEZAofBlSVDitVq-y91zXjWM.js
                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var n=function(J){return J},Y=this||self,e=function(J,z){if(J=(z=null,Y).trustedTypes,!J||!J.createPolicy)return z;try{z=J.createPolicy("bg",{createHTML:n,createScript:n,createScriptURL:n})}catch(a){Y.console&&Y.console.error(a.message)}return z};(0,eval)(function(J,z){return(z=e())&&J.eval(z.createScript("1"))===1?function(a){return z.createScript(a)}:function(a){return""+a}}(Y)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var k=function(J,z){if(J.R)return iX(J,J.N);return(z=S(J,8,true),z&128)&&(z^=128,J=S(J,2,true),z=(z<<2)+(J|0)),z},JO=function(J,z,n,e,w){for(J=(e=(w=0,J[2]|0),J)[3]|0;w<15;w++)n=n>>>8|n<<24,n+=z|0,n^=e+1573,z=z<<3|z>>>29,J=J>>>8|J<<24,J+=e|0,z^=n,J^=w+1573,e=e<<3|e>>>29,e^=J;return[z>>>24&255,z>>>16&255,z>>>8&255,z>>>0&255,n>>>24&255,n>>>16&255,n>>>8&255,n>>>0&255]},zi=function(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                  Category:downloaded
                                                  Size (bytes):4797
                                                  Entropy (8bit):7.900011127239423
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FF2A7925C7CFD9507B92E194AB87874E
                                                  SHA1:68EA964DA1A42B7D7F2E4BE7E1E32ADE72CFA0ED
                                                  SHA-256:5ADBDA125FBE4BEDDDC8836873C27D164C6A73C211E9B69D18538574BB99C8FE
                                                  SHA-512:F617ADE5CD6DCF13C6C0E397FEB2220125DA676BDE77B6CE2309A13D654E33BF7BEA0731344B5C9A9AB79D137CB6765626E35B587FC0E3FB35F24AF2BFADE9B5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://lh5.googleusercontent.com/p/AF1QipOvPskkdSoelE3KI1Ry5dM-vvTGx4QJX8-d8m51=w92-h92-n-k-no
                                                  Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\............................................9........................!1."...A2Qa..Bq#RSb.....3C.......................................:......................!..1AQaq........"....2...BCRSr...#............?...0c..g.;._.).../.(.a2..M....."._.^..s........2.N_..fT6..2....3,.#.....P.s ....,...C..r.#....F\..2l....29V.329V..d.......Bh0s!./..r.PL89.B^(...!7.xYM.5.X...1.8RQ.GHp.....`.'....29V......4X2.!489.......a.fB..G..&..<.d..<...j8....S1../U.L,..z.b....M.j.`..,AxqP.2.......J.P.,.Y.r.x./.D.c.0`.R9o..xu?..j...\.k..Y.2....z#...6+........Cr.....f#gB.%N...3V..in......O.......G.{.5..>_bT...!..%o.....J.I.....f..t...`4..c.........H...$.....#...}... .....uq.&.b..q...B9A1..64.Q.w(.XC ....$.y#.`.....S-K...E.y...I..p./...V#..}.c..$J.... i.I...T.,}.4.@!..:....vb..;...|...K;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16194)
                                                  Category:dropped
                                                  Size (bytes):16449
                                                  Entropy (8bit):5.151903892689731
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:543FEB1ECAF06EA516F8CEC5F9F3F279
                                                  SHA1:2A515632E0FD8FFDEB8D94CB25E44CF287FEB32F
                                                  SHA-256:A1B6400A21DDEE090E93D8882FFA629963132785BFA41B0ABBEA199D278121E9
                                                  SHA-512:EDF361ECE5066BB6DDA66490F3588DC60072C2CA4D4F15710717DB4F58129D0D76E1519F92C8F7011FD01A175868EF192C704B4A869AF95B150E0C3BF797816B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:// Underscore.js 1.8.3.// http://underscorejs.org.// (c) 2009-2015 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..(function(){function n(n){function t(t,r,e,u,i,o){for(;i>=0&&o>i;i+=n){var a=u?u[i]:i;e=r(e,t[a],a,t)}return e}return function(r,e,u,i){e=b(e,i,4);var o=!k(r)&&m.keys(r),a=(o||r).length,c=n>0?0:a-1;return arguments.length<3&&(u=r[o?o[c]:c],c+=n),t(r,e,u,o,c,a)}}function t(n){return function(t,r,e){r=x(r,e);for(var u=O(t),i=n>0?0:u-1;i>=0&&u>i;i+=n)if(r(t[i],i,t))return i;return-1}}function r(n,t,r){return function(e,u,i){var o=0,a=O(e);if("number"==typeof i)n>0?o=i>=0?i:Math.max(i+a,o):a=i>=0?Math.min(i+1,a):i+a+1;else if(r&&i&&a)return i=r(e,u),e[i]===u?i:-1;if(u!==u)return i=t(l.call(e,o,a),m.isNaN),i>=0?i+o:-1;for(i=n>0?o:a-1;i>=0&&a>i;i+=n)if(e[i]===u)return i;return-1}}function e(n,t){var r=I.length,e=n.constructor,u=m.isFunction(e)&&e.prototype||a,i="constructor";for(m
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (31999)
                                                  Category:dropped
                                                  Size (bytes):1066453
                                                  Entropy (8bit):5.347475616774171
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:08377CAD51000873127227EE0D7BFBB7
                                                  SHA1:EC003DFA202C6524BCBE7283A94FCDC59E01EA5D
                                                  SHA-256:5C5309AF4E5C8896321A0274F9A0023153F9139210EC1F2B68871D3739CC720E
                                                  SHA-512:C116E20255BD5B4901D79D38FDF186D734600635D5E82DF1FB8CF6A80128B530D790B4EB3EA5E18C8A867F1F4DB0C6C0124A587455B7048680A06F3F2928BF36
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(function(){function e(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}function t(e,t,n,r){for(var i=-1,o=null==e?0:e.length;++i<o;){var a=e[i];t(r,a,n(a),e)}return r}function n(e,t){for(var n=-1,r=null==e?0:e.length;++n<r&&!1!==t(e[n],n,e););return e}function r(e,t){for(var n=null==e?0:e.length;n--&&!1!==t(e[n],n,e););return e}function i(e,t){for(var n=-1,r=null==e?0:e.length;++n<r;)if(!t(e[n],n,e))return!1;return!0}function o(e,t){for(var n=-1,r=null==e?0:e.length,i=0,o=[];++n<r;){var a=e[n];t(a,n,e)&&(o[i++]=a)}return o}function a(e,t){return!!(null==e?0:e.length)&&m(e,t,0)>-1}function s(e,t,n){for(var r=-1,i=null==e?0:e.length;++r<i;)if(n(t,e[r]))return!0;return!1}function l(e,t){for(var n=-1,r=null==e?0:e.length,i=Array(r);++n<r;)i[n]=t(e[n],n,e);return i}function u(e,t){for(var n=-1,r=t.length,i=e.length;++n<r;)e[i+n]=t[n];return e}function c(e,t,n,r){var i=-1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17309)
                                                  Category:downloaded
                                                  Size (bytes):17526
