Edit tour

Windows Analysis Report
https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1

Overview

General Information

Sample URL:https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1
Analysis ID:1676341
Infos:

Detection

Score:0
Range:0 - 100
Confidence:80%

Signatures

HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1928,i,14427313952369328445,7641332317369639928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1928,i,14427313952369328445,7641332317369639928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.cooksolutionsgroup.com/HTTP Parser: Base64 decoded: {"alg":"HS256","typ":"JWT"}
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WN342Q9
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F569489065%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F569489065&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1177671487_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=c4e54deccf4d4ec997a64902e9a30300&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WN342Q9
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/326835193?random=1745850821642&cv=11&fst=1745850821642&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54n0v898001839za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102887800~103051953~103077950~103106314~103106316~103116025~103130360~103130362~103200001&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%26%20Financial%20Security%20Solutions%20%7C%20Cook%20Solutions%20Group&npa=0&pscdl=noapi&auid=1827399026.1745850822&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WN342Q9
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/569484303?autoplay=1&muted=1&loop=0&autopause=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/569484303?autoplay=1&muted=1&loop=0&autopause=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/566190357?title=0&byline=0&portrait=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F569489065%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F569489065&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1177671487_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=c4e54deccf4d4ec997a64902e9a30300&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WN342Q9
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/569484303?autoplay=1&muted=1&loop=0&autopause=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/569484303?autoplay=1&muted=1&loop=0&autopause=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/566190357?title=0&byline=0&portrait=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F569489065%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F569489065&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1177671487_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=c4e54deccf4d4ec997a64902e9a30300&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-WN342Q9
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/569484303?autoplay=1&muted=1&loop=0&autopause=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/569484303?autoplay=1&muted=1&loop=0&autopause=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: https://player.vimeo.com/video/566190357?title=0&byline=0&portrait=0
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F569489065%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F569489065&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1177671487_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=c4e54deccf4d4ec997a64902e9a30300&type=text%2Fhtml&schema=vimeo
Source: https://www.cooksolutionsgroup.com/HTTP Parser: Iframe src: //cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
Source: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1HTTP Parser: <input type="password" .../> found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No favicon
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="author".. found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="author".. found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="author".. found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="author".. found
Source: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1HTTP Parser: No <meta name="copyright".. found
Source: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1HTTP Parser: No <meta name="copyright".. found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cooksolutionsgroup.com/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 75.2.70.75:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 75.2.70.75:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.217.231.110:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.252.55:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.154.131.82:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.138.60:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.138.60:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.42.227:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.42.227:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.138.209:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.128:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.3.184:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.163.237:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.174.148.177:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.174.148.177:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.174.148.177:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.163.237:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.3.184:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.128.61:443 -> 192.168.2.16:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.3.184:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.111.240:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.108.180:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.198:443 -> 192.168.2.16:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.16:50038 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.108.180:443 -> 192.168.2.16:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.101.155:443 -> 192.168.2.16:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.125.62.241:443 -> 192.168.2.16:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.215:443 -> 192.168.2.16:50070 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.15.67:443 -> 192.168.2.16:50075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.175.38.6:443 -> 192.168.2.16:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.125.62.241:443 -> 192.168.2.16:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:50090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50125 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1 HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1 HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/HomeLayout-css.min.css HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/lib/font-awesome/css/all.min.css HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/jquery.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /Content/images/logos/CCC_Logos-02.png HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/Login.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveOrigin: https://cc.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cc.cooksolutionsgroup.com/wwwroot/lib/font-awesome/css/all.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /content/images/patterns/backgrounds/1.png HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/HomeLayout-css.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/bower_components/jquery.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/jqueryval.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/jqueryui.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /Content/images/logos/CCC_Logos-02.png HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/modernizr.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /content/images/patterns/backgrounds/1.png HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/HomeLayout.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/RemoteViewJs.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /fonts/RV_icon/icomoon.ttf?fto3g9 HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveOrigin: https://cc.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/HomeLayout-css.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /content/images/favicon.ico HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /content/images/favicon.ico HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /Home/LogoutCheck HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /Home/_Login?ReturnUrl=%2FSupport%2FSupport%2FEditTicket%3FticketId%3D4173931%26isTicketDashboard%3DTrue%26isCallFromServiceModule%3DFalse%26e%3D1 HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET /wwwroot/dist/bundles/Login.min.js HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cooksolutionsgroup.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cooksolutionsgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd%2F66ba5a08efe71070f98dd10a%2F678058490d71872b88258287%2Fwn342q9-1.1.1.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.4a394eb5af8156f2.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.928376f67f177dcf.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/js/csg-staging-website.8424043e.52923d89428a25cc.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd%2F6470f5217e03b0faa8a404de%2F677d52530d743218b59768a3%2Fhs_trackcode_47509224-1.0.6.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next/embed.js HTTP/1.1Host: embed.typeform.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /latest/uc-block.bundle.js HTTP/1.1Host: privacy-proxy.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6197b10b76367e4e61805ccd HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/form-124.js HTTP/1.1Host: hubspotonwebflow.comConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/player.js HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /latest/en.json HTTP/1.1Host: privacy-proxy.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e88cc805d1b_OpenSauceSans-Bold.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e4ebb805d1e_OpenSauceSans-Regular.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e42b8805d23_OpenSauceSans-Medium.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/latest/loader.js HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video-library HTTP/1.1Host: www.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e367b805d16_user.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ea9f6805dc5_cancel.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e4b14805dc0_loupe.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ebd61805dc3_CSG%20Logo_01_With%20Business%20Name_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a159dd85254ff7f5d56970_Managed-Services.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a154e5ae446f386583deb7_banking-solutions.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo HTTP/1.1Host: cdn.embedly.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo HTTP/1.1Host: cdn.embedly.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F569489065%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F569489065&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1177671487_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo HTTP/1.1Host: cdn.embedly.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=c4e54deccf4d4ec997a64902e9a30300&type=text%2Fhtml&schema=vimeo HTTP/1.1Host: cdn.embedly.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo HTTP/1.1Host: cdn.embedly.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/index.module.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /latest/en.json HTTP/1.1Host: privacy-proxy.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a15a6e1b8bba2d54431f9d_command-center.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a154e5d09b72a1167bd206_security-cameras.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/en.json HTTP/1.1Host: termageddon.ams3.cdn.digitaloceanspaces.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e4b14805dc0_loupe.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ea9f6805dc5_cancel.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ebd61805dc3_CSG%20Logo_01_With%20Business%20Name_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e367b805d16_user.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ea211805cf5_csg-logo-white.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/6741030b63e323984c599696_Banking%20Simplified-One%20Provider.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next/embed.js HTTP/1.1Host: embed.typeform.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "16379a0c5c8b9b710047e2090db96175"If-Modified-Since: Thu, 20 Mar 2025 12:55:24 GMT
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a159dd85254ff7f5d56970_Managed-Services.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/674106386c1fbcec674f6306_RemoteView%20Managed%20Services.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead1ac8a47802cce1f6209_Piko%20Unified%20Security%20Platform%20-%20A%20Cook%20Solutions%20Group%20Product.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a154e5ae446f386583deb7_banking-solutions.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/6741050cf45eb03e09ebf4a5_Meet%20Conveyance.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/569489065?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cdn.embedly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a154e5d09b72a1167bd206_security-cameras.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/674107736fa2d07439a5850b_ITM%20Deployment.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/en.json HTTP/1.1Host: termageddon.ams3.cdn.digitaloceanspaces.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ea211805cf5_csg-logo-white.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /47509224.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67410492e1c7cfceb0afcef1_Teller%20Cash%20Management.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/674106386c1fbcec674f6306_RemoteView%20Managed%20Services.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead081803a9ff7a364e05f_PikoAnalytics%20leverages%20AI%20%26%20machine%20learning-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/674109252f05e0ea2b830688_No%20Vendor%20Contracts.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead26c53b88a8215bb8168_CSG%20All%20Staff%20Annual%20Meeting%202024-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/566179330?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cdn.embedly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /video/vimeo/569484303-poster-image HTTP/1.1Host: privacy-proxy-server.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/566173500?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cdn.embedly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /video/566190357?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cdn.embedly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/js/form-124.js HTTP/1.1Host: hubspotonwebflow.comConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "392ca1f460caa2aa9439969a89f31c13"If-Modified-Since: Fri, 25 Apr 2025 06:21:15 GMT
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/67a15a6e1b8bba2d54431f9d_command-center.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/6741030b63e323984c599696_Banking%20Simplified-One%20Provider.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead1ac8a47802cce1f6209_Piko%20Unified%20Security%20Platform%20-%20A%20Cook%20Solutions%20Group%20Product.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67410424a63faa948cb5f872_We%20are%20CSG.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/326835193?random=1745850821642&cv=11&fst=1745850821642&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54n0v898001839za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102887800~103051953~103077950~103106314~103106316~103116025~103130360~103130362~103200001&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%26%20Financial%20Security%20Solutions%20%7C%20Cook%20Solutions%20Group&npa=0&pscdl=noapi&auid=1827399026.1745850822&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/6741050cf45eb03e09ebf4a5_Meet%20Conveyance.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/vimeo/566190357-poster-image HTTP/1.1Host: privacy-proxy-server.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4 HTTP/1.1Host: cdn.lscompanygroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e1ef8805d1d_Cook-command-center.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/674107736fa2d07439a5850b_ITM%20Deployment.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/65121a9d029cf59557aaf0ca_Meet-CSG-Slingball.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/651220ba2da0a9b6de71b309_Meet-CSG-Allison.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/674109252f05e0ea2b830688_No%20Vendor%20Contracts.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67410492e1c7cfceb0afcef1_Teller%20Cash%20Management.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/crol8V_iXLnx7v/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/651220b343698cdb66b080f8_Meet-CSG-Marc.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead081803a9ff7a364e05f_PikoAnalytics%20leverages%20AI%20%26%20machine%20learning-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.40.48/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.40.48/js/player.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveOrigin: https://player.vimeo.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.40.48/js/vendor.module.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveOrigin: https://player.vimeo.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/65121ac41233d17d812f9b1a_Meet-CSG-Tyler.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/566179330?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cdn.embedly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacdbe58a2d534ab4aba86_why-work-at-csg-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/566190357?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cdn.embedly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/CSG_Ecosystem_Piko-Only.mp4.mp4 HTTP/1.1Host: cdn.lscompanygroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/CSG_Piko-Laptop_Final_Homepage.mp4.mp4 HTTP/1.1Host: cdn.lscompanygroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead26c53b88a8215bb8168_CSG%20All%20Staff%20Annual%20Meeting%202024-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67410424a63faa948cb5f872_We%20are%20CSG.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/vimeo/569484303-poster-image HTTP/1.1Host: privacy-proxy-server.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacd52490521b0d4a1973e_CSG%20brings%20Cook%20Community%20Builders%20to%20Guatemala.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e1ef8805d1d_Cook-command-center.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/799873010960797?v=2.9.199&r=stable&domain=www.cooksolutionsgroup.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac55ff06dd3b762ee7894_BECU-Testimonial-one-trusted-partner-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/651220ba2da0a9b6de71b309_Meet-CSG-Allison.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/09/Rogue-ITM-Loop.mp4 HTTP/1.1Host: cdn.lscompanygroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/651220b343698cdb66b080f8_Meet-CSG-Marc.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead13120eba3e10a64ad59_Safe%20Credit%20Union%20-%20RemoteView%20Managed%20Services-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/vimeo/566190357-poster-image HTTP/1.1Host: privacy-proxy-server.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/566190357?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://cdn.embedly.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /settings/crol8V_iXLnx7v/latest/languages.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/664b8f46a2bc253dc1663b6e_CSG-Tech_Summit_SizzleReel-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/65121a9d029cf59557aaf0ca_Meet-CSG-Slingball.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/62acd449ab7c9a83f3123839_Screen%20Shot%202022-06-17%20at%2012.20.37%20PM.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacdbe58a2d534ab4aba86_why-work-at-csg-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/65121ac41233d17d812f9b1a_Meet-CSG-Tyler.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=500&mh=282 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=600&mh=337 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=500&mh=282 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/modules/utils/vuid.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=600&mh=337 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/crol8V_iXLnx7v/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacf788cdd65b1d190ccbf_RemoteView%20Managed%20Services%20Testimonial-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacd52490521b0d4a1973e_CSG%20brings%20Cook%20Community%20Builders%20to%20Guatemala.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac55ff06dd3b762ee7894_BECU-Testimonial-one-trusted-partner-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacfbaed317f60c7727e2d_OCCU%20-%20Solutions%20Partner%20Testimonial-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=500&mh=282 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/651222c4adf443b8b58d551d_OCCU-ATM-testimonial.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/664b8f46a2bc253dc1663b6e_CSG-Tech_Summit_SizzleReel-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=600&mh=337 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/65122208982265fa71e89c84_PDX-Timbers-testimonial.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead13120eba3e10a64ad59_Safe%20Credit%20Union%20-%20RemoteView%20Managed%20Services-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/68069ba93fa6baab423f9f11_Responding%20to%20new%20ATM%20security%20threats-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=500&mh=282 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/topics/registration/?id=799873010960797 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/62acd449ab7c9a83f3123839_Screen%20Shot%202022-06-17%20at%2012.20.37%20PM.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/DefaultData-cb4fc64b-60a9e690.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index.module.