                                                  Entropy (8bit):4.610083255501324
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:581D8F457851EFD51AA67BB59BE8BCFF
                                                  SHA1:BF69870BCD22CDC0E87A1D5AFA9E3FD0DA2A4F7A
                                                  SHA-256:B2A642B7B0D620D80F0C2A05DC3BCC8D173143496173C2CF2302242D4AD10D5F
                                                  SHA-512:F088163D5A0FCA5BE8FB8EEABC2BF0967804E538CE590B43584E57BEEDABD91D1A327C88ABAB4ECEBBC3A3A5FB90FB7FA83E2A80FCF25ED21D815F9F9AA5AAEB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/unlimited-elements-for-elementor-premium/assets_libraries/font-awesome6/fontawesome-v4-shims.min.css
                                                  Preview:/*!. * Font Awesome Free 6.5.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. . */.fa.fa-glass:before{content:"\f000"}.fa.fa-address-book-o,.fa.fa-address-card-o,.fa.fa-arrow-circle-o-down,.fa.fa-arrow-circle-o-left,.fa.fa-arrow-circle-o-right,.fa.fa-arrow-circle-o-up,.fa.fa-bell-o,.fa.fa-bell-slash-o,.fa.fa-bookmark-o,.fa.fa-building-o,.fa.fa-calendar-check-o,.fa.fa-calendar-minus-o,.fa.fa-calendar-o,.fa.fa-calendar-plus-o,.fa.fa-calendar-times-o,.fa.fa-caret-square-o-down,.fa.fa-caret-square-o-left,.fa.fa-caret-square-o-right,.fa.fa-caret-square-o-up,.fa.fa-cc,.fa.fa-check-circle-o,.fa.fa-check-square-o,.fa.fa-circle-o,.fa.fa-circle-thin,.fa.fa-clock-o,.fa.fa-clone,.fa.fa-comment-o,.fa.fa-commenting-o,.fa.fa-comments-o,.fa.fa-compass,.fa.fa-copyright,.fa.fa-credit-card,.fa.fa-diamond,.fa.fa-dot-circle-o,.fa.fa-drivers-license-o,.fa.fa-edit,.fa.fa-e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65279)
                                                  Category:downloaded
                                                  Size (bytes):143709
                                                  Entropy (8bit):5.24920092406455
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:83E9B29F0086BBA50D653F1CB8DEDC3C
                                                  SHA1:F8F89387C9ACA9D524BB638EAE457D4659EFCA52
                                                  SHA-256:2AC3AF00C283C0B2AE6108FA83A2053E51274A2A812FB063916CBE19BC4F96B5
                                                  SHA-512:C8018876EE96B4600AE32342EC6D21B452AD4109D605FB838F146B734DE274EF5E37179567A2C67EC828DC1B673364637FC82E7DFE8F7ADBB18E20555577160C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5
                                                  Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10383), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):10383
                                                  Entropy (8bit):5.185822352907599
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:682208DCDC9171C2916E346A775C57A5
                                                  SHA1:E6D6FB60CEDB72CD886EC52FEC2D5C3E6F7274D1
                                                  SHA-256:3C8654B979EDF834BC0959A6738DE068F5098FEF9946017E6A7FCF25DB34121A
                                                  SHA-512:69D2BAA1ED4166559A26A0FBBC8D9A68E894FA9D92F7D10810E6295AE0E6C611DE19BC4C8477FF5DC8019F5BDFE085AC7B940BA134F61F7A3BBF25AA927519C8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min.js?ver=5.9.27
                                                  Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=100)}({100:function(e,t,r){"use strict";r.r(t);var n=function(e){return"string"!=typeof e||""
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (712), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):712
                                                  Entropy (8bit):4.99299824325073
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D6F2C190D4B0E6A164D0D84F7C834E01
                                                  SHA1:22DEA9B29E1AA22E4F036B92180A6F145786E8A7
                                                  SHA-256:0A29FB3C09587A90BF26F86F27910D84BF785189B34FBFBC1B9EBE7EDBB32E19
                                                  SHA-512:0FF24F2489CBBB7FE9507AD936584D30DD5CA9CFF5B65478AAF3712BA952D7BE189C9106A729F2BF557821A04AF09D0549AFDB38D082EBDC5C8D0EAF7A7CD37C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(t){function e(n){n=n.find(".oceanwp-flickr-container");n.length&&n.each(function(){var i=t(this),n=i.data("user-id"),c=i.data("max-photos"),e="jsonFlickrFeed_"+i.attr("id"),n="https://www.flickr.com/services/feeds/photos_public.gne?id="+n+"&format=json&jsoncallback="+e;window[e]=function(n){var o=0;t.each(n.items,function(n,e){var t;o<c&&(t=e.media.m.replace("_m.jpg","_q.jpg"),i.append('<img src="'+t+'" alt="'+e.title+'">'),o++)})};e=document.createElement("script");e.src=n,document.head.appendChild(e)})}t(document).ready(function(){e(t(document))}),t(window).on("elementor/frontend/init",function(){elementorFrontend.hooks.addAction("frontend/element_ready/widget",function(n){e(n)})})}(jQuery);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2569)
                                                  Category:downloaded
                                                  Size (bytes):2574
                                                  Entropy (8bit):5.906082331362571
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F8ED6ECA7C2BD0682C78E58D17E7951
                                                  SHA1:BFD891B638B4EEF130A7EF91C6EFD62F3933E8CB
                                                  SHA-256:6CAD19F428AD0FCC4EAACBE87ACEB2CDFB5ABBD6D18903B42F55523A69D864B3
                                                  SHA-512:3BC7E2E4CED1D873172B091204406B3F3D8A8A359EF77924CD890CF79461D66455ED3C2115765CFE0D32A8E9BBCFF2257DC3376934B522E314C2BB7A076D0463
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=a&oit=1&cp=1&pgcl=2&gs_rn=42&psi=LVeiLyRJ7pl3Rek8&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["a",["amazon","amazon","amazon prime","airbnb","american airlines","aidan hutchinson","ai detector","american express login","aol","apple"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wbWdrZxISRS1jb21tZXJjZSBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRZ1ZQYlpsSVhMRFhsbl9KaURVWi1nVU8yTkVWWEt6d3FWcDF0UHR0USZzPTEwOgZBbWF6b25KByNhMzYyMWFSMmdzX3NzcD1lSnpqNHREUDFUZklUYzlPVjJBMFlIUmc4R0pMekUyc3lzOERBRUxvQmh3cBc\u003d"},{},{"google:entityinfo":"CgsvbS8wMTBxbXN6cBIXVmFjYXRpb24gcmVudGFsIGNvbXBhbnkydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1FWdGItVjdDSUQ5UGR4eDZvd3Zjd2RnNHpRTHpRWmVaWnJiejk4eURPUEJpNk5MUVFrNFFmNFZ0WSZzPTEwOgZBaXJibmJKByNhMzM4M2JSNmdzX3NzcD1lSnpqNHRiUDFUY3dOQ2pNTGE0cVVHQTBZSFJnOEdKTHpDeEt5a3NDQUZpbEJ2MHAX"},{"google:entityinfo":"CgcvbS8wejA3EgAyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZ
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):19689
                                                  Entropy (8bit):4.284383059265805
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F14058E7FEF278B66298354D139DC05
                                                  SHA1:0D9AC7E7416C6C11450AF76B72F72BF825FF94D4
                                                  SHA-256:0A27AA1AE2E09EC28939DF08F01D9CF9665848D8B46CAC574D2C50D66A6A6C85
                                                  SHA-512:FC427EE15937DD7CAFD09F6CEEB95F3FAEA3633CC8B7DA71D50EE76F337778438085D8ED7C1105E4DF0652480EFC8AE73F85C0B3F4583832904FC4012EA9BC57
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="155px" height="29px" viewBox="0 0 155 29" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>usw_lvl_logo_web</title>. <defs>. <linearGradient x1="27.6667087%" y1="2.4161192%" x2="90.6665739%" y2="87.9675343%" id="linearGradient-1">. <stop stop-color="#03BCFF" offset="0%"></stop>. <stop stop-color="#024FFF" offset="51%"></stop>. <stop stop-color="#F900FF" offset="100%"></stop>. </linearGradient>. </defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="usw_widget_main" transform="translate(-1189, -942)" fill-rule="nonzero">. <g id="Group-15" transform="translate(848, 909)">. <g id="usw_lvl_logo_web" transform="translate(341, 33)">. <g id="Group-2" transform="translate(38.361, 0)">. <g id="a-Level-Access-compa" transf
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):18588
                                                  Entropy (8bit):7.988601596032928
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:115C2D84727B41DA5E9B4394887A8C40
                                                  SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                  SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                  SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                  Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):236
                                                  Entropy (8bit):5.05852669070692
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3682F7F93A43AF429EE2FE6FBF097B5F
                                                  SHA1:8A449C46AEC7F2AF3537B53ED3DCCE90818B3DAA
                                                  SHA-256:080E36D68C4BF9D8C90EE2738F43523B816B49118F0D4711F570FB7656749FA4
                                                  SHA-512:FC32E556618E268B73650A309E4A142F5D63A415DBF8A55CB308AF0B214BCF5CC9F75EC00CBB624A3288525DE8754535A8BC47026C186A420889112F07172C50
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQn1RCIHoripphIFDe5qUokSBQ3vv41zEgUNAKALyhIFDRIP_GoSBQ2SBVTOEgUNDYOaRxIFDdpfq9oSBQ2eC2WREgUNjz2-RRIFDf-ZJqcSBQ0w6tNGEgUNU1pHxRI6CQmRzy3mMM1sEgUN7mpSiRIFDe-_jXMSBQ0AoAvKEgUNEg_8ahIFDZIFVM4SBQ1JXmb7EgUNU1pHxQ==?alt=proto
                                                  Preview:CmwKBw3ualKJGgAKBw3vv41zGgAKBw0AoAvKGgAKBw0SD/xqGgAKBw2SBVTOGgAKBw0Ng5pHGgAKBw3aX6vaGgAKBw2eC2WRGgAKBw2PPb5FGgAKBw3/mSanGgAKBw0w6tNGGgAKBw1TWkfFGgAKPwoHDe5qUokaAAoHDe+/jXMaAAoHDQCgC8oaAAoHDRIP/GoaAAoHDZIFVM4aAAoHDUleZvsaAAoHDVNaR8UaAA==
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9948)
                                                  Category:downloaded
                                                  Size (bytes):9992
                                                  Entropy (8bit):4.7357712624680115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2DCE8BAE1A2A19B96EC44152FF552E5F
                                                  SHA1:7671DBADE38516DE1C46EAB012A84634E0721B30
                                                  SHA-256:EC875A62E570CCA94DAE1F788D91EB6C3FA201839BDD2100A11435D877A457DD
                                                  SHA-512:49FC98FF0004B4FF72D3781F377689D9C488298073857D4292A300BD8EB9F44C18A6FC922F4EBC6BDCB3843E635A01FF0BD569BC0BF74351E50870777DC0A0D5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor-pro/assets/css/widget-theme-elements.min.css
                                                  Preview:/*! elementor-pro - v3.21.0 - 20-05-2024 */..elementor-post-navigation-borders-yes .elementor-post-navigation.elementor-grid{color:#d5d8dc;border:1px solid;border-right:none;border-left:none;padding-top:10px;padding-bottom:10px}.elementor-post-navigation-borders-yes .elementor-post-navigation__separator{height:100%;width:1px;margin:0 auto;background-color:#d5d8dc}.elementor-post-navigation{overflow:hidden;display:flex}.elementor-post-navigation .post-navigation__arrow-wrapper{color:#d5d8dc}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-prev{font-size:30px;padding-inline-end:15px}.elementor-post-navigation .post-navigation__arrow-wrapper.post-navigation__arrow-next{font-size:30px;padding-inline-start:15px}.elementor-post-navigation .post-navigation__arrow-wrapper i{transform:translateY(-5%)}.elementor-post-navigation .elementor-post-navigation__link__next,.elementor-post-navigation .elementor-post-navigation__link__prev{overflow:hidden}.elementor-post-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (30361), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):30361
                                                  Entropy (8bit):5.02388051805286
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA9EF3811FF36E9E81B054C454F9365F
                                                  SHA1:5CEB55C987AEFC988D4042DFB9EAEB93CCF58DE2
                                                  SHA-256:92A186A4D39702090AE3D539A1CF7CC0187B99203ED928FB4514FA3FDABF566D
                                                  SHA-512:D5383B60321B9C6A9BB9CA1808A476048C13CB303912DDFCE5F48033B49A9DCCFF23DE93C867C6FA03EC545EDDD156CD36BD47FBE6C715516675C219652A544E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://cdn.userway.org/styles/2024-10-08-15-28-17/widget_base.css?v=1728401297040