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings/crol8V_iXLnx7v/latest/en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/6801b78e60673b07ae09f1d6_ITM%20Deployment-cover-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac599470441abb48c924c_Think%20your%20ATM%20Fleet%20is%20Protected-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacf788cdd65b1d190ccbf_RemoteView%20Managed%20Services%20Testimonial-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacfbaed317f60c7727e2d_OCCU%20-%20Solutions%20Partner%20Testimonial-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=600&mh=337 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=799873010960797&ev=PageView&dl=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&rl=&if=false&ts=1745850824253&sw=1280&sh=1024&v=2.9.199&r=stable&a=plwebflow&ec=0&o=12318&fbp=fb.1.1745850824247.219661994465746520&cs_est=true&ler=empty&cdl=API_unavailable&it=1745850822726&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67b4dcf42d32584d4315f3f5_How%20Smart%20Cameras%20Are%20Revolutionizing%20ATM%20%26%20Bank%20Security.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=799873010960797&ev=PageView&dl=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&rl=&if=false&ts=1745850824253&sw=1280&sh=1024&v=2.9.199&r=stable&a=plwebflow&ec=0&o=12318&fbp=fb.1.1745850824247.219661994465746520&cs_est=true&ler=empty&cdl=API_unavailable&it=1745850822726&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: trigger, event-source;navigation-sourceAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=crol8V_iXLnx7v HTTP/1.1Host: app.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacaa08c52e8b69ce60126_Can%20Consolidating%20Vendors%20Save%20Your%20Bank%20Thousands.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/66fae9e4e1e645fb9713fbd0_building-cyber-culture-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/topics/registration/?id=799873010960797 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e81a9805d5a_2.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/651222c4adf443b8b58d551d_OCCU-ATM-testimonial.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/65122208982265fa71e89c84_PDX-Timbers-testimonial.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac599470441abb48c924c_Think%20your%20ATM%20Fleet%20is%20Protected-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=799873010960797&ev=PageView&dl=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&rl=&if=false&ts=1745850824253&sw=1280&sh=1024&v=2.9.199&r=stable&a=plwebflow&ec=0&o=12318&fbp=fb.1.1745850824247.219661994465746520&cs_est=true&ler=empty&cdl=API_unavailable&it=1745850822726&coo=false&exp=k2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e3d36805d73_3.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367eeb77805d7d_Metric_Icons_Camera-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/6801b78e60673b07ae09f1d6_ITM%20Deployment-cover-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/68069ba93fa6baab423f9f11_Responding%20to%20new%20ATM%20security%20threats-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=799873010960797&ev=PageView&dl=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&rl=&if=false&ts=1745850824253&sw=1280&sh=1024&v=2.9.199&r=stable&a=plwebflow&ec=0&o=12318&fbp=fb.1.1745850824247.219661994465746520&cs_est=true&ler=empty&cdl=API_unavailable&it=1745850822726&coo=false&exp=k2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/jsonsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /session/1px.png?settingsId=crol8V_iXLnx7v HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/66e9ed51020525eea788d17a_tcr-webinar-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67b4dcf42d32584d4315f3f5_How%20Smart%20Cameras%20Are%20Revolutionizing%20ATM%20%26%20Bank%20Security.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac9ddf257ce1f9893c650_ATM-Mktplace-PodCast-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/666356ffbdf04ada7008e5d8_Webinar-choosing%20the%20right%20digital%20banking%20partner-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/664b863df97e4262ee771b04_Virtual%20Tech%20Summit%20Recap-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/661750c829d284cfdf7f4b0a_NextGenTech_Webinar-p-1600.jpeg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/DefaultUI-bd3de769-0a8c02d8.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index.module.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacbfc90ecd946126d6b56_Endpoint%20Security-secure-your-FI-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/66fae9e4e1e645fb9713fbd0_building-cyber-culture-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translations/translations-en.json HTTP/1.1Host: api.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e81a9805d5a_2.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacaa08c52e8b69ce60126_Can%20Consolidating%20Vendors%20Save%20Your%20Bank%20Thousands.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e3d36805d73_3.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367eeb77805d7d_Metric_Icons_Camera-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/FirstLayerCustomization-0131b2d4-3e8a96b8.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/DefaultUI-bd3de769-0a8c02d8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead0d4e4cdfb8cf01b9204_ATM%20ITM%20Threats%20%26%20How%20to%20Prevent%20Them-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/ButtonsCustomization-e60eabd9-4a0fe648.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/DefaultUI-bd3de769-0a8c02d8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/SecondLayerUI-4176f9c4-011765af.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/DefaultUI-bd3de769-0a8c02d8.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ec649805d82_favicon.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac9ddf257ce1f9893c650_ATM-Mktplace-PodCast-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/66e9ed51020525eea788d17a_tcr-webinar-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac50da0fac668fd6c5d4c_hookandchain-risk-mitigation.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/664b863df97e4262ee771b04_Virtual%20Tech%20Summit%20Recap-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e197d805d37_csg-logo-text.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.d06aa45ce2ee1f93.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/blockedDomains.json HTTP/1.1Host: hubspotonwebflow.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/forms/blockList?id=b1da811b-8477-4cf4-99e5-b1fdbf559460 HTTP/1.1Host: hubspotonwebflow.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.cooksolutionsgroup.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.a2b3c6f017aef1ab.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/661750c829d284cfdf7f4b0a_NextGenTech_Webinar-p-1600.jpeg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/666356ffbdf04ada7008e5d8_Webinar-choosing%20the%20right%20digital%20banking%20partner-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eacbfc90ecd946126d6b56_Endpoint%20Security-secure-your-FI-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/569484303?autoplay=1&muted=1&loop=0&autopause=0 HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000; vuid=pl1543856156.279830212
Source: global trafficHTTP traffic detected: GET /video/566190357?title=0&byline=0&portrait=0 HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000; vuid=pl1543856156.279830212
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/PrivacyButton-3a8ea23d.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index.module.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/index-14f16c5b.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index.module.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/js/csg-staging-website.448f11a5.d9effa6a4e79b55e.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367ec649805d82_favicon.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcN604kAAAAAM__8hAmDCMEdeRTgqYNYaIrWwyF&co=aHR0cHM6Ly93d3cuY29va3NvbHV0aW9uc2dyb3VwLmNvbTo0NDM.&hl=en&v=w0_qmZVSdobukXrBwYd9dTF7&size=normal&cb=y40wib28tod HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67ead0d4e4cdfb8cf01b9204_ATM%20ITM%20Threats%20%26%20How%20to%20Prevent%20Them-p-1600.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e197d805d37_csg-logo-text.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367efbca805cf2/67eac50da0fac668fd6c5d4c_hookandchain-risk-mitigation.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cooksolutionsgroup.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cooksolutionsgroup.com/video-libraryAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1827399026.1745850822; _fbp=fb.1.1745850824247.219661994465746520
Source: global trafficHTTP traffic detected: GET /next/embed.js HTTP/1.1Host: embed.typeform.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "16379a0c5c8b9b710047e2090db96175"If-Modified-Since: Thu, 20 Mar 2025 12:55:24 GMT
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/index-4cfad323.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index.module.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/forms/blockList?id=b1da811b-8477-4cf4-99e5-b1fdbf559460 HTTP/1.1Host: hubspotonwebflow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/blockedDomains.json HTTP/1.1Host: hubspotonwebflow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e1153805d76_Asante_Logo_1000%2520Tall_White-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/569484303?autoplay=1&muted=1&loop=0&autopause=0 HTTP/1.1Host: player.vimeo.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=oG6b0QflZIaKb3ql7vbONxpanpu0f0V2n6Y8hl9wzlk-1745850821-1.0.1.1-VA4RSS3DrY.7JgsbFMun2Dz4iG5yYxDKJZd9cTaTliVYuIxpG9FBG1rsPF_5bjkf; _cfuvid=Tp14QqFF093IJBMYHgyIWb67asrRtmMkLW906YC6TXM-1745850821350-0.0.1.1-604800000; vuid=pl1543856156.279830212
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e46ad805d75_OCCU_Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e4095805d77_CUNA_Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next/css/popup.css HTTP/1.1Host: embed.typeform.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /next/css/sidetab.css HTTP/1.1Host: embed.typeform.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/SaveButton-ea5e3a48.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index-4cfad323.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/VirtualServiceItem-a3049bfc.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index-4cfad323.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-ui/3.66.0/DefaultTabs-31022358.js HTTP/1.1Host: app.usercentrics.euConnection: keep-aliveOrigin: https://www.cooksolutionsgroup.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.usercentrics.eu/browser-ui/3.66.0/index-4cfad323.jsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d?mw=1200&mh=675 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/playlist/av/primary/prot/cXNyPTE/playlist.json?omit=av1-hevc&pathsig=8c953e4f~W_D7rOf7PVDaM67b0v_p6s9fqNkV_cJKxt7jfeXRtlA&qsr=1&r=dXM%3D&rh=3t2d7i HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e1153805d76_Asante_Logo_1000%2520Tall_White-p-1600.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /player/589778?sig=d871ba668d94dafab72e0287729df424ad223536f2c877aa5b9ad5fac0c54a48&v=1 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/playlist/av/primary/prot/cXNyPTE/playlist.json?omit=av1-hevc&pathsig=8c953e4f~W_D7rOf7PVDaM67b0v_p6s9fqNkV_cJKxt7jfeXRtlA&qsr=1&r=dXM%3D&rh=3t2d7i HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e4095805d77_CUNA_Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e1e21805d78_Wells%20Fargo_Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e46ad805d75_OCCU_Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367eb7e6805d79_Timber%20Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=crol8V_iXLnx7v&t=1&abv=&r=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&cb=1745850828912 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /player/589778?sig=d871ba668d94dafab72e0287729df424ad223536f2c877aa5b9ad5fac0c54a48&v=1 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d?mw=1200&mh=675 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/playlist/av/primary/prot/cXNyPTE/playlist.json?omit=av1-hevc&pathsig=8c953e4f~W_D7rOf7PVDaM67b0v_p6s9fqNkV_cJKxt7jfeXRtlA&qsr=1&r=dXM%3D&rh=3t2d7i HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/playlist/av/primary/prot/cXNyPTE/playlist.json?omit=av1-hevc&pathsig=8c953e4f~W_D7rOf7PVDaM67b0v_p6s9fqNkV_cJKxt7jfeXRtlA&qsr=1&r=dXM%3D&rh=3t2d7i HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=w0_qmZVSdobukXrBwYd9dTF7 HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcN604kAAAAAM__8hAmDCMEdeRTgqYNYaIrWwyF&co=aHR0cHM6Ly93d3cuY29va3NvbHV0aW9uc2dyb3VwLmNvbTo0NDM.&hl=en&v=w0_qmZVSdobukXrBwYd9dTF7&size=normal&cb=y40wib28todUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367e1e21805d78_Wells%20Fargo_Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/gz9yh8kpx9?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMy01MDUyNg/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~GFhPkyS7ei8TOBuS8hKl36XMRh1dzs712_oKYAl-Nbs&r=dXM%3D&range=1023-50526 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6197b10b76367e4e61805ccd/6197b10b76367eb7e6805d79_Timber%20Logo_1000%20Tall_White.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uct?v=1&sid=crol8V_iXLnx7v&t=1&abv=&r=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&cb=1745850828912 HTTP/1.1Host: uct.service.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=168410&time=1745850832019&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: *sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.cooksolutionsgroup.comAttribution-Reporting-Eligible: not-navigation-source, triggerAttribution-Reporting-Support: not-os, webSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=168410&time=1745850832019&li_adsId=16ba5614-16e1-434e-8bf4-d7a8b6a7af66&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=w0_qmZVSdobukXrBwYd9dTF7&k=6LcN604kAAAAAM__8hAmDCMEdeRTgqYNYaIrWwyF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMS0xNDc2MDg/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~3QzNXzhD6dJaer-w28XuLscDCOsn6gInaZpS2ea1_4o&r=dXM%3D&range=1021-147608 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMy01MDUyNg/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~GFhPkyS7ei8TOBuS8hKl36XMRh1dzs712_oKYAl-Nbs&r=dXM%3D&range=1023-50526 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMy01MDUyNg/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~GFhPkyS7ei8TOBuS8hKl36XMRh1dzs712_oKYAl-Nbs&r=dXM%3D&range=1023-50526 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.8.1/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: CLID=41ccaca49f1240bab19b7891104c040c.20250428.20260428
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=168410&time=1745850832019&li_adsId=16ba5614-16e1-434e-8bf4-d7a8b6a7af66&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3532:u=1:x=1:i=1745850834:t=1745937234:v=2:sig=AQHttWgfVi7VokYonGxrpYYTwtm53VuY"; li_sugr=16147873-e227-42ba-b6b8-e1c49f80001d; bcookie="v=2&b3cbc5a9-223a-4f86-8dcb-e0bb27e8d214"
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMS0xNDc2MDg/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~3QzNXzhD6dJaer-w28XuLscDCOsn6gInaZpS2ea1_4o&r=dXM%3D&range=1021-147608 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMy01MDUyNg/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~GFhPkyS7ei8TOBuS8hKl36XMRh1dzs712_oKYAl-Nbs&r=dXM%3D&range=1023-50526 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=168410&time=1745850832019&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMS0xNDc2MDg/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~3QzNXzhD6dJaer-w28XuLscDCOsn6gInaZpS2ea1_4o&r=dXM%3D&range=1021-147608 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMy03NDQ0Ng/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~YNlT2IMLOOraiDG-X1HeEYEMUp8LjVNj9rAfxbdGHbs&r=dXM%3D&range=1023-74446 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D168410%26time%3D1745850832019%26li_adsId%3D16ba5614-16e1-434e-8bf4-d7a8b6a7af66%26url%3Dhttps%253A%252F%252Fwww.cooksolutionsgroup.com%252F%26tm%3Dgtmv2%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP/1.1Host: www.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3532:u=1:x=1:i=1745850834:t=1745937234:v=2:sig=AQHttWgfVi7VokYonGxrpYYTwtm53VuY"; li_sugr=16147873-e227-42ba-b6b8-e1c49f80001d; bcookie="v=2&b3cbc5a9-223a-4f86-8dcb-e0bb27e8d214"; UserMatchHistory=AQKS49KkO8kM3wAAAZZ80aBQbtmdNfhK9w9RhJSIWkMnVhKrK1VbS5Xb8gG3ufQ7FFsIZjHUt9RZiA; AnalyticsSyncHistory=AQKEq34WrCUJVAAAAZZ80aBQokm4-oqySZs_kuWFj_S1-utfbfsO1DHkx2rSJVdfowmY9MBegg-NuldZri_mPQ
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMS0xNDc2MDg/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~3QzNXzhD6dJaer-w28XuLscDCOsn6gInaZpS2ea1_4o&r=dXM%3D&range=1021-147608 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/57c2c85b-f831-4f04-8c44-11bb54003213/segment.m4s?pathsig=8c953e4f~Zb2pEDjAwwCHVzHCyw9pCCaX8wnwB24bdY1M5i94vVg&r=dXM%3D&sid=1&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAyMy03NDQ0Ng/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~YNlT2IMLOOraiDG-X1HeEYEMUp8LjVNj9rAfxbdGHbs&r=dXM%3D&range=1023-74446 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=168410&time=1745850832019&li_adsId=16ba5614-16e1-434e-8bf4-d7a8b6a7af66&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=16147873-e227-42ba-b6b8-e1c49f80001d; UserMatchHistory=AQKS49KkO8kM3wAAAZZ80aBQbtmdNfhK9w9RhJSIWkMnVhKrK1VbS5Xb8gG3ufQ7FFsIZjHUt9RZiA; AnalyticsSyncHistory=AQKEq34WrCUJVAAAAZZ80aBQokm4-oqySZs_kuWFj_S1-utfbfsO1DHkx2rSJVdfowmY9MBegg-NuldZri_mPQ; ar_debug=1; bcookie="v=2&8b1348cc-c9b0-43a2-87c2-c9af8e4ac954"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3532:u=1:x=1:i=1745850835:t=1745937235:v=2:sig=AQH-flNjUo_MtgJNwqENUOBxRxS1mZLW"; __cf_bm=s_FPctF4FbdVTIthPgEF4z0DIfNmNE4rdl_zl5SykkA-1745850835-1.0.1.1-1aHocBN3w1bjNksysXik2cx6IKPyXCOflfjslS1dH1r0tqNSjnW.G4SRrEOa30ytjUMHhVBK7LpzM4dsbLM1ZXyyzz0O56Asl2NSffXY8Bs
Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=62E57CE93CA24DD39908FE0BF2F5D94D&MUID=2C3675D1C5B46E8C307D600DC4CB6F78 HTTP/1.1Host: c.clarity.msConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.cooksolutionsgroup.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SM=T; MUID=1C267444C49061AC015B6198C0906F54
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/c7aa971b-9780-420f-af54-110fd07d160a/segment.m4s?pathsig=8c953e4f~91PbOMhaVT9SsMV86dWzZ3Omw8BcbhaJMbD1932n2wU&r=dXMtY2VudHJhbDE%3D&sid=1&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/57c2c85b-f831-4f04-8c44-11bb54003213/segment.m4s?pathsig=8c953e4f~Zb2pEDjAwwCHVzHCyw9pCCaX8wnwB24bdY1M5i94vVg&r=dXM%3D&sid=1&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9NTA1MjctMTAwMTgw/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~1FPYkSNnD2euvPqXagMX0T_NIWoeh8QXddPE-9wk9ao&r=dXM%3D&range=50527-100180 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=168410&time=1745850832019&li_adsId=16ba5614-16e1-434e-8bf4-d7a8b6a7af66&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2&cookiesTest=true&liSync=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: li_sugr=16147873-e227-42ba-b6b8-e1c49f80001d; UserMatchHistory=AQKS49KkO8kM3wAAAZZ80aBQbtmdNfhK9w9RhJSIWkMnVhKrK1VbS5Xb8gG3ufQ7FFsIZjHUt9RZiA; AnalyticsSyncHistory=AQKEq34WrCUJVAAAAZZ80aBQokm4-oqySZs_kuWFj_S1-utfbfsO1DHkx2rSJVdfowmY9MBegg-NuldZri_mPQ; ar_debug=1; bcookie="v=2&8b1348cc-c9b0-43a2-87c2-c9af8e4ac954"; lidc="b=VGST01:s=V:r=V:a=V:p=V:g=3532:u=1:x=1:i=1745850835:t=1745937235:v=2:sig=AQH-flNjUo_MtgJNwqENUOBxRxS1mZLW"; __cf_bm=s_FPctF4FbdVTIthPgEF4z0DIfNmNE4rdl_zl5SykkA-1745850835-1.0.1.1-1aHocBN3w1bjNksysXik2cx6IKPyXCOflfjslS1dH1r0tqNSjnW.G4SRrEOa30ytjUMHhVBK7LpzM4dsbLM1ZXyyzz0O56Asl2NSffXY8Bs
Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=62E57CE93CA24DD39908FE0BF2F5D94D&MUID=2C3675D1C5B46E8C307D600DC4CB6F78 HTTP/1.1Host: c.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: SM=C; MUID=2C3675D1C5B46E8C307D600DC4CB6F78; MR=0; ANONCHK=0