                                                  Preview::root .uai,:root .ulsti,_::-webkit-full-page-media,_:future{outline-offset:-10px}.uw-s10-reading-guide{display:none;box-sizing:border-box;background:#000;width:40vw!important;min-width:200px!important;position:absolute!important;height:12px!important;border:solid 3px #fff300;border-radius:5px;top:20px;z-index:2147483647;transform:translateX(-50%)}.uw-s10-reading-guide__arrow{bottom:100%;left:50%;transform:translateX(-50%);width:20px;height:0;position:absolute}.uw-s10-reading-guide__arrow:after,.uw-s10-reading-guide__arrow:before{content:"";bottom:100%;left:50%;border:solid transparent;height:0;width:0;position:absolute;pointer-events:none}.uw-s10-reading-guide__arrow:after{border-bottom-color:#000;border-width:14px;margin-left:-14px}.uw-s10-reading-guide__arrow:before{border-bottom-color:#fff300;border-width:17px;margin-left:-17px}.uw-s10-left-ruler-guide,.uw-s10-right-ruler-guide{width:16px;height:9px;background:0 0;display:none;position:absolute!important;z-index:2147483647;transform
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1320)
                                                  Category:downloaded
                                                  Size (bytes):1360
                                                  Entropy (8bit):5.129425715749984
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7561B338B54D4D76DA7DA2DD3A113551
                                                  SHA1:773AB4270BD63A7711D2989A8A2F1BE6452F0B80
                                                  SHA-256:81759BE95389418D6E30D95692241C08EB05A6EFD13DE9845392A3AEE892024E
                                                  SHA-512:4FC494B2FFF04DAF5D2FE10E8138BD6DC3ED710795C0E6CF56DCA5DB2CAEC0F577C5296B011ADA069C1409A7E702ABFE71DEF0BB533CC0A3E7F7B43601F8AD9B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                  Preview:/*! elementor - v3.23.0 - 25-07-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):530
                                                  Entropy (8bit):7.2576396280117494
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                  SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                  SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                  SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1787), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):1787
                                                  Entropy (8bit):5.465196852680856
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:59CD386971C343740F4693F3C7CA2F77
                                                  SHA1:9A587CEE68D2FD6514F8C725D43AEB1CF748BB46
                                                  SHA-256:19AAE78D7BEAECFAFFBB36932E908F578D5A72432BA663ACCC95815A9F2CD21F
                                                  SHA-512:0F4AD20857879F7C910F4429A780D0FB01C140AA839CA7F9BF176514E4B6E247AC65C95A00B03712664DC253CF508B0C68C4C53190E43DD51B48191D0DB21F18
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(){function t(t,e){var n=document.body||document.head,i=document.createElement("script");i.src=t,i.async=!0,i.id="a11yWidgetSrc",e&&(i.crossOrigin="anonymous",i.integrity=e),n.appendChild(i)}function e(){var t=document.createElement("iframe");t.title="Online scanning alert",t.setAttribute("style","width:100%!important;height:100%!important;position:fixed!important;left:0!important;right:0!important;top:0!important;bottom:0!important;z-index:999999"),document.body.appendChild(t),t.src=o+"scan_error.html",window.addEventListener("message",function(e){e.data&&"scan-alert-dismiss"===e.data.action&&a.indexOf(e.origin)>=0&&t.remove()})}try{var n=document.querySelector("html"),i="data-uw-w-loader";if(n&&n.hasAttribute(i))return;n.setAttribute(i,"")}catch(t){}var a="https://cdn.userway.org/",o=a+"widgetapp/",r=o+"2024-10-08-15-28-17/widget_app_base_1728401297040.js",d=o+"2024-10-08-15-28-17/widget_app_1728401297040.js",s="sha256-/L0i/PNV+MobTu5SDKJUG7AvqMd8z+LSeVVwuJp/0TQ=";if(locatio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):25667
                                                  Entropy (8bit):4.8929601500427395
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1F53F7C834C89E174AB11B11FD771D46
                                                  SHA1:F8A1FC26AB3EBADAF2CD5A198CDD03E9018569D6
                                                  SHA-256:D01EA19B744BBE958167666D9112352E03091C4F63771986B243623737BA2BF9
                                                  SHA-512:09476F84E221150935A6CAC2F294D7B94B6BEDF577F325C80A0CF66A8E572CEB2728DD8BA289168D91A69B6F275AB8BF847E2CAA5EFB3496A6BF968D7FAE9FD5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/ac_assets/News%20Tickers/uc_news_ticker.css
                                                  Preview:..uc_news_ticker * { ..margin: 0; ..padding: 0; ..-webkit-box-sizing: border-box; ..-moz-box-sizing: border-box; ..box-sizing: border-box; .}..uc_news_ticker{..font-family: inherit;.}..uc_news_ticker a{..color: #fff;. .text-decoration: none;.}..uc_news_ticker svg {. position: absolute;. top: 0;. z-index: 2;..left:0;.}..uc_news_ticker .flex-container {..background: #fa0000;..direction: ltr;..display: -webkit-box;..display: -moz-box;..display: -ms-flexbox;..display: -webkit-flex;..display: flex;..-webkit-box-direction: normal;..-moz-box-direction: normal;..-webkit-box-orient: horizontal;..-moz-box-orient: horizontal;..-webkit-flex-direction: row;..-ms-flex-direction: row;..flex-direction: row;..-webkit-flex-wrap: nowrap;..-ms-flex-wrap: nowrap;..flex-wrap: nowrap;..-webkit-box-pack: justify;..-moz-box-pack: justify;..-webkit-justify-content: space-between;..-ms-flex-pack: justify;..justify-content: space-between;..-webkit-align-content: flex-start;..-ms-flex-line-pack: start;..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:dropped
                                                  Size (bytes):19596
                                                  Entropy (8bit):7.98039663605743
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AE1DA4773BEF064A232D18854BBE702E
                                                  SHA1:ADEEDB88D339A95BE9EE42E1C90BBC20A2FDFD07