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTQ3NjA5LTM4MzAyMg/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~pbHpQw-Rhc1y5MRm0O09A3d80o_jtwROiTc5iq3djGM&r=dXM%3D&range=147609-383022 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9NTA1MjctMTAwMTgw/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~1FPYkSNnD2euvPqXagMX0T_NIWoeh8QXddPE-9wk9ao&r=dXM%3D&range=50527-100180 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9NzQ0NDctMTQ4MTAw/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~FmblLxk-n4tERL54ynq0prlfW_C8uob5D_ionW_JanM&r=dXM%3D&range=74447-148100 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/c7aa971b-9780-420f-af54-110fd07d160a/segment.m4s?pathsig=8c953e4f~91PbOMhaVT9SsMV86dWzZ3Omw8BcbhaJMbD1932n2wU&r=dXMtY2VudHJhbDE%3D&sid=1&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video-sprites/image/c73c9eb7-b5be-4a27-9677-bbe5a65e914a.0.jpeg?ClientID=sulu&Expires=1745853570&Signature=8c1d6d6fb84ab609f01bc3e284d1a43cf2915dbf HTTP/1.1Host: videoapi-sprites.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9NzQ0NDctMTQ4MTAw/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~FmblLxk-n4tERL54ynq0prlfW_C8uob5D_ionW_JanM&r=dXM%3D&range=74447-148100 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAwMTgxLTE0OTgzNA/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~SijMEgpaec52gj7cxhr2Xqc7WygUnMADYlt8kmLVdpQ&r=dXM%3D&range=100181-149834 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTQ3NjA5LTM4MzAyMg/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~pbHpQw-Rhc1y5MRm0O09A3d80o_jtwROiTc5iq3djGM&r=dXM%3D&range=147609-383022 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTAwMTgxLTE0OTgzNA/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~SijMEgpaec52gj7cxhr2Xqc7WygUnMADYlt8kmLVdpQ&r=dXM%3D&range=100181-149834 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MzgzMDIzLTYyOTY4OA/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~X-6AptJqsRWIlEBG88E7qU7HmOhHpyvFkzcPUyfpoT0&r=dXM%3D&range=383023-629688 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTQ4MTAxLTIyMTc1NA/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~-He4yKbtNxP7H6F174c8VQe2hsIUHXEY4fn5j7E5-oQ&r=dXM%3D&range=148101-221754 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video-sprites/image/c73c9eb7-b5be-4a27-9677-bbe5a65e914a.0.jpeg?ClientID=sulu&Expires=1745853570&Signature=8c1d6d6fb84ab609f01bc3e284d1a43cf2915dbf HTTP/1.1Host: videoapi-sprites.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/57c2c85b-f831-4f04-8c44-11bb54003213/segment.m4s?pathsig=8c953e4f~Zb2pEDjAwwCHVzHCyw9pCCaX8wnwB24bdY1M5i94vVg&r=dXM%3D&sid=2&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTQ4MTAxLTIyMTc1NA/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~-He4yKbtNxP7H6F174c8VQe2hsIUHXEY4fn5j7E5-oQ&r=dXM%3D&range=148101-221754 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MzgzMDIzLTYyOTY4OA/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~X-6AptJqsRWIlEBG88E7qU7HmOhHpyvFkzcPUyfpoT0&r=dXM%3D&range=383023-629688 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTQ5ODM1LTE5OTY0OA/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~OrUo44J9FANTxW0T8BVUSGXNRTWPNpgMdSFy_4JrR4M&r=dXM%3D&range=149835-199648 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9NjI5Njg5LTg4MDgwNA/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~6CUzqmO6FoJRwCUBMRD2XzCOSH9Ya1sri9hlBGU03o8&r=dXM%3D&range=629689-880804 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTQ5ODM1LTE5OTY0OA/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~OrUo44J9FANTxW0T8BVUSGXNRTWPNpgMdSFy_4JrR4M&r=dXM%3D&range=149835-199648 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/57c2c85b-f831-4f04-8c44-11bb54003213/segment.m4s?pathsig=8c953e4f~Zb2pEDjAwwCHVzHCyw9pCCaX8wnwB24bdY1M5i94vVg&r=dXM%3D&sid=2&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/57c2c85b-f831-4f04-8c44-11bb54003213/segment.m4s?pathsig=8c953e4f~Zb2pEDjAwwCHVzHCyw9pCCaX8wnwB24bdY1M5i94vVg&r=dXM%3D&sid=3&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9NjI5Njg5LTg4MDgwNA/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~6CUzqmO6FoJRwCUBMRD2XzCOSH9Ya1sri9hlBGU03o8&r=dXM%3D&range=629689-880804 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/c7aa971b-9780-420f-af54-110fd07d160a/segment.m4s?pathsig=8c953e4f~91PbOMhaVT9SsMV86dWzZ3Omw8BcbhaJMbD1932n2wU&r=dXMtY2VudHJhbDE%3D&sid=2&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLbgygE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTk5NjQ5LTI0OTI1OA/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~f6Xj_zRHJE_9Rf4TmwxjHK3BkpQXw1cQP1yMzlTJ8uM&r=dXM%3D&range=199649-249258 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/c7aa971b-9780-420f-af54-110fd07d160a/segment.m4s?pathsig=8c953e4f~91PbOMhaVT9SsMV86dWzZ3Omw8BcbhaJMbD1932n2wU&r=dXMtY2VudHJhbDE%3D&sid=3&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/c7aa971b-9780-420f-af54-110fd07d160a/segment.m4s?pathsig=8c953e4f~91PbOMhaVT9SsMV86dWzZ3Omw8BcbhaJMbD1932n2wU&r=dXMtY2VudHJhbDE%3D&sid=2&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9ODgwODA1LTExMTA4Mzc/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~ibaOM6iolbqglVDtqVTjwcMLQtYIzkOKMg76ppH3Z1g&r=dXM%3D&range=880805-1110837 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTk5NjQ5LTI0OTI1OA/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~f6Xj_zRHJE_9Rf4TmwxjHK3BkpQXw1cQP1yMzlTJ8uM&r=dXM%3D&range=199649-249258 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9ODgwODA1LTExMTA4Mzc/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~ibaOM6iolbqglVDtqVTjwcMLQtYIzkOKMg76ppH3Z1g&r=dXM%3D&range=880805-1110837 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/c7aa971b-9780-420f-af54-110fd07d160a/segment.m4s?pathsig=8c953e4f~91PbOMhaVT9SsMV86dWzZ3Omw8BcbhaJMbD1932n2wU&r=dXMtY2VudHJhbDE%3D&sid=3&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/c7aa971b-9780-420f-af54-110fd07d160a/segment.m4s?pathsig=8c953e4f~91PbOMhaVT9SsMV86dWzZ3Omw8BcbhaJMbD1932n2wU&r=dXMtY2VudHJhbDE%3D&sid=3&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/809c82e9-4507-435e-b37a-0936bb600c8d/segment.m4s?pathsig=8c953e4f~yGG8y7HIQIjy9LXT5ZG3RAK6Ni_X8752_S-6yof_4Lo&r=dXMtZWFzdDE%3D&sid=3&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MjIxNzU1LTI5NTY0OA/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~zABVxTMcgZlyq2DUunfz0D8giLCdSsD8USZC_iXUr1c&r=dXM%3D&range=221755-295648 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MjQ5MjU5LTI5ODk0Mw/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~LqM84xdmTaZnXyRs3VvHQbzytc0wmUqGpFzfOEOUwc0&r=dXM%3D&range=249259-298943 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/809c82e9-4507-435e-b37a-0936bb600c8d/segment.m4s?pathsig=8c953e4f~yGG8y7HIQIjy9LXT5ZG3RAK6Ni_X8752_S-6yof_4Lo&r=dXMtZWFzdDE%3D&sid=3&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MjIxNzU1LTI5NTY0OA/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~zABVxTMcgZlyq2DUunfz0D8giLCdSsD8USZC_iXUr1c&r=dXM%3D&range=221755-295648 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/809c82e9-4507-435e-b37a-0936bb600c8d/segment.m4s?pathsig=8c953e4f~yGG8y7HIQIjy9LXT5ZG3RAK6Ni_X8752_S-6yof_4Lo&r=dXMtZWFzdDE%3D&sid=4&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MjQ5MjU5LTI5ODk0Mw/avf/a3335c52-69af-4e1b-b95f-8996a0e16380.mp4?pathsig=8c953e4f~LqM84xdmTaZnXyRs3VvHQbzytc0wmUqGpFzfOEOUwc0&r=dXM%3D&range=249259-298943 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTExMDgzOC0xMzc1NzUy/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~ZKevZuMobH4t9SZ1D9bq6jtVt81i_IQ9hvXAJo3IR5M&r=dXM%3D&range=1110838-1375752 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854431~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=fbc1212a484e49227966276c7d7eaefd216a743763aac923ea5ea3acf6600021/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9MTExMDgzOC0xMzc1NzUy/avf/7a4149b7-62b1-4968-8e3d-844a80a709fb.mp4?pathsig=8c953e4f~ZKevZuMobH4t9SZ1D9bq6jtVt81i_IQ9hvXAJo3IR5M&r=dXM%3D&range=1110838-1375752 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/range/prot/cmFuZ2U9Mjk1NjQ5LTM2OTMwMg/avf/5b035c16-d43b-4d46-ab51-f50f975dd896.mp4?pathsig=8c953e4f~J4UOZ71Gfgy5nKveBf6ut9kXDXqGjzqjokJTuNECims&r=dXM%3D&range=295649-369302 HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://player.vimeo.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://player.vimeo.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /exp=1745854430~acl=%2F262d6106-7184-475f-8c3a-892ea1a4a9f9%2F%2A~hmac=e8e153cacc0615e5931c74d583eac616a09f32b84e4ac73edaa7f9dcbb90e30a/262d6106-7184-475f-8c3a-892ea1a4a9f9/v2/remux/avf/809c82e9-4507-435e-b37a-0936bb600c8d/segment.m4s?pathsig=8c953e4f~yGG8y7HIQIjy9LXT5ZG3RAK6Ni_X8752_S-6yof_4Lo&r=dXMtZWFzdDE%3D&sid=4&st=video HTTP/1.1Host: vod-adaptive-ak.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: cc.cooksolutionsgroup.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cooksolutionsgroup.com
Source: global trafficDNS traffic detected: DNS query: www.cooksolutionsgroup.com
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: privacy-proxy.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: embed.typeform.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: hubspotonwebflow.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: app.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: cdn.embedly.com
Source: global trafficDNS traffic detected: DNS query: termageddon.ams3.cdn.digitaloceanspaces.com
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: privacy-proxy-server.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: api.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: cdn.lscompanygroup.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: f.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: arclight.vimeo.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: vimeo.com
Source: global trafficDNS traffic detected: DNS query: consent-api.service.consent.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: vod-adaptive-ak.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: uct.service.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: k.clarity.ms
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: lensflare.vimeo.com
Source: global trafficDNS traffic detected: DNS query: videoapi-sprites.vimeocdn.com
Source: unknownHTTP traffic detected: POST /Home/LogoutCheck HTTP/1.1Host: cc.cooksolutionsgroup.comConnection: keep-aliveContent-Length: 2sec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json; charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://cc.cooksolutionsgroup.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ARRAffinity=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ARRAffinitySameSite=4aa7dfe51326a871f6b4a6a125a0f17719bbc09429decfe8dc201b9d0bc30325; ASP.NET_SessionId=3vbfoasha4oxfz0w1p2imykh; __RequestVerificationToken=_RIONLKAWBlHQZluGwMhGjc_0k0c97CUYvOurz7K0sPB23NPlwUZVrQGcpfvB3D7OfWrvCIQiG2INPq6asrOT-L0rd9c_BBSlG_vOryHFd81
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Apr 2025 14:33:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 8300Connection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcf-mitigated: challengecritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originserver-timing: chlray;desc="937746d66ebc792b"x-content-type-options: nosniffx-frame-options: SAMEORIGIN
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Apr 2025 14:33:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: public, max-age=432000strict-transport-security: max-age=31536000; includeSubDomains; preloadcontent-security-policy: frame-ancestors 'self'x-frame-options: SAMEORIGINetag: W/"68029c3e-38c"surrogate-key: www.cooksolutionsgroup.comCF-Cache-Status: HITAge: 337518Set-Cookie: _cfuvid=tv2J_EciMV5DlU0STQcqWFoRTDoQdQgeG4W57u4jOcU-1745850831286-0.0.1.1-604800000; path=/; domain=.cdn.webflow.com; HttpOnly; Secure; SameSite=NoneCF-RAY: 937746ef7acdfc1e-PDXalt-svc: h3=":443"; ma=86400X-Cluster-Name: us-west-2-prod-hosting-red
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49699 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.83.145.50:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 75.2.70.75:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 75.2.70.75:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.217.231.110:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.169.252.55:443 -> 192.168.2.16:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.154.131.82:443 -> 192.168.2.16:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.138.60:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.138.60:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.89.50:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.42.227:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.42.227:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.138.209:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.128:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.3.184:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.163.237:443 -> 192.168.2.16:49825 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.68.226:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.174.148.177:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.174.148.177:443 -> 192.168.2.16:49851 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.174.148.177:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.149.163.237:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.3.184:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.192.217:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49902 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.202.204:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.159.128.61:443 -> 192.168.2.16:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49934 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.144.134.1:443 -> 192.168.2.16:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.14.188:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.241.3.184:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.201.111.240:443 -> 192.168.2.16:49990 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.16:49992 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.130:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50026 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.108.180:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.226.198:443 -> 192.168.2.16:50039 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.16:50038 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50047 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.95.108.180:443 -> 192.168.2.16:50049 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50050 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.101.155:443 -> 192.168.2.16:50062 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.22.12:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.125.62.241:443 -> 192.168.2.16:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.146.215:443 -> 192.168.2.16:50070 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.15.67:443 -> 192.168.2.16:50075 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.175.38.6:443 -> 192.168.2.16:50069 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.125.62.241:443 -> 192.168.2.16:50084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:50090 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.0.217:443 -> 192.168.2.16:50100 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50113 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.73.203:443 -> 192.168.2.16:50125 version: TLS 1.2
Source: classification engineClassification label: clean0.win@32/202@116/122
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1928,i,14427313952369328445,7641332317369639928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1928,i,14427313952369328445,7641332317369639928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1928,i,14427313952369328445,7641332317369639928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=1928,i,14427313952369328445,7641332317369639928,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/RemoteViewJs.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/content/images/favicon.ico0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/lib/font-awesome/css/all.min.css0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/content/images/patterns/backgrounds/1.png0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/HomeLayout-css.min.css0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/Content/images/logos/CCC_Logos-02.png0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/bower_components/jquery.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/fonts/RV_icon/icomoon.ttf?fto3g90%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/Login.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/jqueryval.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/jqueryui.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/jquery.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/modernizr.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/HomeLayout.min.js0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/wwwroot/lib/font-awesome/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/Home/LogoutCheck0%Avira URL Cloudsafe
https://cc.cooksolutionsgroup.com/Home/_Login?ReturnUrl=%2FSupport%2FSupport%2FEditTicket%3FticketId%3D4173931%26isTicketDashboard%3DTrue%26isCallFromServiceModule%3DFalse%26e%3D10%Avira URL Cloudsafe
https://cooksolutionsgroup.com/0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.css0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.928376f67f177dcf.js0%Avira URL Cloudsafe
https://privacy-proxy.usercentrics.eu/latest/uc-block.bundle.js0%Avira URL Cloudsafe
https://www.cooksolutionsgroup.com/0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.8424043e.52923d89428a25cc.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd%2F66ba5a08efe71070f98dd10a%2F678058490d71872b88258287%2Fwn342q9-1.1.1.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.4a394eb5af8156f2.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd%2F6470f5217e03b0faa8a404de%2F677d52530d743218b59768a3%2Fhs_trackcode_47509224-1.0.6.js0%Avira URL Cloudsafe
https://www.cooksolutionsgroup.com/video-library0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eac599470441abb48c924c_Think%20your%20ATM%20Fleet%20is%20Protected-p-1600.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/66e9ed51020525eea788d17a_tcr-webinar-p-1600.jpg0%Avira URL Cloudsafe
https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo0%Avira URL Cloudsafe
https://i.vimeocdn.com/video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=500&mh=2820%Avira URL Cloudsafe
https://api.usercentrics.eu/settings/crol8V_iXLnx7v/latest/en.json0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67410424a63faa948cb5f872_We%20are%20CSG.jpg0%Avira URL Cloudsafe
https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F569489065%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F569489065&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1177671487_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo0%Avira URL Cloudsafe
https://i.vimeocdn.com/video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=80&q=850%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e88cc805d1b_OpenSauceSans-Bold.ttf0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e367b805d16_user.svg0%Avira URL Cloudsafe
https://hubspotonwebflow.com/api/forms/blockList?id=b1da811b-8477-4cf4-99e5-b1fdbf5594600%Avira URL Cloudsafe
https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6197b10b76367e4e61805ccd0%Avira URL Cloudsafe
https://i.vimeocdn.com/video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=80&q=850%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/6741030b63e323984c599696_Banking%20Simplified-One%20Provider.jpg0%Avira URL Cloudsafe
https://i.vimeocdn.com/video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=80&q=850%Avira URL Cloudsafe
https://api.usercentrics.eu/settings/crol8V_iXLnx7v/latest/languages.json0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e3d36805d73_3.svg0%Avira URL Cloudsafe
https://privacy-proxy-server.usercentrics.eu/video/vimeo/569484303-poster-image0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e81a9805d5a_2.svg0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/FirstLayerCustomization-0131b2d4-3e8a96b8.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/65121ac41233d17d812f9b1a_Meet-CSG-Tyler.png0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/DefaultData-cb4fc64b-60a9e690.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/664b8f46a2bc253dc1663b6e_CSG-Tech_Summit_SizzleReel-p-1600.jpg0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/index-14f16c5b.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67ead26c53b88a8215bb8168_CSG%20All%20Staff%20Annual%20Meeting%202024-p-1600.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e4b14805dc0_loupe.svg0%Avira URL Cloudsafe
https://termageddon.ams3.cdn.digitaloceanspaces.com/translations/en.json0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/67a15a6e1b8bba2d54431f9d_command-center.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/67a154e5ae446f386583deb7_banking-solutions.jpg0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/ButtonsCustomization-e60eabd9-4a0fe648.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacfbaed317f60c7727e2d_OCCU%20-%20Solutions%20Partner%20Testimonial-p-1600.jpg0%Avira URL Cloudsafe
https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566179330%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566179330&image=http%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170655135_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/65122208982265fa71e89c84_PDX-Timbers-testimonial.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/666356ffbdf04ada7008e5d8_Webinar-choosing%20the%20right%20digital%20banking%20partner-p-1600.jpg0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/index.module.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacdbe58a2d534ab4aba86_why-work-at-csg-p-1600.jpg0%Avira URL Cloudsafe
https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=c4e54deccf4d4ec997a64902e9a30300&type=text%2Fhtml&schema=vimeo0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/664b863df97e4262ee771b04_Virtual%20Tech%20Summit%20Recap-p-1600.jpg0%Avira URL Cloudsafe
https://privacy-proxy-server.usercentrics.eu/video/vimeo/566190357-poster-image0%Avira URL Cloudsafe
https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=fcbf93fe5b8839486221b99b249c30a53fd7933917458508230%Avira URL Cloudsafe
https://i.vimeocdn.com/video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=80&q=850%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67ead1ac8a47802cce1f6209_Piko%20Unified%20Security%20Platform%20-%20A%20Cook%20Solutions%20Group%20Product.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/651220b343698cdb66b080f8_Meet-CSG-Marc.png0%Avira URL Cloudsafe
https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo0%Avira URL Cloudsafe
https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=512b3cb7b1d66112379dc7fe1f3de694f4bb745017458508230%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacd52490521b0d4a1973e_CSG%20brings%20Cook%20Community%20Builders%20to%20Guatemala.jpg0%Avira URL Cloudsafe
https://player.vimeo.com/video/566173500?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F0%Avira URL Cloudsafe
https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Ecosystem_Piko-Only.mp4.mp40%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/topics/registration/?id=7998730109607970%Avira URL Cloudsafe
https://player.vimeo.com/video/569484303?autoplay=1&muted=1&loop=0&autopause=00%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/index-4cfad323.js0%Avira URL Cloudsafe
https://i.vimeocdn.com/video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d0%Avira URL Cloudsafe
https://player.vimeo.com/video/569489065?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F0%Avira URL Cloudsafe
https://player.vimeo.com/video/566179330?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/PrivacyButton-3a8ea23d.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367ea9f6805dc5_cancel.svg0%Avira URL Cloudsafe
https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Piko-Laptop_Final_Homepage.mp4.mp40%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e1ef8805d1d_Cook-command-center.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/651220ba2da0a9b6de71b309_Meet-CSG-Allison.png0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/67a159dd85254ff7f5d56970_Managed-Services.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/651222c4adf443b8b58d551d_OCCU-ATM-testimonial.png0%Avira URL Cloudsafe
https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=e1c5985913e98f5711bd5685dcbb6804e043dc5b17458508250%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e4ebb805d1e_OpenSauceSans-Regular.ttf0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367ec649805d82_favicon.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67ead0d4e4cdfb8cf01b9204_ATM%20ITM%20Threats%20%26%20How%20to%20Prevent%20Them-p-1600.jpg0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/DefaultUI-bd3de769-0a8c02d8.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eac55ff06dd3b762ee7894_BECU-Testimonial-one-trusted-partner-p-1600.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacf788cdd65b1d190ccbf_RemoteView%20Managed%20Services%20Testimonial-p-1600.jpg0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/674107736fa2d07439a5850b_ITM%20Deployment.jpg0%Avira URL Cloudsafe