                                                  SHA-256:124B824C1D89FE4ED002867CEE7F1BDE8A1CE8E0782713C15964D3855062D47F
                                                  SHA-512:42DE389450F81A97AE47C80D73FA6C09D3FADDFA95F7DC2ACDB9E7D502EA74D7A8D017E9B884B68CB9F1C8359407F6E0C11E4A0C09F5487B699E5D30382A55B9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:RIFF.L..WEBPVP8LwL../..?.?. .$E.gf.q._.K8....6............v.).sb;..D..H3.o......4....... ..!...........@...1.1f.D. .....!.!!..p@.@.....~.C..+.'.~....Q#4lj.(.A.t....V.\..Aj....9.....a.A........E3.h.V..wz...$.c.AY....,....H..J.......F....Ny...rZ...P...n.t.C..0...[.:...j.F..d.*...va:.H.5.X....Ys?..b+...g...|..-...^...:.`.G.[..........S.cb:,L...n....*.V.*.*.......F.J..T.).&.$Y.$..N.N.K.Y..`...b. ai...4...{:K...~...TI.........mEm..PMb.......b.......3..A/.w#.......$...u1{.|..H.....QgM.A'.Hz q.....%...../.\.z..1.s.Y.}...K<....].....Z...^mE.....E.X..{2..jzt.Pi$.1y.\..59jH..ig.L..6.....\...._.u.o.......y..<.?^..{..+..IT.X.\.&.{.|3...;,..'.S..%h...\.[/.n.....x.2.7........!uQ........lN.......G$7....U.x..q.}2...Aw".C....0. 2..=.y.<p...n.....d.3U.?.8Q.;d..y.l.;.T.......b{.....@.......a.....K.......]0.fR.A.[.{...m.....h.'R.FE.#.........}qn.....nO....Nu1u...8.|.P.....-.w.t....T...4.:".......2.........0..L}....7.W..K.,..{..L..y...........s....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                  Category:downloaded
                                                  Size (bytes):13276
                                                  Entropy (8bit):7.985753112644483
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0F8230116992E521526097A28F54066
                                                  SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                  SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                  SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-regular-400.woff2
                                                  Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):107922
                                                  Entropy (8bit):5.16833322430428
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6A7950CC31489069917BF817B62B2BFE
                                                  SHA1:44AAB6E9B8FDBAA23EA297CE69E26422277907C0
                                                  SHA-256:1B4DACB0DAFDA81D48EE0890EA113B3B8275BF2D16D5325F971F16EB75F7218A
                                                  SHA-512:0329712BC9EC144910DEE414B70181C4FD4145B65C78E2628BEE547A5DBC8D48BACD3BAA350451437C740493875DDD47FEC66C2C9189AA823A7B95DE8E9FA9F4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("scc-c2",[],e):"object"==typeof exports?exports["scc-c2"]=e():t["scc-c2"]=e()}(self,(()=>(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e);var n={};t.r(n),t.d(n,{_isDebug:()=>d,debug:()=>O,error:()=>g,info:()=>h,log:()=>h,setDebug:()=>b,warn:()=>w});var r={};t.r(r),t.d(r,{cmdLogEvent:()=>Yo,cmdLogPerf:()=>ti});var o,i,a,c,u,f=(o="",a={document:i=Object.create({get cookie(){return o},set cookie(t){o=t}})},c={},"undefined"==typeof window?{window:a,document:i,navigator:c}:{window:window||a,document:window.document||i,navigator:navigator||c}),s=function(){return f.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):892
                                                  Entropy (8bit):7.676030523371586
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1542410DB5F4B325F41EB01213FFE64A
                                                  SHA1:D54E10D08423049904B195255C81B247394EC112
                                                  SHA-256:8F8963DFE681237D6E2E582C1280461CF4E590E1E76FDCEFE59C246A5A25CEE3
                                                  SHA-512:B8541F26531BCC1B580916BC51E736EE67D916E139BD7079925D24B455194C13957EDBAA59B05FCA11F172A6D97A8851F9EC5C08ECA77FF5427122DB7F7F7F0D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...Mh\U....N..%D....C.".DT.B.B-.B:"b..(T...A....J.....,X0.....xQ.T..SJ.J..b...\..L....u290.3.~.{....._b.#...p....]...,.`?..X=.:.'....V..#8..~E...Rl...`..`z%"+.H...$...^.78..:..g&.g.v..}.*.....$yz>.....8..vv.3.)..wx...U.$yZ...o +.b._!..s..C.w.Y1.@....B..8.....b..c,..JG.c...~..{..eV...8./$yZ...$Oo.=h`W...{..F..2...4....l..X.....o#1..q...x0..-..(....%y:RI.t......e....c.%.-Y..O.,T.....X....`R..%A..N....Qf..f.......o..v.W.'..@..[7...m...A`.?....fm..)..V.j...i...}l..`.....^.@....]..O.........".`:o.H...>......o..?.zm...^,$..a....x...um??..>.q....{z..I.J.t.w...W....n.I...P....|nR..b..d:.?/........n.|...j\.C.R.n.j,V...+..V|..5.....h.rcR..B..".....Z..V....qa...%..@....`x[.jk6,tF...8....?..z"~_$...."......?..;..z.....n.L..\....R..p..3x.o.Yq.k.......-....V...U...V...er........h....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (37139), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):37139
                                                  Entropy (8bit):4.852391294559339
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8C24841BD2820470DF3C6612FF4ACFA1
                                                  SHA1:20FEA49E9D2046951CB9B706E2FFBCBB6271E76E
                                                  SHA-256:04EC0263D406E2E385454D1856EEC5285A9033F5E4A38C19CEBADE6E99EB57D3
                                                  SHA-512:9D64295D60D2AE55FB3C372E05E991CB79535DB2A7548FF3880AE9C711391ADC099922C2C2EEEBD16AF14A71B5CF53D187AEEEFF07377A1691C7ED7EBF8299A6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://static.ctctcdn.com/js/signup-form-widget/current/signup-form-widget.css
                                                  Preview:div.ctct-form-embed form.ctct-form-custom{margin:0 auto;box-sizing:border-box;min-height:100px}div.ctct-form-embed form.ctct-form-custom div.ctct-form-field{margin:0 0 24px;text-align:left}div.ctct-form-embed form.ctct-form-custom div.ctct-form-listitem{margin-bottom:6px;display:table}div.ctct-form-embed form.ctct-form-custom div.ctct-form-listitem label.ctct-form-checkbox-label,div.ctct-form-embed form.ctct-form-custom div.ctct-form-listitem input[type=checkbox].ctct-form-checkbox{display:table-cell;vertical-align:middle;overflow-wrap:anywhere}div.ctct-form-embed form.ctct-form-custom select.ctct-select-element{width:100%;height:46px;padding:10px 15px;border:1px solid #b0b6bb;background-color:#fff;box-shadow:inset 0 1px 2px rgba(0,0,0,.1);border-radius:3px;font-size:14px;line-height:1.5;font-family:helvetica neue,Arial,sans-serif;color:#323232}div.ctct-form-embed form.ctct-form-custom select.ctct-select-element:focus{outline:1px solid #5dacd6}div.ctct-form-embed form.ctct-form-custom