https://app.usercentrics.eu/browser-ui/3.66.0/SecondLayerUI-4176f9c4-011765af.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.448f11a5.d9effa6a4e79b55e.js0%Avira URL Cloudsafe
https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e1153805d76_Asante_Logo_1000%2520Tall_White-p-1600.png0%Avira URL Cloudsafe
https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=41d6ea20a5fab345eed4acf28ed6317476689c7717458508230%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.usercentrics.eu
35.241.3.184
truefalse
    high
    hubspotonwebflow.com
    66.33.60.130
    truefalse
      unknown
      privacy-proxy.usercentrics.eu
      35.190.14.188
      truefalse
        unknown
        cdn.lscompanygroup.com
        34.174.148.177
        truefalse
          unknown
          proxy-ssl-geo-2.webflow.com
          34.217.231.110
          truefalse
            high
            stats.g.doubleclick.net
            142.250.101.155
            truefalse
              high
              termageddon.ams3.cdn.digitaloceanspaces.com
              104.18.42.227
              truefalse
                high
                scontent.xx.fbcdn.net
                57.144.134.128
                truefalse
                  high
                  vmss-clarity-ingest-eus2-e.eastus2.cloudapp.azure.com
                  172.175.38.6
                  truefalse
                    unknown
                    fresnel.vimeocdn.com
                    34.120.202.204
                    truefalse
                      high
                      js.hs-scripts.com
                      104.16.138.209
                      truefalse
                        high
                        waws-prod-bay-087.westus.cloudapp.azure.com
                        40.83.145.50
                        truefalse
                          unknown
                          www.google.com
                          142.250.69.4
                          truefalse
                            high
                            a1792.dscc.akamai.net
                            23.220.73.203
                            truefalse
                              high
                              star-mini.c10r.facebook.com
                              57.144.134.1
                              truefalse
                                high
                                arclight.vimeo.com
                                34.120.202.204
                                truefalse
                                  high
                                  lensflare.vimeo.com
                                  34.120.15.67
                                  truefalse
                                    high
                                    app.usercentrics.eu
                                    35.190.14.188
                                    truefalse
                                      high
                                      player.vimeo.com.cdn.cloudflare.net
                                      162.159.138.60
                                      truefalse
                                        high
                                        d3n2zv395ut2nb.cloudfront.net
                                        3.169.252.55
                                        truefalse
                                          unknown
                                          c-msn-pme.trafficmanager.net
                                          20.125.62.241
                                          truefalse
                                            high
                                            privacy-proxy-server.usercentrics.eu
                                            34.149.163.237
                                            truefalse
                                              high
                                              ax-0001.ax-msedge.net
                                              150.171.27.10
                                              truefalse
                                                high
                                                vimeo.com
                                                162.159.128.61
                                                truefalse
                                                  high
                                                  cdn.embed.ly.cdn.cloudflare.net
                                                  104.16.89.50
                                                  truefalse
                                                    high
                                                    d3e54v103j8qbb.cloudfront.net
                                                    18.154.131.82
                                                    truefalse
                                                      high
                                                      vimeo.map.fastly.net
                                                      151.101.0.217
                                                      truefalse
                                                        high
                                                        www.linkedin.com.cdn.cloudflare.net
                                                        172.64.146.215
                                                        truefalse
                                                          high
                                                          ln-0002.ln-msedge.net
                                                          150.171.22.12
                                                          truefalse
                                                            high
                                                            uct.service.usercentrics.eu
                                                            34.95.108.180
                                                            truefalse
                                                              high
                                                              consent-api.service.consent.usercentrics.eu
                                                              35.201.111.240
                                                              truefalse
                                                                high
                                                                cdn.prod.website-files.com
                                                                104.18.161.117
                                                                truefalse
                                                                  high
                                                                  td.doubleclick.net
                                                                  142.250.68.226
                                                                  truefalse
                                                                    high
                                                                    analytics.google.com
                                                                    192.178.49.206
                                                                    truefalse
                                                                      high
                                                                      s-part-0043.t-0009.t-msedge.net
                                                                      13.107.246.71
                                                                      truefalse
                                                                        high
                                                                        cooksolutionsgroup.com
                                                                        75.2.70.75
                                                                        truefalse
                                                                          unknown
                                                                          a1916.dscg2.akamai.net
                                                                          23.62.226.198
                                                                          truefalse
                                                                            high
                                                                            cdn.embedly.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              i.vimeocdn.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                f.vimeocdn.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  c.clarity.ms
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    embed.typeform.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      k.clarity.ms
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        cc.cooksolutionsgroup.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.facebook.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            videoapi-sprites.vimeocdn.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              www.clarity.ms
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                www.linkedin.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  connect.facebook.net
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    px.ads.linkedin.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      www.cooksolutionsgroup.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        vod-adaptive-ak.vimeocdn.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          snap.licdn.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            player.vimeo.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                              https://player.vimeo.com/api/player.jsfalse
                                                                                                                high
                                                                                                                https://consent-api.service.consent.usercentrics.eu/consent/uw/3false
                                                                                                                  high
                                                                                                                  https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeofalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://api.usercentrics.eu/settings/crol8V_iXLnx7v/latest/en.jsonfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/66e9ed51020525eea788d17a_tcr-webinar-p-1600.jpgfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://www.cooksolutionsgroup.com/video-libraryfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://i.vimeocdn.com/video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=500&mh=282false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://hubspotonwebflow.com/api/forms/blockList?id=b1da811b-8477-4cf4-99e5-b1fdbf559460false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://i.vimeocdn.com/video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=80&q=85false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://privacy-proxy-server.usercentrics.eu/video/vimeo/569484303-poster-imagefalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e81a9805d5a_2.svgfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/jqueryui.min.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://px.ads.linkedin.com/attribution_trigger?pid=168410&time=1745850832019&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/6741030b63e323984c599696_Banking%20Simplified-One%20Provider.jpgfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://api.usercentrics.eu/settings/crol8V_iXLnx7v/latest/languages.jsonfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://app.usercentrics.eu/browser-ui/3.66.0/FirstLayerCustomization-0131b2d4-3e8a96b8.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://app.usercentrics.eu/browser-ui/3.66.0/index-14f16c5b.jsfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67ead26c53b88a8215bb8168_CSG%20All%20Staff%20Annual%20Meeting%202024-p-1600.jpgfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/67a15a6e1b8bba2d54431f9d_command-center.jpgfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://i.vimeocdn.com/player/589778?sig=d871ba668d94dafab72e0287729df424ad223536f2c877aa5b9ad5fac0c54a48&v=1false
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://app.usercentrics.eu/browser-ui/latest/loader.jsfalse
                                                                                                                    high
                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/666356ffbdf04ada7008e5d8_Webinar-choosing%20the%20right%20digital%20banking%20partner-p-1600.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://app.usercentrics.eu/browser-ui/3.66.0/index.module.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e4095805d77_CUNA_Logo_1000%20Tall_White.pngfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacdbe58a2d534ab4aba86_why-work-at-csg-p-1600.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://privacy-proxy.usercentrics.eu/latest/uc-block.bundle.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/664b863df97e4262ee771b04_Virtual%20Tech%20Summit%20Recap-p-1600.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/modernizr.min.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cc.cooksolutionsgroup.com/Home/_Login?ReturnUrl=%2FSupport%2FSupport%2FEditTicket%3FticketId%3D4173931%26isTicketDashboard%3DTrue%26isCallFromServiceModule%3DFalse%26e%3D1false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacd52490521b0d4a1973e_CSG%20brings%20Cook%20Community%20Builders%20to%20Guatemala.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=512b3cb7b1d66112379dc7fe1f3de694f4bb74501745850823false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566190357%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566190357&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170674913_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeofalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://player.vimeo.com/video/566173500?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2Ffalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/RemoteViewJs.min.jsfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://www.facebook.com/privacy_sandbox/topics/registration/?id=799873010960797false
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://embed.typeform.com/next/css/sidetab.cssfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1false
                                                                                                                      unknown
                                                                                                                      https://player.vimeo.com/video/566179330?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2Ffalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Piko-Laptop_Final_Homepage.mp4.mp4false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd%2F6470f5217e03b0faa8a404de%2F677d52530d743218b59768a3%2Fhs_trackcode_47509224-1.0.6.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://app.usercentrics.eu/browser-ui/3.66.0/VirtualServiceItem-a3049bfc.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=e1c5985913e98f5711bd5685dcbb6804e043dc5b1745850825false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/651222c4adf443b8b58d551d_OCCU-ATM-testimonial.pngfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://px.ads.linkedin.com/wa/false
                                                                                                                        high
                                                                                                                        https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e4ebb805d1e_OpenSauceSans-Regular.ttffalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cc.cooksolutionsgroup.com/fonts/RV_icon/icomoon.ttf?fto3g9false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://app.usercentrics.eu/browser-ui/3.66.0/DefaultUI-bd3de769-0a8c02d8.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.8424043e.52923d89428a25cc.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.448f11a5.d9effa6a4e79b55e.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://app.usercentrics.eu/browser-ui/3.66.0/SecondLayerUI-4176f9c4-011765af.jsfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e1153805d76_Asante_Logo_1000%2520Tall_White-p-1600.pngfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacbfc90ecd946126d6b56_Endpoint%20Security-secure-your-FI-p-1600.jpgfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/Rogue-ITM-Loop.mp4false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/68069ba93fa6baab423f9f11_Responding%20to%20new%20ATM%20security%20threats-p-1600.pngfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=168410&time=1745850832019&li_adsId=16ba5614-16e1-434e-8bf4-d7a8b6a7af66&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2false
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://www.clarity.ms/s/0.8.1/clarity.jsfalse
                                                                                                                          high
                                                                                                                          https://www.google.com/recaptcha/api.jsfalse
                                                                                                                            high
                                                                                                                            https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=0fa7fcd7f282a51fff01bd651ccfffb9ee08fdee1745850824false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://www.google.com/recaptcha/api2/bframe?hl=en&v=w0_qmZVSdobukXrBwYd9dTF7&k=6LcN604kAAAAAM__8hAmDCMEdeRTgqYNYaIrWwyFfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd%2F66ba5a08efe71070f98dd10a%2F678058490d71872b88258287%2Fwn342q9-1.1.1.jsfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://player.vimeo.com/video/566190357?app_id=122963&referrer=https%3A%2F%2Fwww.cooksolutionsgroup.com%2Ffalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67ead13120eba3e10a64ad59_Safe%20Credit%20Union%20-%20RemoteView%20Managed%20Services-p-1600.jpgfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=168410&time=1745850832019&li_adsId=16ba5614-16e1-434e-8bf4-d7a8b6a7af66&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&tm=gtmv2&cookiesTest=truefalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://c.clarity.ms/c.giffalse
                                                                                                                              high
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e46ad805d75_OCCU_Logo_1000%20Tall_White.pngfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/674109252f05e0ea2b830688_No%20Vendor%20Contracts.jpgfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://f.vimeocdn.com/p/4.40.48/css/player.cssfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.cssfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/62acd449ab7c9a83f3123839_Screen%20Shot%202022-06-17%20at%2012.20.37%20PM.pngfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/6741050cf45eb03e09ebf4a5_Meet%20Conveyance.jpgfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e197d805d37_csg-logo-text.svgfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/HomeLayout-css.min.cssfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.928376f67f177dcf.jsfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://i.vimeocdn.com/video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=600&mh=337false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://arclight.vimeo.com/add/player-stats?beacon=1&session-id=46fe2d7fb7745026eeb861723e27595e172295c91745850830false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e42b8805d23_OpenSauceSans-Medium.ttffalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67410492e1c7cfceb0afcef1_Teller%20Cash%20Management.jpgfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://lensflare.vimeo.com/add/vimeo.play_videofalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://uct.service.usercentrics.eu/uct?v=1&sid=crol8V_iXLnx7v&t=1&abv=&r=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&cb=1745850828912false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcN604kAAAAAM__8hAmDCMEdeRTgqYNYaIrWwyF&co=aHR0cHM6Ly93d3cuY29va3NvbHV0aW9uc2dyb3VwLmNvbTo0NDM.&hl=en&v=w0_qmZVSdobukXrBwYd9dTF7&size=normal&cb=y40wib28todfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacaa08c52e8b69ce60126_Can%20Consolidating%20Vendors%20Save%20Your%20Bank%20Thousands.jpgfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://i.vimeocdn.com/video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d?mw=1200&mh=675false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://player.vimeo.com/video/566190357?title=0&byline=0&portrait=0false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://hubspotonwebflow.com/assets/js/form-124.jsfalse
                                                                                                                                high
                                                                                                                                https://k.clarity.ms/collectfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1false
                                                                                                                                  unknown
                                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/661750c829d284cfdf7f4b0a_NextGenTech_Webinar-p-1600.jpegfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://app.usercentrics.eu/browser-ui/3.66.0/DefaultTabs-31022358.jsfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cc.cooksolutionsgroup.com/content/images/patterns/backgrounds/1.pngfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cooksolutionsgroup.com/false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F569489065%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F569489065&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1177671487_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeofalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eac599470441abb48c924c_Think%20your%20ATM%20Fleet%20is%20Protected-p-1600.jpgfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://i.vimeocdn.com/video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=80&q=85false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67410424a63faa948cb5f872_We%20are%20CSG.jpgfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://i.vimeocdn.com/video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-dfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://hubspotonwebflow.com/assets/js/blockedDomains.jsonfalse
                                                                                                                                    high
                                                                                                                                    https://www.cooksolutionsgroup.com/false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e88cc805d1b_OpenSauceSans-Bold.ttffalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e1e21805d78_Wells%20Fargo_Logo_1000%20Tall_White.pngfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e367b805d16_user.svgfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    104.18.160.117
                                                                                                                                    unknownUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    104.18.161.117
                                                                                                                                    cdn.prod.website-files.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    104.16.89.50
                                                                                                                                    cdn.embed.ly.cdn.cloudflare.netUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    192.178.49.202
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    151.101.0.217
                                                                                                                                    vimeo.map.fastly.netUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    162.159.138.60
                                                                                                                                    player.vimeo.com.cdn.cloudflare.netUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    23.62.226.198
                                                                                                                                    a1916.dscg2.akamai.netUnited States
                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                    142.250.101.155
                                                                                                                                    stats.g.doubleclick.netUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    40.83.145.50
                                                                                                                                    waws-prod-bay-087.westus.cloudapp.azure.comUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    172.64.146.215
                                                                                                                                    www.linkedin.com.cdn.cloudflare.netUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    142.250.141.84
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    104.16.138.209
                                                                                                                                    js.hs-scripts.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    150.171.22.12
                                                                                                                                    ln-0002.ln-msedge.netUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    66.33.60.130
                                                                                                                                    hubspotonwebflow.comCanada
                                                                                                                                    13768COGECO-PEER1CAfalse
                                                                                                                                    142.250.69.3
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    104.18.42.227
                                                                                                                                    termageddon.ams3.cdn.digitaloceanspaces.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    142.250.69.4
                                                                                                                                    www.google.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    192.178.49.170
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    192.178.49.174
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    151.101.192.217
                                                                                                                                    unknownUnited States
                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                    34.95.108.180
                                                                                                                                    uct.service.usercentrics.euUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    13.107.246.71
                                                                                                                                    s-part-0043.t-0009.t-msedge.netUnited States
                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    142.250.68.227
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    142.250.68.226
                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    34.174.148.177
                                                                                                                                    cdn.lscompanygroup.comUnited States
                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                    23.220.73.203
                                                                                                                                    a1792.dscc.akamai.netUnited States
                                                                                                                                    13489EPMTelecomunicacionesSAESPCOfalse
                                                                                                                                    35.190.14.188
                                                                                                                                    privacy-proxy.usercentrics.euUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    162.159.128.61
                                                                                                                                    vimeo.comUnited States
                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                    75.2.70.75
                                                                                                                                    cooksolutionsgroup.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    35.201.111.240
                                                                                                                                    consent-api.service.consent.usercentrics.euUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    142.250.68.234
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    20.125.62.241
                                                                                                                                    c-msn-pme.trafficmanager.netUnited States
                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                    57.144.134.128
                                                                                                                                    scontent.xx.fbcdn.netBelgium
                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                    35.241.3.184
                                                                                                                                    api.usercentrics.euUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    18.154.131.82
                                                                                                                                    d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    3.169.252.55
                                                                                                                                    d3n2zv395ut2nb.cloudfront.netUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    34.149.163.237
                                                                                                                                    privacy-proxy-server.usercentrics.euUnited States
                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                    172.175.38.6
                                                                                                                                    vmss-clarity-ingest-eus2-e.eastus2.cloudapp.azure.comUnited States
                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                    192.178.49.196
                                                                                                                                    unknownUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    34.120.202.204
                                                                                                                                    fresnel.vimeocdn.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    34.120.15.67
                                                                                                                                    lensflare.vimeo.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    34.217.231.110
                                                                                                                                    proxy-ssl-geo-2.webflow.comUnited States
                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                    57.144.134.1
                                                                                                                                    star-mini.c10r.facebook.comBelgium
                                                                                                                                    2686ATGS-MMD-ASUSfalse
                                                                                                                                    IP
                                                                                                                                    192.168.2.17
                                                                                                                                    192.168.2.16
                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                    Analysis ID:1676341
                                                                                                                                    Start date and time:2025-04-28 16:31:57 +02:00
                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                    Overall analysis duration:
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                    Sample URL:https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1
                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                    Number of analysed new started processes analysed:16
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                    Technologies:
                                                                                                                                    • EGA enabled
                                                                                                                                    Analysis Mode:stream
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:CLEAN
                                                                                                                                    Classification:clean0.win@32/202@116/122
                                                                                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 192.178.49.174, 142.250.69.3, 142.250.141.84, 192.178.49.206, 192.178.49.202, 192.178.49.170, 142.250.68.234, 142.250.69.10
                                                                                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                    • VT rate limit hit for: https://cc.cooksolutionsgroup.com/Support/Support/EditTicket?ticketId=4173931&amp;isTicketDashboard=True&amp;isCallFromServiceModule=False&amp;e=1
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmp3hte_z2g", last modified: Wed Apr 23 11:31:52 2025, max compression, original size modulo 2^32 4394
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1689
                                                                                                                                    Entropy (8bit):7.896109162258895
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3D7666D5E1419499DE719C029F44E3B5
                                                                                                                                    SHA1:4CF165F4750A4DC7681B273BD54FD8AC08BB7675
                                                                                                                                    SHA-256:5EC34D198126A99FAD854E6B00072016AEB80E9BF6AA321AEA8E647B9D12A007
                                                                                                                                    SHA-512:F341ADFC48D0BAD44B4FEAC3AB14AA27680EA556A8C07E177DBB69A43DA5616AAFE29FF87F2BEA3F549A8509136BE9BAEDBAF21279B8C3F31D2761CF2650D258
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/DefaultTabs-31022358.js
                                                                                                                                    Preview:.......h..tmp3hte_z2g..Xko.H...."..e./l...0..[.H...X..F.VR..T....!....kc0..........uNU"..H..[_p}!...j........&........x.........!x........V.. .............L.ik."...1..<E8......{.LE.j..2..S}..q .?t.Z.1e..A.,`F..]XA.....& ..A..!.m...m.....S...d..C...n..!K.-|-..Heb...Z.......]..Wo6..F.6.wL....QQ....{...+X....67|....Z...r.....'RK/...."...q4..8(f.+.FN..C1s.)...9....6...../......"....5$sa..|...t.m...._..H.....Gj;..*.b4.`.Q.w;../c.M.....`..ZF.&..O..q.X...q|l3e;.rf..+.`nY..I..c.....%.7....Ux..A.Ko..+.M...h|.k...ZV..h?.o'U.S\3...W.j<.......M...n.d^...>..\.....o"c......b.......#qZ+.C.v.."...4-+........{.U.F..U..v%..E..R`.fH.l.m..Y..,.u...c='K....D.O.4..5R.........];....q.!..]...$.b....%.[[..=.....@b..DSI..kl...q/.sq.W.MtE.=..t\..W........D"x..Xp..j....R.=.A....U.|..9;..xX.2.|y.l.Z`...[...n.y...r#}.p.....W...\.....}.?.....f20B.l....,.jK..;...;"..0-..(.x..I).[........]..KY. 1...?c....s..R.....%#.#..t....I..u:$I.$.`CG.$H.SA:....N........n@[...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpCfWGAE", last modified: Fri May 8 09:06:08 2020, max compression, original size modulo 2^32 489
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):522
                                                                                                                                    Entropy (8bit):7.343516125324942
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3702ADA73B8951017B8451CBD6A96523
                                                                                                                                    SHA1:FBA130B6F83751655F96DF7F947B9591DA67C50B
                                                                                                                                    SHA-256:A714DEF57C786512C5F2BA2CC4DFA9EFE919CD5F2004D05378D5BE2377F627EF
                                                                                                                                    SHA-512:574EE82DDDD8DBCD580883CC3D5F792A9DDABAB2C9651BF262276A0FB05FDE6F6E6C12EAC71381C2613891758459A5EFA0CFA3679049C5A738F6149074162A28
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/session/1px.png?settingsId=crol8V_iXLnx7v
                                                                                                                                    Preview:.....!.^..tmpCfWGAE.......PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`....f....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):10642
                                                                                                                                    Entropy (8bit):5.35760248280192
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A5FA0AF27F188BBF78AAE2C4D532B87E
                                                                                                                                    SHA1:32285F0BEC226B6621C24BB7F83717DCFE7DE159
                                                                                                                                    SHA-256:77F3B700BEE67EDDE608EAD7A1845E9C2A4BB69EEADCCC41F00FF48337AD9B1E
                                                                                                                                    SHA-512:BB93165209FB7C8F190B7CC0A1DFD6D5A91278BA9C1462E278B0A9F2793D1FCE06C3A93D68842BFCAEF0DDA8CFC27135191B7066E7366DFAC0DD642C4808D99D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://api.usercentrics.eu/translations/translations-en.json
                                                                                                                                    Preview:{"labels":{"ALL":"All","BACK":"Back","CID_TITLE":"ID to request consent data","CNIL_DENY_LINK_TEXT":"Continue without accepting","COOKIE_REFRESH":"Cookie refresh","COOKIE_STORAGE":"Cookie storage","DETAILS":"Details","LANGUAGE_TOOLTIP":"Changes occur immediately after selection.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"The choices you make regarding the purposes and entities listed are saved in the local storage in 'NSUserDefaults' (iOS) / 'SharedPreferences' (Android), for a maximum of 13 months. After 13 months, the CMP will prompt again.","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Storage and Access","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Below you can find all the services that are subordinate to this service. The current consent status of this service applies to all subservices.","THIRD_COUNTRY_TRANSFER":"Data Transfer to Third Countries","VENDORS_OUTSIDE_EU":"This vendor is transferring data outside the EU / EEA.","WEB_CROSS_DOMAINS_
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1584
                                                                                                                                    Entropy (8bit):5.106677369653579
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9331B53CB260CD4BE1856CDD3F95B49F
                                                                                                                                    SHA1:9E9FD53DD95E5848AFDCB77E3EAB6009DD3855D4
                                                                                                                                    SHA-256:58957EA91980CFBB1BEE4FBB7F457C9FFE7A4442D104A90FC38617ED4491B57F
                                                                                                                                    SHA-512:3A38BB87090BFD29F1BC6CB5664E15E9674F426BF2267F5AE04F24A0B7689119C356744846854C5C4FD21FA514AAACB92149FA051ADE3621BA21EE3B891D32C2
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367ea9f6805dc5_cancel.svg
                                                                                                                                    Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" version="1.1" width="512" height="512" x="0" y="0" viewBox="0 0 512.001 512.001" style="enable-background:new 0 0 512 512" xml:space="preserve" class=""><g>.<g xmlns="http://www.w3.org/2000/svg">..<g>...<path d="M284.286,256.002L506.143,34.144c7.811-7.811,7.811-20.475,0-28.285c-7.811-7.81-20.475-7.811-28.285,0L256,227.717 L34.143,5.859c-7.811-7.811-20.475-7.811-28.285,0c-7.81,7.811-7.811,20.475,0,28.285l221.857,221.857L5.858,477.859 c-7.811,7.811-7.811,20.475,0,28.285c3.905,3.905,9.024,5.857,14.143,5.857c5.119,0,10.237-1.952,14.143-5.857L256,284.287 l221.857,221.857c3.905,3.905,9.024,5.857,14.143,5.857s10.237-1.952,14.143-5.857c7.811-7.811,7.811-20.475,0-28.285 L284.286,256.002z" fill="#2bc954" data-original="#000000" style="" class=""/>..</g>.</g>.<g xmlns="http://www.w3.org/2000/svg">.</g>.<g xmlns="http://www.w3.org/2000/svg">.</g>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):397933
                                                                                                                                    Entropy (8bit):7.299167803815573
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AECF03938B3B705B5DA4195BDE5868A2
                                                                                                                                    SHA1:32937FD0447FB613337FA1CFC0B5E012C80B1186
                                                                                                                                    SHA-256:D2C78017882DAF5BF419013E01F842DBEEEED4C99D91AC865D2739F8D7B32FD1
                                                                                                                                    SHA-512:22A908AFE8EF2E0B2D065754EBCC48BEC5D153EC93A19E46C0B6B6AC9BA55DABF9B197FF19FF9A22B8CBA06AF4DA2B4E7064D27153F6A6E9D48D3F82503315F1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Piko-Laptop_Final_Homepage.mp4.mp4:2f926ddaaf6b7d:3
                                                                                                                                    Preview:...p..'K..)9..N..e..u....H.Q.f]D.d.M."S..gt.,.6.x.....%..V.E<......S...|K.............7kR..nb=e.V......O...H..z....w.....7.d.iTz....y...vT>5.................r.......)..SK....J.Pv{s..Z......w..)}}...1n"...[.lr...%.d.F.X.I+.....5...G..a.F~..$..MZ.]!7v...P.....-.{6.HIzE.q...D. .0k%.|`*.H.}...,.F.'....e..o,*..H$OP. <..6.3...*n...Q.L..w..+xS.,....E6V=..$^?....?.q.@.E.).4..2$2CR..Mz.8...?..5.^..).6.cT-wr.,.r.T..7..?.....v...z.)..N..zH..........~.....i...{.f...B........?b......1&..R....Ud..2..TG.o...@C5.&X_B..a7s.....J...(6_I;e.0.......X..J./#.9........?..U'..l..=,5DKTT.CV.dD.E.d.._..P......f..n...tWA.,..X../...1@n...?..*k-.xw.w)..9...P..O...Z......{.m9....*.Z..XExp.;.......8Hd..S...u..[....x.......U.G..o.i....s......)..j3'.....*.YCGhp..n....z)S`...&..R.C.SGC].V.:oAQV..6.oz..vkAK.c..Q/1a.......QIO...[T4...o!..........5........^........_....Q..HM.7..m... v......0..w....9X....b.X.........>.P.H....Y.4..H|..?.l......s@..V.x.....xy...V9r.4K- /..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):215869