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1708, components 3
                                                  Category:downloaded
                                                  Size (bytes):781594
                                                  Entropy (8bit):7.976561585619768
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD932AF0C83912486FF07BB507549805
                                                  SHA1:EAB5B31810AE14DD265B5427CAB90C3C7383803C
                                                  SHA-256:613172CA50A9ADAE4C1EC65D88E8CF0F8EC9ACC6901980C2820502E329F6B44E
                                                  SHA-512:3A5CABA26492A75FE7D3939A3F27C83F9DD76B0F743797885986C64E06315350941B81B6F23F61D053E699FA7C6CA53F2FCF51064B3662CBAC4BC66B18941834
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/05/Adelman-Firm-Office-Photos-Web-Size-11-scaled.jpg
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o...V6=..-.N..o.....X1.zT.3/Bq.......:.vzn..E..w.OR8.3Y.....)$.@..sPk.V.)#`v.l[x...0.....8J........pi.........?...H.@..Q...6.x'W.....w.z.`...qR.....Un.K..lI...Db.T.13.&.....x....-.Y..6....R9.L...f6.(*z.sL...!.?....$q...^i.....r...k.U.'lv.+_...e.J........4...V.4=C.lb3.s...>...2.u.q.Ms...pz...{s.'
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                  Category:downloaded
                                                  Size (bytes):2815
                                                  Entropy (8bit):7.816622176612575
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1F3D4589BA61C167D3050E42FAB3C156
                                                  SHA1:3DBD3A11BC883EA10D7675008B1715F8A46F3CF3
                                                  SHA-256:478BBE320ECA646E4003AF61B31D2A6380D49EBF8F97B96EA0A4684D5B9F7069
                                                  SHA-512:53ABC2BF5F91EAF5DF8D6F0B6A2A20CB4989E9861E4DE970D9AD402864CA9345F9AEFD4E6B59720E9CCD0A8BE170650B1797626B03F617D0A69AFBE35B75C04B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTQLf9QpgVE6_e2ScWA9IZR0K5RJLTqf-OqJ_oPFzmD6TTZTiuvedpjo7M&s=10
                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..........................................3........................!...1A"Qa..2....#$Bq..RT................................/........................!1Aa."Qq........#2...............?....*a.)..(.........i....K...\....S:E..m....I....Y.\_.L.)$i.[.X5..x.........!...y.....bk...N.?5i#.?...[m!eQ.N...2..K...2.....j..5[sy.o....NS...B..........K.JN..o...X....a*..$_....2.%...,...mJ..o.......F.......a.N..."..VMk.WM7.c...4A.5..d....=:y...=..j..............G.d0...{.NGa..AIK....X..N....&9..P~.JG#.2,I."0.....(.X.......z.n,M..0@7.U..'..."b[..1..#.R......Z...o9.5&..a..a..M..IQ@I7_.m).......50T.....v.'.Sn,7..;..l..+.......G...ac.Hn...K..).........Kl...II.......".r*..,..cp..!...<=.@...2_fR.^B.t'..Y..".W.....)an._..N."T'):xu.....1.....5.H%*M..m..\E....Ff{...f......].V.M.H.B...T..'b|.t:J,.l<.2....5N$+....".Ut.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):4698
                                                  Entropy (8bit):3.7156504124963066
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:014137043F087FAFE87523CCC0F3B317
                                                  SHA1:F4CBC81D54AD252DD83E35DA2956348BEFD1F332
                                                  SHA-256:AB163536256F997EAA5C8ABBA61C5FEDE7B55D4022D1B765FC67DD9C2929C4B4
                                                  SHA-512:1A6EA931D2F7EB4AAD2D45048BCE2BC36AB7C28E5DBD8A7E1D53CEC8A7849AF4AEBBF221435783AB7F6EDDFA987B4E5EFC09A46FAB3CBA1E6E8F9540C2E80121
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://static.ctctcdn.com/lp/images/standard/logos/logo-ctct-white.svg?v=2020
                                                  Preview:<svg width="166" height="29" viewBox="0 0 166 29" xmlns="http://www.w3.org/2000/svg"><g fill="#FFF" fill-rule="evenodd"><path d="M115.3 17.8c-.2-.3-.5-.4-1-.2-.6.3-1.4.6-2.2.6-2.2 0-3.8-1.5-3.8-3.7s1.5-3.7 3.8-3.7c.7 0 1.6.2 2.2.6.4.2.7.2 1-.2l.2-.3c.2-.4.2-.7-.1-1-1-.6-2-.9-3.3-.9-1.7 0-3.3.6-4.4 1.7-1 1-1.6 2.4-1.6 4s.5 2.9 1.6 4 2.6 1.7 4.4 1.7c1.3 0 2.3-.3 3.4-1 .3-.2.3-.5.1-.9l-.3-.7zM120.6 11.8c-2.4 0-4.3 1.8-4.3 4.1s1.9 4.2 4.3 4.2 4.3-1.8 4.3-4.2c-.1-2.3-2-4.1-4.3-4.1zm0 6.5c-1.3 0-2.3-1-2.3-2.3 0-1.3 1-2.4 2.3-2.4 1.3 0 2.3 1 2.3 2.4-.1 1.2-1.1 2.3-2.3 2.3zM130.7 11.8c-1.1 0-2 .5-2.4 1.3v-.4c0-.4-.2-.7-.7-.7h-.7c-.4 0-.7.2-.7.7v6.6c0 .4.2.7.7.7h.7c.4 0 .7-.2.7-.7V16c0-.8.4-2.5 2-2.5.8 0 1.3.7 1.3 1.9v3.7c0 .4.2.7.7.7h.7c.4 0 .7-.2.7-.7v-3.8c0-2.2-1.2-3.5-3-3.5zM149.2 11.9h-.7c-.4 0-.7.2-.7.7v.4c-.6-.8-1.5-1.2-2.6-1.2-2.2 0-3.9 1.7-3.9 4.1 0 2.4 1.6 4.2 3.9 4.2 1.1 0 2-.4 2.6-1.2v.3c0 .4.2.7.7.7h.7c.4 0 .7-.2.7-.7v-6.5c0-.5-.3-.8-.7-.8zm-3.6 6.4c-1.3 0-2.2-1-2.2-2.4s.9-2.4 2.2-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (59158)
                                                  Category:downloaded
                                                  Size (bytes):59344
                                                  Entropy (8bit):4.717040228413791
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:74BAB4578692993514E7F882CC15C218
                                                  SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                  SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                  SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=5.9.27
                                                  Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (554)
                                                  Category:dropped
                                                  Size (bytes):185468
                                                  Entropy (8bit):5.633172445215261
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:44ABCCCB22B490BE9EEBCC4985D13581
                                                  SHA1:0631ECDC99A165C24E6D56986DEA0503B1B32F74