                                                                                                                                    Entropy (8bit):5.113542133143142
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FFB9239771C510CA930CAE3BE768A114
                                                                                                                                    SHA1:9D6B31A160E5EB298F2600F80BB58E6E03F6EC0B
                                                                                                                                    SHA-256:3CD84CF8BC653A92F4952BD4DC05D87335C9222FEBD28068F030A000EEFF1292
                                                                                                                                    SHA-512:8BA2A9953E9721244FEF4864A1378E1D9B5ECA61F270EC69D37859CD64E7709E05242DCC56D0E96709A960D94D4C8E851252131E45B5B26D2C602487CFF84338
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/css/csg-staging-website.shared.ffb923977.min.css
                                                                                                                                    Preview:html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{vertical-align:baseline;display:inline-block}audio:not([controls]){height:0;display:none}[hidden],template{display:none}a{background-color:#0000}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{vertical-align:baseline;font-size:75%;line-height:0;position:relative}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmplfqd7q1o", last modified: Wed Apr 23 11:31:53 2025, max compression, original size modulo 2^32 2937
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1074
                                                                                                                                    Entropy (8bit):7.806757785021927
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:63AB1A009428B4871AC9FC850500AC0B
                                                                                                                                    SHA1:ED5FA138D06D30CD853894EFD6158CBA2714DB5C
                                                                                                                                    SHA-256:91D4541EA2992F7E3364AA9893F1C01D431FD84860DDEA1D5DB23DC28C758F3B
                                                                                                                                    SHA-512:A8896DE14AFB38B5D9344690FDDEDF580D4BE49EF5633654BDB13D8240D6129890E862008ACFD79D838D4158AB847CD12C4C7ADEDA88932CB7E997E0E10D9FCB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/FirstLayerCustomization-0131b2d4-3e8a96b8.js
                                                                                                                                    Preview:.......h..tmplfqd7q1o..V.n.6.}.Wh] ....E.n.@.|.b..."...7Z..%R ).Z..^..m9qRY..x.g.......jC.G...3f@J3R +32 /f.@.fT@*3.D...BY.. .q.a...4..I."E9;....aa.D.T<.?..n..d4e92...2...8......R)....nU...q.........9.1.G..R....`iY.,#...u..k...g...P..s.p..^[.D.d.R....{...o; a....zP.2W..#. a....@...C.s.A.K...&a|.:..XJW....e.D....H....e..U..Y...gL...n...}.DRU.J=u.z.I.AF..~.tE...:TA.......^.p.....4..|.u..o....Z..(.T..r.2......z.x..(2..v..'L9z.)x.|....a].........%S%xc......RA.....~.......w.%.....J.B...$...|........t.>rz1|..wu.2{.6s.-S.K..y.f.......1j;X9lU3..|>....~..:....}...l.x..H..:...F."...Y...&..yt.Tw.[..s..2O5.a...<.}.<..d....0..`0.......;..G.T....{..PjAx.MkEM.D.W(.&}..I....%..V..R...$..:.Sc.P[@...V.....*..M....MA.b(...A...vk...A......I....e...Ms"*[..]..C9*.U......^...'Q...=._t._8l.(2.#.)......#..e.......[]7.{j.^.p}".q.....[..v....c....i..n..G.....0..=wX.P.-qK........a..F^^.:.}yW!F..G....Z+..m.Si.}.qU........IC}..1.....<-..|...e]6{....a....>N.i.;i.:x.9l...>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):108675
                                                                                                                                    Entropy (8bit):7.900111483934357
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8BEF99A7A6E9131AC358E99FEF8DB539
                                                                                                                                    SHA1:D5D239137E909850AB1A1185497AE95C9C0DBCEF
                                                                                                                                    SHA-256:E86F8F246A01311F6A4836AFAB4EC70A3E61300EE57D105FB2E16FB593B052CA
                                                                                                                                    SHA-512:197ACD060FA63101A59095F7DB2B547A4B1778C59332A8CA250847EB794C651BA065BBF88F298BBD559B06DC24127BF50A58B13744B794A910A3B64C5BDFFF38
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eac50da0fac668fd6c5d4c_hookandchain-risk-mitigation.jpg
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......8...."......................................................................................................................................................N.....[.....................................~.....t.............................F{.`..~;..............................{[.?.............<..=............W....../.P..........................!.<....g..#...|.....>jb.....~..ywY..A.}...[|......`.......................C}..9.9H....y....g...P...C.~..5..t.....8.8/...........................]..;1.....yG..).......}..*...g0.....N<..}C.'..Z........................_....0.O.[..|..~..uc.[...\'.<..}.....X.....Y.e..........................2?Z._/.h...V..m9/a.......y.{..k.:.o.3........<...........................d.........(m.S.i..............................f......i....v..u'J.C..wk..nC...r<..........z...k\{h.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):160
                                                                                                                                    Entropy (8bit):4.986997873284547
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1BAF99CC5E0D907012284B2EF2A75814
                                                                                                                                    SHA1:47599A90A7CAA8D91DADA68D4F70912703B8F0F9
                                                                                                                                    SHA-256:F2AA8F9A207A80D83500B0808AAEF2E1C4B690E5606C8F7F997D675329E53E78
                                                                                                                                    SHA-512:8067051266419371993CC03C0F87DCFD8F91BD65DB207CACBF578E40D2FE8EC49836DD0327301E95B08D0DFB59E30AF782CBEF01B332EDDA5376D64E3A5E234B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJYCfcomtYQ1sGZEgUNrIP8NBIFDZjaf24SBQ0PqGwMEgUNZFnx9hIFDZzemHgSBQ1LJpSpEgUN6MBEQxIFDUjR-e0SBQ3H1SdIEgUN3NaDFCEiZNG1pAoRow==?alt=proto
                                                                                                                                    Preview:CnYKCw2sg/w0GgQIAxgBCgsNmNp/bhoECCEYAQoLDQ+obAwaBAgJGAEKCw1kWfH2GgQIBRgBCgsNnN6YeBoECCIYAQoLDUsmlKkaBAgNGAEKCw3owERDGgQIPBgBCgcNSNH57RoACgcNx9UnSBoACgcN3NaDFBoA
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpu4e34nlx", last modified: Wed Apr 23 11:32:02 2025, max compression, original size modulo 2^32 453074
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):122174
                                                                                                                                    Entropy (8bit):7.9979408060469535
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:85933D62A0749CD806CB4E9AA1A21D70
                                                                                                                                    SHA1:F335499009FF1F86AF89A443E00FFEDE5E08601B
                                                                                                                                    SHA-256:AB87FF3BD4A8485AEF18AF51C60BC967A708D110CF5573199A3A0D4861E98288
                                                                                                                                    SHA-512:DA94923E202C366D142EA0D9947791D7F8BCD4BBB2ED6E8D481B5385231383FBB1FDF60E3D72CE85FB65CB86AB798C739D7C731D48FB0A9B78883BD4E19BB61F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/index.module.js
                                                                                                                                    Preview:.......h..tmpu4e34nlx...{.6...Wd....a.v.K..Qd9Q.W%;}.j....%R%);.......A.!...../.I.....`0....q.{'...qZ..9....A...?....."..A....h...S?.v.g.-...Q.........g.F..hd..........^....*`[..Y1O.qX.e.c9.......y.Ga..b*u.;.9.F..e..x......c~..p...UO..8$.[n;..... ..8....m;d..`DE.QQ.4.K[.......A4td..............Kt..u.Oj..%.^..W.......}....."a........~.]+.......~2..yj..6VC.'Ip..h...0..c.3..f[...@..,.(r.y"{.<.aQ..8.m.!....z...L...Fr...W.|./....;+(6....Z...m.4tS..?...9.'..`:.t.W*.T....k).P.@.P....;..@....:.0.VD..6<.DtY....W...X,....?....4:...L.[>DR...Img..BQ.Pe}.O.....&.._L....bUM.H...x=.4.[.....6[ ..~m............4..+...g.x1...xXA.T..!.X.u.J....M.,ke.........?A.a..y......~7d<....)w7v...ep...wq....r.........7@w......E..9...^.....6.7~|E...<.J........iP.C..k....+.....T..C..... .6..t..X..:....t.4t'.W,(MT/{r...h7..r.S.ZAk..... ....{q.2..<.m..T....>.l .m.g...........@u;.z......a...B..!.6.A..M..}X5..5c..;p..S..:>...g0.p..,.b...'z.TRp.......5.T. @..).....>v".+..D3*.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):153505
                                                                                                                                    Entropy (8bit):7.976967220370799
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B722D23A9606E660D9118CA8EBDF1AFA
                                                                                                                                    SHA1:405400880CAE25C45AC7AE7063FDC0A12EB812F3
                                                                                                                                    SHA-256:DC98FE9529BC10A3C20D017897C93BA4C06DBCEFEFA5B479585EB9F76E7334BD
                                                                                                                                    SHA-512:AA9E4E0C8B862FBF783D1CC7EEEF6D4D7B193A8C64142C70C4859090C8607E4CF330BB0A5C5554D4B8C5FA47BAC85C026DACF095A1A99423866A1BCD379189BB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................Y........................!.1."AQ.aq.2...#B.....R....br..$3...C..4S...Us....%&TVd.57Ect.................................)......................!..1.A"Q.2a.#Bq3$............?...(..:\E.Q@.QE.QE..E.P2.(.E.Q@.QE...Q@.E.X.8.X.<F.l.{L."g.P.XE~+..X..|.-.a.N.@..l...qE.(.b,G..lE..@..b<P..<P..$d..4...cn........H.....e.060.d...8.FYl6.. ..c8.F[+J(..I(.1.K..sO.$..V.r[..:.re.Q.'Z.\.9..8I.....x.Ihh...h...2......q..l..J.i1...#.#..H.. ).`.%L..0+......@..[..t.X..1.2.(.2.(..(..(.....(..(..(..(.....(..(.......$v.LX..\wX:.;&N%"0gM}B."cjt._.5.69..Jr'...q.....^.E....Z#.9..QE..F1...E.P..>#G...(...Q.x...Q@..Dc@..h.4y.......h.4G......(...QE.h...e.Q@l.E...h.f4`...dM.4s..=.QE..H.b6"..<h..h.D4h...h..(.#F.Q..(.<c..E...4QE...DlIE...#$cbQ..E.@..c.1.=.q$c@.....b(.. ..9...h.Q..4Q.@...(..(..(....G..h...(......(..... .RX....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 599x337, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32339
                                                                                                                                    Entropy (8bit):7.975531635459057
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AEB177F14270D7E71E5151B503829B8F
                                                                                                                                    SHA1:0B5DC47A4CB9F8BC8F862A5A814E1F4CDA4BB701
                                                                                                                                    SHA-256:1130EE16D078CC2A418A9C3CB5CBAB281A070E46BF43CEBE271BC4E7B723B9AC
                                                                                                                                    SHA-512:9D0B12E9285AE3F6E07726266710F706774F66DFACEE803D31D854972BF213DC38E9690772ABCEBAFC15A9DAA576D95E7B88DE40C18B4C0674CF09E4D08001A1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......Q.W..".................................................&..`h..f.!G$)..Sm.Ok...R....A@...3.@..0.A...U.Tv".U..+.....Kp.W.N..C.)v>...........0aI..%u-%]5.HIn$.T....g...H..2I....q......N...6..`...1Y.......XLfd.I....V.B..I-h...A.\.)...r...:5..q..O.....`..5...!..V8...J....._YC.*:^.........Ec.....;..H.W......_....`D%).".M.....U.Fo.C.6.....%,....v.qmo.._.N...6..[.8.$..b.v.0..I.........lj:5.\|Z.{)....O.Z.'q.#s3.r.%V...w..W-.)....`".<V..T...x .....n....e..y{5M.......71...[>e..*.J...M......er.Q...D8..Q.........'.6.-:.*.1y....K2...i....0.t,.uM..aU.^..M.)i....K..@m...P......5\.}.8..F..V5..-.v.K.p.)......JU}c..W.<...s.....#.a..9...P.......$....d.hz.<.W.b.eoA.Py.....;7'XR..9/a........i[.)@............4N.#W.v....ls.u.r..2.4y}W].+_8t)...#}'.*..".....,....4.BWR._V%M......c#Y>.s.w....x...8}( ...].#.Kq......ah0..2J
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):143067
                                                                                                                                    Entropy (8bit):7.988497043308484
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CECCD2F742FFF96107217CA3D4AB488E
                                                                                                                                    SHA1:F74CD51F84E6B639D366DE0B6C99293EB76BA420
                                                                                                                                    SHA-256:C7F3D7555797A8D2E1637C6A0FB75C2583C7976C4F8DBECED1F842B3A15C6B7C
                                                                                                                                    SHA-512:43212985E011A67D439C444DCD861B46E559BA34E7FCD8419D4870CDDB79281370FB4F4DC6BCE237A8DE1BBD0CB364D1537E7807B14820E92DDDD602B2EB163B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................p"~.....6...............x.5y...o/j....'.0....j.c.Z.GJ....=..j&E.}.y?@..q.*.7..Ci'......L.....'.....EY...r.0..6.....{A..2..#;s..@....esb.3. .nt..............8<..>...&'>.~.....n[..@....%.....X?..{.........%w.~.......,=..&H...!...&..+.Ya...[..P..c..(..f..H.k+.2..0}.U.{.L...|.....Q..................A..w\_ra.t....h2..Bf.V.z+/q........(.o....4".I].... ...@;.C..9..N#g.....N!{6....VU.mq.H..!a..E.qx...b..=..Hzv.....R}C\.j.t...........H..#...'...p......ux...?0.....;.\.....e...4.?..y.7[V.iN..{..b..hbY..`..p..VZ.1...q.8U..E.....z....^d.y]<:..g.......-.>....e..E..................J.3.P..7...<..N..\..E.n."...>w..=..R0..Mv.Mb{..wj..wD...Ep..K&..D..].C;$s.(..t`.=%..F.\.VMR.[.;.....5..%..H...M...?................vO..M.0.=O...........15.....Z'...tQmo.....-.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):96204
                                                                                                                                    Entropy (8bit):7.986336050311288
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8BF2FAD7752ACB124E58A360EEFC65F5
                                                                                                                                    SHA1:2DADB383431A1BFEF42F54D693F6782120FE17E3
                                                                                                                                    SHA-256:FE7682A99B755683DAA9BB9378CE7E75B7763999863B42A5BED62C3E536C79CE
                                                                                                                                    SHA-512:657BF3AA5016DBB064C25E98FA5701B7F6F99BA0B377D2AADE5D4D81D09D4CABC458797087B6223CB89A77394D9781FD7AB7269D95E77DF783131FD6A5F80F0F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".........................................................................(..............." ....P.....@.....................P....@...D..P.DQ.... ..("... ..........*..........(...... ..Q@P.U....T.....8..T@..P.E..E.r..*..+Pr ...."....<E.@........Q..p9U.p.UQU...8U.Tp(.5...8..UU{.9.....9.9TP......QAE.*..Ep..UW9U.W9.W*..r.U.U....Tp......U.....s..z.....{.9...r...r..!....Pp.8U..9U^.r.\.9..s.\.Q\.UU.*..(......\.W.s..9.s.9......9^*.....).(.....UUU..W...s..W9.Uz.......G............s..{.....G?...9...p.(.......rk.......I.s.D....C..w..X...9b".{......*.......Q.W...wG...G..s..9...9. .(.....^|..".P.............V. |#.}....s...........P.S......F p...*...8....*..r..wE......Q.p*.+@>OPG.?.....-....Q.;.....<X.?W~@...t{...O.............X..."x....Z_.|........p....A../A.{...E{.=....^.W...Q...`..:~.~y..._.}1.....G..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):48236
                                                                                                                                    Entropy (8bit):7.994912604882335
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (10710), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):10710
                                                                                                                                    Entropy (8bit):5.257004757155293
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6A6B40320AC0243492613CEEFAFB4892
                                                                                                                                    SHA1:1C3DA9467630BEA6AA989E7A240E53C2F60FE5E0
                                                                                                                                    SHA-256:D9E1AB04E120B78BE05B4426BFE9FEE91491F4355A389CC4B87A18AB48D8C52D
                                                                                                                                    SHA-512:A2A89F975993A724C8B46EBCA2AA649A8428DE4DD9AB64B8665CC095F148307CB22DB4361C9EE9A1224210506A1FAFEB9B4B9BB6DDAB3087DA6CCA3E2227A1BC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.8424043e.52923d89428a25cc.js
                                                                                                                                    Preview:(()=>{var e={4345:function(e,t,i){"use strict";var r=i(3949),a=i(5134);let n={ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,SPACE:32,ENTER:13,HOME:36,END:35},o='a[href], area[href], [role="button"], input, select, textarea, button, iframe, object, embed, *[tabindex], *[contenteditable]';r.define("slider",e.exports=function(e,t){var i,s,d,l={},f=e.tram,u=e(document),c=r.env(),h=".w-slider",v="w-slider-force-show",p=a.triggers,m=!1;function b(){if(!(i=u.find(h)).length)return;if(i.each(w),!d)g(),function(){r.resize.on(x),r.redraw.on(l.redraw)}()}function g(){r.resize.off(x),r.redraw.off(l.redraw)}l.ready=function(){s=r.env("design"),b()},l.design=function(){s=!0,setTimeout(b,1e3)},l.preview=function(){s=!1,b()},l.redraw=function(){m=!0,b(),m=!1},l.destroy=g;function x(){i.filter(":visible").each(I)}function w(t,i){var r=e(i),a=e.data(i,h);!a&&(a=e.data(i,h,{index:0,depth:1,hasFocus:{keyboard:!1,mouse:!1},el:r,config:{}})),a.mask=r.children(".w-slider-mask"),a.left=r.children(".w
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):120232
                                                                                                                                    Entropy (8bit):7.9722728513955845
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:DD8EE0C0FE73366EA078D54D3AA2F0E8
                                                                                                                                    SHA1:D990C72951B876EE0066EA7BF4104A339AAB367D
                                                                                                                                    SHA-256:099932DB333D559EF42108378AA84A362F09A11D3CDC8259251072645698517A
                                                                                                                                    SHA-512:373A3AB58E19FACBED929D2594B58F1FC3B6E4A4EE2456FF785E73CFCB49DF80B9A7AEFA180483A1FBF7B184AAFB3F38262985FA553BA1148214FAA4E8067615
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................[.........................!.1A.Q"aq..2..#BR..3r...$4b....%5SU......&67CTst..DVc.EF...'8u.................................3........................!1.A2Q.".aq#B..3.R...D...............?........B..B..B..B..B..B..B..B..)...!.@!.@)X..X.@."U.B..'M;#ow.Q.....q......n..hZ\.v]..#.`...WQ....@..9....]5#....bD...KS..kHhiJ3..D.....p...:c....mw.+.m...I..I)......-,O..lp...U.;'N.6.((0.Hw..\r.#..........X..@Uq'..4.....+.X..[.W--C...W..F.=.ve8v*...bv..I..M.....x9u.J...../....x.n.r..0...L.........A.....t.=<.]..l.......p_!q.WK.....@X:x.eX..E.>.Y..x.|.B.......m..\.8..IE.<.$...%0.....q..p.M.2a.;.|..\-,H*:W..j..8.W%....+W..........t...^]...|,w~%.un ..\l...u..N...........].6\OL./9.&....^..4b...-...k..^.)..S.....1C.\.F(..w.-EgD..h.|.Q...SF.E"..g.....d.O...;...._.r..d.8.l.t..lb..!|.=..G..je..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3545
                                                                                                                                    Entropy (8bit):5.3726550921450595
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0B3CE8A9F9E01444CEF3A0AE2629109B
                                                                                                                                    SHA1:C01C78F2FF534353F39F2F50F067133317F543F1
                                                                                                                                    SHA-256:D36B373B44B77F016E4B7DF913BA2DA2A8025456F016BC794861F210C0E3ADA3
                                                                                                                                    SHA-512:5D7088A09F43730E0FA87B0449316ADC58E560C50F39284E1D4422DCFCDD36678EBCAC99AE4F354244BE2A0CC72D327959B96C69EB9A1D4163F99D9815861100
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/54l0/sw_iframe.html?origin=https%3A%2F%2Fwww.cooksolutionsgroup.com
                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,c){class d{constructor(b,f,g){this.failureType=b;this.data=f;this.g=g;this.h=new m(n(g))}s(b,f){const g=b.clientId;if(b.type===0){b.isDead=!0;var e=this.h,h=n(this.g);e.g[g]==null&&(e.g[g]=0,e.h[g]=h,e.i++);e.g[g]++;b.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[g],clientLifeMs:Math.round(h-e.h[g])}}b.failure={failureType:this.failureType,data:this.data};f(b)}}return new d(5,a,c)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const c=d=>d;a=q.createPolicy("goog#html",{createHTML:c,createScript:c,crea
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 640 x 361, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):381349
                                                                                                                                    Entropy (8bit):7.990857736596661
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B18CAD070D9A3BF17D08462E4C9CC811
                                                                                                                                    SHA1:FF7B0F89290A02929EE36F58165F28398B038C64
                                                                                                                                    SHA-256:A98CFB3C2EA6EDE75012AC96C61154411FD07CAB0278155A094BF7E05541FA93
                                                                                                                                    SHA-512:8818C62755B5A94331D6E3D9B836E58EF11F91B9697456CB68731E092A567698263B24967C2A8B982EC3D81B52CFF85F68544040A3C2E6A06C8E83CEB4FD22D7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.......i......n.....AiCCPICC Profile..H..W.XS...[..@h.K..."5...Z..E.....%.@P.#........U.....E...b...e],.7).............s...@..G$.E......cC...S....a..&.n......`.j.^.]..... ..g..-.<~>..$..t^>7.....\......7.Z .bX......B)..j)N..2..X..m.(.p8.L.T/A.^......;.y.!.jt.}..&. N.... ..3......f..&..9..s...@A.(.3..L...y..!.V..d.Cc.s.y..39\.U ...GFA.....Of.1J..&..QCn>....@.....Cl.q.072B..g.......N....!.x!??(Na.I<9V..m......,G,.+.u_...T......jQV|....-......B......S.....Kb..[@..........qp..,/.h..,.;R...d...q9...\.K|!3aH..?.bh.<~`.|..3.0!N..AT..+..SD...{...".. v./.S.............xy.xQ6',Z....D....t .5.L..@.......=.... ........$...k.(..B......d.|P.......2d....9...y ...{.l.p.["x...?.s`..xsa...{~...0!..`$C..jC.. b 1..L...p_....W.X.q..94....'...C.5B7..$A...(.n....E...........@u.......w.~......Y."niV.?i.m.?<......u..d..G.....Hs.c~...5........6.gKl!v.k.Nb.X#.c-X........X........:....z..L.;.9.:}....I..5Y4],..*.3.....\.tg'g........&F.o :.......288x.;....>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):79757
                                                                                                                                    Entropy (8bit):7.6205094712370425
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:66D63EE05175280E27F757D17288CD15
                                                                                                                                    SHA1:F660367EF4BC65789EC7D335231172EF2C22415E
                                                                                                                                    SHA-256:79B94DBD4A7E47ED642D9153D3CD118C0826D17CDF79E540AAE271F3A42FC3CA
                                                                                                                                    SHA-512:2BB8073F6635FB83CF3ECB91508A41340CC6C4EAC9D77F0F25DE8C60473F96FD97B443CBB359289F8C1EA4DA7CE0C749B248C010EF943132B77F1314C119C8F1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:9
                                                                                                                                    Preview:..@~+......`..x._#..!W.!i..i/WW......o.h...~..i.E./3.@..1.....\..u%.......+..1..a.o......F6.o.]Y.}.X.8.~A....."i.6".![..UF3,.. .....Y.wU%_EO..........[|.3x.|{..P..s....X.. .`....l..S.!.......Z...=}.j..W.V,.n.u.z;.<F.:a.....J..yv.*\z|.p7.......K.\.4v.i......T.*.=*..!.?.}.Ao.....Q.&\.r...b...?.q.2G.P.`Y.<...[.A..h.S.d...|'k..)..C......cv.D..%...^.....C....._..N.b!...V.S?.....>.^.0h...Y._`....9.1.....!.....M.%s`x....m.5....B....3..{aW.........F.b..........<...+.N...g....D.C..:^?\.....$....+lr.....Mo...`e...6@n[.B.(..BcwS.1.(..*...R..C.v..........M3.....jUg....!...A..;.4..>.~....[.....{..1..L.!.....lD.En`7.).] ;.b.3."o...d5e.j.....;...b..]v......L.E...)...C.....3&....k`.?...m9}...c.p..d.W...c.....(....N...,...|=....b..Gb.$.zGN....0.<..H...*...z....c.i%....`%.......2.......6........e...q.<..z.!L..R.....P.<..D..&...7;.."].....P.....B.......#.kh.!...t..|%..=`.<...;.}.h..2.c..1.W.a..l%t2.......'sC.=...../8J-....6.....\....J..y..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x281, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):14427
                                                                                                                                    Entropy (8bit):7.948627554797143
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F93A89A2CE9E7764A6466148DAEA40DA
                                                                                                                                    SHA1:F992E60838D1D965E27649BCBC80544CBA0C658E
                                                                                                                                    SHA-256:3FB2B10149DDB04D61D6E6E2450A84D3627FAE9EE4A5B7FD8CA3DFA10B8B88D3
                                                                                                                                    SHA-512:FDDDAF5932E0FB1FBBF7B6E059BB763C2658FD726AE15A9C5912D414A918A56C801F19AB9E760DEDA9552D9370197488A930CC8579879C366A587E5FE6C8227D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................v..d....K.#..Y.TxOS....i.|...H..K..a.ov..... .(B5.!9.4.X.=..vo9(.U=.:....O@s.....T..$.....t+........<......-b9}zV...N..n.*..._.Q...z...s....+.......D$.A..4kINd0..5.......N..K.../...k.z&.^..l..\.;...V...".. .c.R.f...i!c\.,..D....^.t.'|....q...wNE..h{!a......a.D1.I.sYK`...t3.5......u...x..Fq.~..S..\.3.J....^.B.B1.#..!9......V\Zl......>.xw.W.D.l....6...n..._N...D .CB..!:.W...9T.D..t..UxGF..d...d.v.|..+sP....8r0.!.q..BR..3u. .[X...76..q........CX[....Z!gv.oa.B.(J..........YC...,yl......Y.3#h.s....EzA...B.....b.)\.k#..0i...t.+q>.+ja!|....2,am.4...........Y..-w.6s(.......v...m.../...`.C.a.-.Y......(.B,.+.L3*.........!e=...4......r.#B..gq..z.p.Y....k..+eg.3.@DJ...%O.d....o}r..)Z.....8*...@)i....j.+tn........<p...Kw..Sa.....^.......H.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 640x360, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):78961
                                                                                                                                    Entropy (8bit):7.664802441472733
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:015398D126C9F4D0D9BE1383F094BC65
                                                                                                                                    SHA1:07B46FDE73423ED7BC48AFAF21CBFDB106C7B275
                                                                                                                                    SHA-256:A3888700F417ABEFCFFED67CAAD4591E221DD7D6320BD2CE139CE76BAC864183
                                                                                                                                    SHA-512:5ABA544C80BE70A4DFC1E9C4BAE29E7F23B9FCC95591348C33CAEE8A809F7594DC7FC7D6D322A31C806978CE13EAA1412A3F337C2BC982E6F466F6232C0604C4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/674107736fa2d07439a5850b_ITM%20Deployment.jpg
                                                                                                                                    Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100...................................h............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):102
                                                                                                                                    Entropy (8bit):4.891015019029774
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B937D605A694D68B876E822808F0959B
                                                                                                                                    SHA1:B904E0229978BFA02D482F41534D8381E4517211
                                                                                                                                    SHA-256:EB14D547CB47AF75C0B2AFB5910F4B98EEA71965DD97EFDB0C49D780BCB1C14B
                                                                                                                                    SHA-512:A5CEFEF5A19D4F31C8952F8749BF144ED96D733A8EDC5C8B8798BA09C8B4C06D21BF9FF02AB4796ACB50D0CE66F9E3A3B0F591BEAA9CF61EEFC5C443B031ECAB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=w0_qmZVSdobukXrBwYd9dTF7
                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/w0_qmZVSdobukXrBwYd9dTF7/recaptcha__en.js');
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):199805
                                                                                                                                    Entropy (8bit):7.980993635046005
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:98FDB6E37B9B970C44D5C4C0E610BD50
                                                                                                                                    SHA1:FE2ACD4D068E4D978D41818EB68826B887FFC6A2
                                                                                                                                    SHA-256:74297AD4A840CE9402AC8FF190B6ED63E0CBDB2A3CA80A3C2C425CCEE235710E
                                                                                                                                    SHA-512:EDDDEE8B4A94CB3E1968B0BB8AB94D270965C271515F0A81598ED2EA8512A1C05C1591BA87234039026060582E4F9CB02B03D7E2D06EBE183C50D709FB2DD90E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......8...."........................................................s.........R(!..&..(..J.z..@.......u.`.....@........@h......QD..+..`. ......@`..........]......F....@.i.....=.......................h...........h ..h...Q... .....h...@.......t...J..........v....<:.............fE^.....4..........j.4Q.... ....@....... ..4.h'.......sU..l..&...kQ...Hi.B.......vM..*...............Y.zl....@`............h. . ....P..Q..... ...g.. (......}.u....bE.Nt.gQBk..........&\j.z.u....0......"..`... ......Q..@@..4@.......`........@...............u.....dQD.[.(`c..Nc..^g'..vO$.Y...;.{...........A..j..@AF....h..... ...A.........@...........@.._-.l8...T......E.....U..7%....g>.U.{?........,..".........P..@.........4....4.h..4.h...@............3Ma..D.*RW...<.s.y...j..MJ.5..E.6:.M.F.............@..P....... ...h..4... ..A....F....N..yR.X(....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):140804
                                                                                                                                    Entropy (8bit):7.998658161292318
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BE773DB69A548C72359F31BADF13C9F4
                                                                                                                                    SHA1:EF60A0D8C912CC7FD17875B3976B2C11E775DF67
                                                                                                                                    SHA-256:51918C8A7EE68C2A4DE80B5769EFDC16157ECF17EDF4D0A8141B94FD3F78DF83
                                                                                                                                    SHA-512:BF404B8C19600E7F0FCFF4E14D9E2C64220AB375DEE6D9DC0B90A16237ACE20FB667288091348411CD5AA4C2C0A030F409A48E3B65EC40C1E9FCFC9B1E13FC65
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............$....(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C........colrnclx...........ipma.................$.mdat.....*..7....R2....D....1@.QC....T#|].I..Y.9R..B...4&"5....Xm...\`f..t..N...@~...Pft.6F^..1...N.../..+..OZ...0.+..v7...a..2......v5.v]b.....8\.;......}.".$ 7Rs..=7&....SGj\L...k)% .RU...W...5..38.ua_....Fw...p[.|.K.*..0A.^9a .s.<&........Y...C.*.^......~r-....-...dt.VN.&...p.<R.w..F~..V.]|..8.}G....E..^.(.(]....r$....M.+.7.u~...Z.A.Xp.......^..HL.......W..{*.7T.J=...?...*.X.B.....kx.L..X.} .Gm"...@.Zu...o=. ...5~..)..._.=z.r.....-.&.....j..K.i..R.6..n...M...T.4m."...e..+?.>...JA..j..?...X...K.h....&T.!3..^K....._..dO.w)W...^".n.\..F........Hz.d&...4T.h..{s'FG@.!.<.......D..:....q.s....{.Gn(.fQ2-:..xMg>..r...;{.N........,..6.{a.n0+O....[..\o....2p..B....M.m.......eV\Lu...<.../`....l.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1611
                                                                                                                                    Entropy (8bit):7.579467959310805
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1268954543AB71DCD65A0A7EB1DC8217
                                                                                                                                    SHA1:4754D946AC6065CC91AA5F40808D6CD1B416237F
                                                                                                                                    SHA-256:F386D32EAC0464FA984F410D3D82B7B8B961BFE2404CDE742B5E64C6C633C79A
                                                                                                                                    SHA-512:C3EF90C878357A3BB9994C742AE690CACDF1AE547E71B171767CD4B8F989C3EC580B9CEF736F3A445D50AFA170C827F11D79AD968711430ECF5C876193DE070E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=80&q=85
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................1...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma..................9mdat......g......2.......b..,.(./.h...8xC)...8A`j(.....NU^...y..9..(...{..P......2}C.v..R5U.u*`>...}).H........./............R.....UKn..o..X1..!...=v#....q.^w,...z|E...lR.....^W...\}T.nl.'.1.,..... v.}.hCD..m{......h...$t?>.K..{.._..CM.....a....B.S+T.1.lw......>..LjAF....:us.[..z..Q.t....#.q....|B.B..Y...x....i...e....|.....h6....o(...:.<..m.?...A..X]?..d."....<E...O.j.]|...A.x'...q.:..K..y.....M7.....s.B.=...-.N.9...N._{.Z&{....0...w........6....>PD.{.%.........VM..h.....V.5[.mo`#.0..f....xq....w.6....S..A....^vC.:.{.b..^e.t....!/.V..!T.%H]*.]6...o....pOf.A....s5.....h.4...$.....+.A....u...|.?...*.......`S3H..."..u..9pH.Z.. .:......g@.[....815..W.........e.E..P.{3. z..\....y.(
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.850635727089158
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A56E800102E5DCD61D0D5D147C2E731E
                                                                                                                                    SHA1:426C64FE11CFECC41F43C228A56272AE1D9BCAA8
                                                                                                                                    SHA-256:64CDA6B4139D96A7CB8EF90F1F35B2E992895B56E6825467CA82669C4D7DBE09
                                                                                                                                    SHA-512:52BA4BEF820EE699D0E33B39EFAAC341405887AFBC34A238F0526D37BA45819FB0D5C28343A219637D7B7846C3BEF53F2CD36E084331C39654859863ACAEADAC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:7
                                                                                                                                    Preview:;..........H'.....RZ........C..?l;..G...q4^......m.7..E..k.S.W(.$)..=..Q.F6......)i..A...R).V.).|S....W....:.... BW.......k4..x.0...Q...'!..qq.R...!......!.v .@.....&,.-.8../....=q.'D........^..d.l..0.r...~pf.u)`'.l...9{%(?...>.S<....x...G.Cq..u.f....R....YO..Y..Ct.L.;8..C.....L:.(...F......}....].x..Y......v..@7.gg.z..I.....l..Qr.*..`'..(....r..:;..&...z.....L.....E.....@....cU...U.:..D"k....~...9.\.....\.B.Z6.5..~..W.;i.........J.h_.%L/.H.., .#..w.GH2..ds...I.....?.{}9dz.V.X....K... ....N;.(.e......a..z* &S.$&3.>.(..0Zm...7.".Z...}....<k.e...~.x.f...L.8....+..#.y$H>7,..k..UO..S....Xl..2.%..v..U...s....{.wX...7m....~.:j&...7.....C.p....c.H.O..0II`..h....."!.G.'..q..$nI..")_....M....@p.X..).B.O%N..)Y.......j...=...........?A2:..L(u..rk.....0..T/.kH.bO....&.Q...+.....c......%,j$.0..l.U..O.......F.w.(...D..E....m\........,.....F.9...7*.8j*%....O<.jD....(.B2....@..b.-B.0.V9...]+x...7s:Y..'..(.y_.J.:..s..x.x>JSK..Db.T...w..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 640x360, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):59859
                                                                                                                                    Entropy (8bit):7.700411866401852
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CD3550C7F7EC290665838927F6FB8F00
                                                                                                                                    SHA1:2C7EE941091555A481B777E5666EC28B77999C02
                                                                                                                                    SHA-256:70724819E5B959DB521EF96AC850C70469AEAE1CDE9BBB9315683FCBE6387EC0
                                                                                                                                    SHA-512:E80370E41ED693E661A6FA37D2D25A2E1E9E05C3BBD653AA6770262476F82883618F422BFCCF49816D1ABC5A928B50A281947115E118FAD08DECEC04C9DE82E8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100...................................h............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1839)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1862
                                                                                                                                    Entropy (8bit):5.378704584910478
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:83583A4061DDC27E8B6EE0DC269519CD
                                                                                                                                    SHA1:8B1C0ACC28729208F640473EB5D8FB82C4BA3E15
                                                                                                                                    SHA-256:C051B8B5EB2A0AEF699780F15A449491868FAA6F8B39B684B5AE8F64F345B94A
                                                                                                                                    SHA-512:3652AB4345C138245677F415607E6447358DC064B8B3AD7820F34BF225A0D70B0820AFD87E5D2235919AFC703248DA54F126DF8F793DFDA529D1FA336FBA22C3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://f.vimeocdn.com/js_opt/modules/utils/vuid.min.js
                                                                                                                                    Preview:(function(t){var e=false,n,o,i,r=typeof t.navigator.sendBeacon==="function",u="https://vimeo.com/ablincoln/vuid",a;function f(){return 2147483647}function c(t,e){if(arguments.length===0){e=0;t=f()}return Math.floor(Math.random()*(t-e+1))+e}function d(t){var e=(new Date).getTime()/1e3,n=parseInt(e,10);return t?e:Math.round((e-n)*1e3)/1e3+" "+n}function v(t,e,n){var o,i,r,u;e|=0;o=Math.pow(10,e);t*=o;u=t>0|-(t<0);r=t%1===.5*u;i=Math.floor(t);if(r){t=i+(u>0)}return(r?t:Math.round(t))/o}function h(t){var e=t+"",n=e.charCodeAt(0),o,i;if(55296<=n&&n<=56319){o=n;if(e.length===1){return n}i=e.charCodeAt(1);return(o-55296)*1024+(i-56320)+65536}if(56320<=n&&n<=57343){return n}return n}function g(){return v(c()/f()*2147483647)}function l(t){var e=t.toString(),n=1,o,i,r;if(typeof e!=="undefined"&&e!==""){n=0;o=e.length-1;for(o;o>=0;o--){i=h(e.charAt(o));n=(n<<6&268435455)+i+(i<<14);r=n&266338304;if(r){n^=r>>21}}}return n}function s(t,e,n,o,i,r,u){var a,f;if(arguments.length>1){if(n){a=new Date;a.s
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1168x779, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):211048
                                                                                                                                    Entropy (8bit):7.955792201894324
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:81E13C8E54B24AF49F45291A4361E222
                                                                                                                                    SHA1:ADD41363697096F16DAB42D03E98F516AF4A1150
                                                                                                                                    SHA-256:9F2340AAF5FD7FE7484E4E13017A5D93AAC068D7F588D69E4CBF4E5007608A26
                                                                                                                                    SHA-512:D7CF1C46FF251B1C25586F140DCC7F4520C3D44608F63F31D3107D8ECF2D2A5C499368FDDFE0821503F16156913ED9780761877C521C872BA87871B0D1846B3F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................Q.........................!..1A..Q."aq.......#2...B..$3Rb..%CSr..4c...&5Dds.TU.t..................................H.........................!..1A."Qa.q..2....#BR..$b..3Cr..%4..T.&'cs...............?..(.)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R...)H.R
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1200 x 673, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1058462
                                                                                                                                    Entropy (8bit):7.991103612777548
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FA35CA063B65C394EB94829D0BCDC8DB
                                                                                                                                    SHA1:4911F15ECEB60130BAC11A5CF9C61AE8D69F6A9D
                                                                                                                                    SHA-256:203E103A493B2AF4C8B05737977EB391660534C7BDFAEDC35B731AEA6F886CE5
                                                                                                                                    SHA-512:AFE4336CED5DB31EF02992756A5A475EC00FE80D1968F6AD5D88F471114C581848FCB7FDB6D791255016A505D37A26A081B3CE27AB8C06218C563F7E9A979DBE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.............@{W....miCCPICC Profile..H..W.XS...[......H..#R.H....^..!.$......,*.v....(..f..+.b...e].........N.......9w..{.....H.P-......`..t..) ...../.O&a..E.(.......(........W...d<..q.g.e.|....7.$...........XW...x..g+....T..6I.l./..F.r...h.zF!/..h|..U.....t.8.'..!V..?I..!.....a<....g...3.....!.\....d.<..35.[...>l`..............T...1..\C.A.W....".G$+.Qc......!v.sC. 6.8L.....gf..8...N..p. 6.x.@.....".....fI.,...W:.W..<7....#.pT..F.0).b..V.....5 v..&F.lF...1.6Ry."~+.....`%?V.%.KP.....m..81*|.@.....v........,....y..1.k..BB.k....*.......\.".S.....p...b.Ya.j..R.7......%)..r..q.x.. ..A.`.9l.`......n.O9...@....8.4.3R.F.........lh^.....B..!......F..f...(.....f.....'P#..w.l<.o.l......~..&Z...zdh.Z.C.!..b...7..p?<.^.`s....:...............E.?D9.t@.0U.2...n.9=.`...Cf\.7........gO.e..Vd.....V...P.].(y.9.l..L....!.E...2..|..F~.....|.G.h.-..ag...y.(V..X.V..b..xhw=..]......<.......L.\.].\?+...S....=I2M*...0X.. `p.<.'.......w....6~....~.......