                                                  SHA-256:155A63398DB8C5C1B194B5B8A33CC503A31815FCFF318EAF61A684197DA8613F
                                                  SHA-512:93492F0328F6F8218E8F6157B2673DFC7ACBEB66E5F8E87889F41C95640322225CF102ACE11CCEAAC9AC2D890AE7784079190F60CFB7D4B3C3921B4A421DDAA8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var hza,jza,lza,mza,nza,oza,qza,$C,bD,cD,sza,uza,fD,wza,gD,yza,hD,Aza,zza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,Jza,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,lD,Wza,nD,Xza,Yza,Zza,$za,aAa,bAa,cAa,dAa,eAa,fAa,gAa,iAa,kAa,mAa,oAa,qAa,sAa,uAa,wAa,yAa,AAa,BAa,CAa,DAa,EAa,FAa,GAa,HAa,oD,IAa,JAa,KAa,LAa,MAa,NAa,PAa,qD,rD,QAa,RAa,SAa,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,$Aa,sD,aBa,tD,bBa,cBa,dBa,eBa,fBa,gBa,hBa,uD,iBa,vD,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,rBa,sBa,tBa,uBa,vBa,wBa,xBa,yBa,zBa,ABa,BBa,DBa,EBa,FBa,HBa,xD,IBa,JBa,.KBa,LBa,MBa,NBa,PBa,SBa,TBa,VBa,YBa,ZBa,$Ba,QD,RD,SD,bCa,UD,VD,WD,XD,ZD,dCa,$D,eCa,fCa,gCa,aE,bE,cE,dE,eE,hCa,iCa,fE,hE,jCa,lCa,mCa,pCa,qCa,nE,uCa,yCa,zCa,ACa,qE,BCa,DCa,ECa,FCa,GCa,tE,ICa,PCa,EE,SCa,RCa,FE,TCa,HE,VCa,WCa,XCa,ZCa,$Ca,fF,bDa,gF,cDa,dDa,eDa,fDa,iF,hDa,gDa,iDa,kDa,mDa,oDa,sDa,qDa,tDa,rDa,jF,kF,wDa,xDa,lF,mF,nF,pF,qF,rF,zDa,tF,uF,ADa,vF,BDa,wF,xF,CDa,yF,zF,DDa,AF,JDa,NDa
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1392)
                                                  Category:dropped
                                                  Size (bytes):11689
                                                  Entropy (8bit):5.161807419486538
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9593C634B81C031342CBE0FA03903D47
                                                  SHA1:DD68EE9D73731B22FB7252F66BE8BEA5D17227C7
                                                  SHA-256:D7BDBA02AFA8C04C13F280C71A50F8C8186C883711C5DABBD13566DD738BFF0A
                                                  SHA-512:F148020673308A496E6DB48A8468DF81F78B8AA63812C4ACDCC7B5D7265A241491726ACFAA4EE578A71B23F5111D336E446BD7C8028634BC4E8C01F472028270
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:;var MonsterInsights=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.monsterinsights_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!monsterinsights_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=monsterinsights_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_downlo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.11 (Macintosh), datetime=2024:09:10 12:33:09], baseline, precision 8, 300x148, components 3
                                                  Category:downloaded
                                                  Size (bytes):25202
                                                  Entropy (8bit):7.595622007862704
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2006780E8198498435A36A822C38E46B
                                                  SHA1:8EB727F73AF3169CDC072370A973195997F6A637
                                                  SHA-256:F915D965C530F6772C9125086AB9C746B14EA52C4FD0F34E29CABAF0DAC8659F
                                                  SHA-512:B368912F57BC3F372444A5B9749F027E8C770F595A90ACDB28EABEBFA778A6106010824D3EFCC634D98FCC60ED1280C440345EF5B98FF221FBD9CC6F59F63BE7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/2024/09/Mentoring-the-Next-Generation-of-Female-Law-Professionals-FI-300x148.jpg
                                                  Preview:......JFIF.....H.H.....OExif..MM.*.............................b...........j.(...........1....."...r.2...........i.................H.......H....Adobe Photoshop 25.11 (Macintosh).2024:09:10 12:33:09......................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................O...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..kK.....v.}.c79....t..; z.a............v.........5..s....s.........o..~}n...b.x.3.......,...C.K..N..N..o....~...P..!uh......L.k..s\
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1709, components 3
                                                  Category:dropped
                                                  Size (bytes):607223
                                                  Entropy (8bit):7.976991433321371
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EAEBF7497AB45AA5B6A5627E45FD4FE5
                                                  SHA1:9BD5EB3058B0C9C9FE3437B398E4A1B8F8F49D85
                                                  SHA-256:8DB7B62A6626033A1453B68ED504D2B2F0181CC1D21697A8D2071FD172305306
                                                  SHA-512:E99FDDB881F87BD60D11FEB7CFDC22BFA856C524148C06E8B3FDB5FC187E52A46F9F671DA941174BBE0633C38832C8E3ED4D7FF2043693595B20EE910BA89634
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0.i........b&..*%r:..b...@{T..:U.).z.......W.V. j.B...W...U|w......S.0..QLEg...W...x...bK..W..4}{.s)....'g^..#G.iEUY.T.7.M.'..Tk"..0=...@.......).....4.EY..P.B.v....E!......*..v....cD.).7....v..@...i..lR.Gz..x....F..7..bC.3p.(2.S3.H..... {S..S.L....)...V..m..).#.&*._QQ..J.r.)...I.C..b..P.b...Q@.IN.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1707, components 3
                                                  Category:dropped
                                                  Size (bytes):532881
                                                  Entropy (8bit):7.94555707954406
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:972CEE0380DABFA47A91111989A7E2A4
                                                  SHA1:637548E8A613D9FCC61811745F71A2586A22AA57
                                                  SHA-256:F7020D1AD31BF924A902FD7E340DF24434992E93BB4862A407BE7B6A798CBEB0
                                                  SHA-512:1D31922753374F2F425C26B65C7EA7C108699BF75B1D02C5A0D97ACC9943BF5952EC3F8A4E527F09D731684C761CFE935249B87DAD55612EA25FB5EB54E009CF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..."d.x`..4.Q"..X....\.o....@.R....<......;l-..Q..T..Gq.F.........?t.5"$2..B.}).!g}....'.*k.]......+6EKyN....].e..2*....Q8+.#H.i.L...$D....Z.-#.R.8.Tq.....z..m.|..P..)4.I...!.1..[-....n.v.@...."..*y..,0.Y.1......J.R..).#,.}.:.4..@*...7.S........=.smQ...G.m..S.Z......N.=M-..Q,.r.p:...&.8.......i$.'..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1709, components 3
                                                  Category:dropped
                                                  Size (bytes):426110
                                                  Entropy (8bit):7.9550090818129195
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1EAE7C00B8BC12D42904C90CE54743E4
                                                  SHA1:A1FA1064ADC2B168EBE7BA41EDCBE9429277B751
                                                  SHA-256:AF78826F60ABE06A11823433607BFC2F7F36B1125BA57FC4C22B4ECC349EE1D8
                                                  SHA-512:98C63C65938A331616D7E6E0BA151C786D7A9C0382488376154E12CB1EE00AF08A7719083118384996DCAB95BC583614D04A41D7243F850F16F0074A54F670D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z+...ZJQ@...)qE.&(.-... ..iE.....(.-.%-.h.....h...K@....Z:Q.......Z.;.@...........\P)qL..4.Q..1..f.... .z1.9...c"...Q.....Z1..%.(.-.%......b..J.1F;R.@...J.-...p....L..z\R.Z......1....(...7g4.f(.)q.1@.R.R....qO.z.J.!c..zT........ .2....Q#.H.zS$F....#.Z...(..%jx...5..J..M.....1U.R*upi..C.....V(.E *t..B.=...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (20087)
                                                  Category:downloaded
                                                  Size (bytes):20216
                                                  Entropy (8bit):5.338721920008614
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BA6CF724C8BB1CF5B084E79FF230626E
                                                  SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
                                                  SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
                                                  SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/themes/oceanwp/assets/js/vendors/magnific-popup.min.js?ver=3.5.7
                                                  Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6409), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):6409
                                                  Entropy (8bit):4.616752233485351
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A59B1E414FBA428FFB5C3A130E67A99E
                                                  SHA1:12BC02A7361F105A51318D89993AB44A96C93078
                                                  SHA-256:271D143EC56AE315E05C14A94C489B2158E3201D61DCA79470D885DB306F3EA8
                                                  SHA-512:7B7DB35E01482211CD5CAA0158D9500A69D73D781DB9629463EF3CBF301605FE4428C0BC568D38916B4FE915BEF7C8D56FE6061F22DAB7A916B936294A60B999
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/elementor/css/post-1031.css?ver=1723646847
                                                  Preview:.elementor-1031 .elementor-element.elementor-element-1dfe2637 > .elementor-container{max-width:773px;}.elementor-1031 .elementor-element.elementor-element-1dfe2637{border-style:solid;border-width:1px 0px 0px 0px;border-color:var( --e-global-color-primary );transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:60px;margin-bottom:60px;padding:30px 0px 0px 0px;}.elementor-1031 .elementor-element.elementor-element-1dfe2637, .elementor-1031 .elementor-element.elementor-element-1dfe2637 > .elementor-background-overlay{border-radius:1px 1px 1px 1px;}.elementor-1031 .elementor-element.elementor-element-1dfe2637 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-bc-flex-widget .elementor-1031 .elementor-element.elementor-element-3c6e7502.elementor-column .elementor-widget-wrap{align-items:center;}.elementor-1031 .elementor-element.elementor-element-3c6e7502.elementor-column.elementor-element[data-element_typ
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):2228
                                                  Entropy (8bit):7.82817506159911
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (31520)
                                                  Category:downloaded
                                                  Size (bytes):160225
                                                  Entropy (8bit):4.545930028075262
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:47DC89638AA8B01C4B668DB3B695B8C7
                                                  SHA1:A56B28F36DC224266634A208F49DB65BF7A7457B
                                                  SHA-256:8BA5E7C540BE7374AD88D651D09C72EA9419F75412E4F28E7E97D85216F1D920
                                                  SHA-512:A34E766E1D067C3D970AC6F239EC625DA0E8405E6C53175CA92C4F43E04A491A22C8DFF43AF581D3C97A29EA8B5CD456D8E342127D39D7582008C9F705A77639
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://adelmanfirm.com/wp-content/uploads/elementor/css/global.css?ver=1722645099
                                                  Preview:.elementor-widget-common .eael-protected-content-message{font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );}.elementor-widget-common .protected-content-error-msg{font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );}.elementor-widget-inner-section .eael-protected-content-message{font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );}.elementor-widget-inner-section .protected-content-error-msg{font-family:var( --e-global-typography-secondary-font-family ), Sans-serif;font-weight:var( --e-global-typography-secondary-font-weight );}.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):302
                                                  Entropy (8bit):5.4357451956521
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A61BAD8B26EF8914546AED6B68CCF7A3
                                                  SHA1:AA77241CCEDDDBCBFB19BA28E07DE8280E1F1CBF
                                                  SHA-256:9E06028665131F0A17F015003AC578BA216CE432EB0A6B787A7A1153F4A9721B
                                                  SHA-512:D6A76313258E5B0DF752E6E7F3D98478C6D09619F8A444B2A8B0771385D04028A42091E01301EAA1A47D86F4BD9A3E2698A13D709D95D63937F607C944CB5622
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://fonts.googleapis.com/css?family=Google+Sans+Text:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=en
                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v22) format('woff2');.}.
                                                  No static file info