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38119)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):38243
                                                                                                                                    Entropy (8bit):5.157721194285107
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:089DA63C7E6881F363C3A51627F89FCC
                                                                                                                                    SHA1:B571A46B36D1CB1FBD3F66DCB6EE780150BCB8E0
                                                                                                                                    SHA-256:85A47E53038AE54BE96136DD73DC4334B244FAA3D1512469728C9A9D880C7E6C
                                                                                                                                    SHA-512:7835967D95C6BB66DBE686D5EA27DA597276B7C9EF48221C0B60C579598C422673E11C77A627734E8DC587931206A026F275C8978F0058E9898AF59F9730BE8E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://player.vimeo.com/api/player.js
                                                                                                                                    Preview:/*! @vimeo/player v2.26.0 | (c) 2025 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)),r}function u(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach(function(e){s(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))})}return t}function j(){j=function(){return a};var a={},e=Object.prototype,s=e.hasOwnPrope
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpu5fvroiv", last modified: Wed Apr 23 11:31:52 2025, max compression, original size modulo 2^32 1733
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):756
                                                                                                                                    Entropy (8bit):7.74862878770138
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1EB318A27537B28A74C5041FE2E6E0DD
                                                                                                                                    SHA1:907B1469E1DB1DB2A8CEA389C1E8A049A6078F1A
                                                                                                                                    SHA-256:913A1D11FDC7B5ACE8BE6A36B8D0D6FBEE5331492F40E98F6AAB53847BB54C03
                                                                                                                                    SHA-512:0B8F51391E639488C578A2B12E7FFCFCACD56641D0722911D3B36FABBF2DD4E10F79160F949E1111FDAA6512B7E81E2E3EFE224D9DCB303F000E20A61CAC7782
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/DefaultUI-bd3de769-0a8c02d8.js
                                                                                                                                    Preview:.......h..tmpu5fvroiv..Umo.0..._..D2.l...h.U....`.:9.%.jld;...........8....~l.,W\..e../c8..X..0V ....ae,../-..a...K.e........@+..#Qf..rfDH....q&._.?X..Z..N.9..-......PD..(S.3Y.^.p.....C.[./........C.YT.....|..waW7.G78..s....g,4El.l.q#..%.. r.A>JQ..6n.)...2....l.%nx..@...k.nP...y.{.`...q..,F.%....8|N..X4.>...2J=.s....rN.F......6J...U,w..H...A..v.{3.....E.-.....m....e.gC.X..I._....E......{5.S.'.......k..~.......Vv...b..KxZ....Y.{...L7(%..;{.l.'v._..f......D...S0,x.P..f..9....6..a......>fI.....PqQ.7/.v...S.L...N._E|..d..T....P.b...D..~.|.;.P..@JM.N.....=..3..|=C..>.9 }..fJ..Z...Y.......Fey. .3..R.h%'D.(..Xb...v.v....%i..G.W]j."'.....oa..q.%.k.....~=.v;....Q.:.....q..0.?\.`'H_..^_..x).... @.3......f&<.....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):126126
                                                                                                                                    Entropy (8bit):7.998528801492005
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C59A34C681A620F29B0D6567E982ADC0
                                                                                                                                    SHA1:9CB2D2CADC35C524A6F85719C73ED1CEC6D0FD56
                                                                                                                                    SHA-256:D52B5D50F24FD8756683CE3045B00DD4C982126741B6919C5A535C7E04B030A4
                                                                                                                                    SHA-512:4F46B37DB3B17423621E5E182A3C094D098C5819411E556FC94E5C59E1EB82AB1F32E9EEC210C5A52C06887960DC31FA57B2DEAD695F040578CFF1FFEE520F97
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C........colrnclx...........ipma..................mdat.....*..7....R2...GQ<.0..P..:.7Sh.:...;*.3v+.:..69cG..:(FGk..3.y.Ucv.4,.:.^}!...$...af....,.-aAE.N..K.E..u.S...F...2.z.#%.~....E.....!C...u..Z....A....G.J.jz=..K....l,^.G.{e.1.....#W.....w.$........o|.0.7.v..L..o..."3..i.?s.y........{.(S.k.T....F..;.......5.Dh.t....&.:<.........Q!N.f._L$cCDp,.\...'1.,.....YV...,a,...J5P.e...;@.S..A.....Uy.u....Z.;'j#1...}`...#K....J..e..z]i0].,.....I*.3.q. O7J.k.m.....-..0n.>s....P...!s...[!..%[.q....gs.T.p.......*!.t...v.x...)F.._..p.+.,&1..i"...d%.... H..ZE.:.C.-..:....a2H.7.\D.O..cWf...\V...U..Bw!.d.c.n.y...0t.khW7...E....p-.-.{..n..m.....B'S....,G...X.0.Z......W....=..0....yQ....U..N9.@.N.K...Na3......5.9.....!.h.~v]#.h>...$..%.....I.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.859359121373132
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0E36FA6BC3CC1B4564E4E557E904A61A
                                                                                                                                    SHA1:7F3B571DB83C94759EC5ABF3031C829703992AF1
                                                                                                                                    SHA-256:501808A2987DF1E488DEA4B61B2C40237BA6A199A014E54516E0B36757D10041
                                                                                                                                    SHA-512:943EFE6046B0C3CD25271B997F060BAB1F561AFE63D0CEA1418F90FD2C35B4676BBAC35048EE297D56BFD3AF1EF8A9A1846A5458EA7481B243281FE577703185
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:4
                                                                                                                                    Preview:.....\Ua..b]...@kZG.2N.@.e.x.i_~a.X.. .t..A@s.hoh...G`.G.[Mh..(..$0.....:.......N.{Cg.l.Dk....8.!..v..0r......1.......r<..G.$bD..s.k?.......1...O.}|.uN.$>3..EP...1..R..Yt.....8.`3..bD)T:..k6.cO..&..F.G.t. .P`..?@...2M.. .j ;.,D{..'...3..;..6K..W(...k.SL:.....(....v..Xxi.?.......H|wY$..o.k. .g....N.0...........>}A.^..'....^...4.$Uy.1....mh...5...o..>.w.6..K.......zR..g..`.-u&S..B.]S..2..Ox%^fG..5..H9y.....w.).D-.%h.d...50...o.F....8...A.AB..:tU.....H..w:..K..H.T......wn......G.r..~.X...&JA....z.1_8.~.........f.....!I.2..........(F6...PL...q~.D....%.0.z..;k?.Vs...M'..q$."k*.f..n.rX9 .....F..[.f.<..=n.4%.e....a.!F.sU..S.by..._Lq6.oz.B.F.y..v:F.._...m..~.n....#C.S....C;w.h.,^m...!^o.$..%.nn...a...7...B.....=[.0.P.....Il..c..%..O....^..V.Z..G.B*rKg...k^....#.Rh.>.c.._j.....,N..p......".}..1....k.:.......Q\..f.t~U.=.$.~u..OR.C....B.g8.n,z..um.)\;...7..JR.......E0..8u.+\Qy..[.R..mR....-.X.n..F.E.WQa.3...n...J#.2=..U.....}Bq_.h.p.r.U.,vG[..d.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):175174
                                                                                                                                    Entropy (8bit):5.256414869099694
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:22A8273B25E3882876A12080FF957FA6
                                                                                                                                    SHA1:8C084374BCF33D4B3D2A2133684607CE1D850377
                                                                                                                                    SHA-256:91A27259AC3BC48F3CDF739B5DFDA27D310454B3029227A1A1F9430BD00DF8CA
                                                                                                                                    SHA-512:176C171502A982AB35E4DFBB5E1EFA06022E1205B318072A997078B134835D5EC4D5782C9C6E07E86B9BE0D76F6E5008E564BE3A248F06264E78ACFD93A2B977
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/bower_components/jquery.min.js
                                                                                                                                    Preview:if(((t,e)=>{"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(t.document)return e(t);throw new Error("jQuery requires a window with a document")}:e(t)})("undefined"!=typeof window?window:this,function(x,U){function y(t){return"function"==typeof t&&"number"!=typeof t.nodeType}function g(t){return null!=t&&t===t.window}var e=[],L=Object.getPrototypeOf,a=e.slice,R=e.flat?function(t){return e.flat.call(t)}:function(t){return e.concat.apply([],t)},F=e.push,q=e.indexOf,H={},P=H.toString,W=H.hasOwnProperty,V=W.toString,B=V.call(Object),m={},C=x.document,Y={type:!0,src:!0,nonce:!0,noModule:!0};function z(t,e,n){var i,o,s=(n=n||C).createElement("script");if(s.text=t,e)for(i in Y)(o=e[i]||e.getAttribute&&e.getAttribute(i))&&s.setAttribute(i,o);n.head.appendChild(s).parentNode.removeChild(s)}function f(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?H[P.call(t)]||"object":typeof t}var t="3.5.1",T=function(t,e){return new T.fn
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56508)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):405503
                                                                                                                                    Entropy (8bit):5.519378922414473
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E63F118580FFBC5CE73863739B8E12CD
                                                                                                                                    SHA1:660BCF7EFE88A68BBF1686CEA4A0E181691F58F2
                                                                                                                                    SHA-256:6DEF85BFDB58550732584FF166E35D6B266818CA6077445A1383CA8BF476DC2B
                                                                                                                                    SHA-512:D538B8F48726CEDE1402F6E8504929C020B6966970C9D7B90E24C59F4B9CEDE9BBB490136B96A73B9E6DD0B63DCB083926D3191C55CF7E2385088784998EC696
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fplayer.vimeo.com%2Fvideo%2F566173500%3Fapp_id%3D122963&dntp=1&display_name=Vimeo&url=https%3A%2F%2Fvimeo.com%2F566173500&image=https%3A%2F%2Fi.vimeocdn.com%2Fvideo%2F1170644707_1280&key=96f1f04c5f4143bcb0f2e68c87d65feb&type=text%2Fhtml&schema=vimeo
                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>.<style>@charset "UTF-8";*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,abbr,address,cite,code,del,dfn,em,img,ins,kbd,q,samp,small,strong,sub,sup,var,b,i,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,figcaption,figure,footer,header,hgroup,menu,nav,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:transparent}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}img{line-height:0;vertical-align:middle}nav ul{list-style:none}blockquote,q{quotes:none}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}a{margin:0;padding:0;font-size:100%;vertical-align:baseline;background:transparent}ins{background-color:#ff9;color:#000;text-decoration:none}mark{background-c
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.752098438771486
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B1C25FF61EC415B7B965B2D341E84905
                                                                                                                                    SHA1:AFBCA32692E152A02BB7B596D2F721502551A697
                                                                                                                                    SHA-256:F81925CD4CFEB8F04087C24158DECEBF7F1993E5291EF50B1C9BC47C7A7A2674
                                                                                                                                    SHA-512:590FB3C9D6DFE357829A9ADA3B8BBB270BE38811521719F1B9D6D79BBA042DAE3A1D86353BE8AB28A1DA0C9CB02B7E4158CBC5905880D16C77444DC40ED3DF0D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Piko-Laptop_Final_Homepage.mp4.mp4:2f926ddaaf6b7d:2
                                                                                                                                    Preview:C.x..<.ene..G.$l.}...I..T|.n..nk..R....L.X.....a...f..k....G.B..U.Qi.....z...F....UF.;.^.#^.....-Os...iJ...l#.~.S3..<...n..9.J.{[...b~...!....h...N.y..#L.....~.......(.....=.M...B ...N.z`.^.A..QOj..X..7.p...]0.(..6d...;...e......[.q ...&{/..2..M.Bq.N{.8..!....|>................G...-..STh0.9.i...$w.._a...Z5%..ZW1z....O3..XS...E..U~j....Z....YA....a..7..7.m.W.g.+....E.4.e.......JI./.D..0..s.._di.<.9`-..&.!.h.,.H".M...T....5vF..hO.B..L.=.:.K........m.A...&e+......*..ylJ|.......M....)...8eY......l.Grd..=......{..@xt...Jw....b....J_..t...@.L...Q......#...K.*|...B..r.4I...d...'......!.....P...|.Q.V...v.=yg`..|{G..s......m..........E..P.6..k6.7):D_G/..H.....g....(............g...I.y_.9...J.w...../....b...c8.M...1.<E{f..,7p...+F...x..No.a.)..s..!<.......w.s.3..fkS.FN.w......xv.M....s..g%.Y....mR.ok..0....*....e.....=p.o...W;.5.$!..#.l..QjK..E...#...s...F..s.@.#......Y.RP..G_..\.....4.....*.."H..l.+..j.s.......o..w.; .W9sk.N.#..V.8...L...G.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 640x360, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):78297
                                                                                                                                    Entropy (8bit):7.74230027901495
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:DFB42551E96CD23527381EE6158CDA24
                                                                                                                                    SHA1:80E95F313F14613D613D170FDF4284F9483A2874
                                                                                                                                    SHA-256:66AD2A82928E1DD0D24FFAC232CB9F757188E84108C3859E6E6429ACEE719D6B
                                                                                                                                    SHA-512:8C98AD21B6ED05AB68908987E4357B68583FDFBBE8192A9B9509D3DE6CF1FE14C2497BCA733CBC512F6CA7807CFDC7AB3F54ABBE327B9EDA96D02D2FDB8C45CA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67410492e1c7cfceb0afcef1_Teller%20Cash%20Management.jpg
                                                                                                                                    Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100...................................h............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1520
                                                                                                                                    Entropy (8bit):7.518664787898972
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:029A0FCD5ABEE9D1E54A5FD37971F325
                                                                                                                                    SHA1:CAC5F0FAF9A83836FD9269EA78F139828EA69DBA
                                                                                                                                    SHA-256:80D1686489A1605C895BCFDB4D959ABAE21F0642665825DAA4CA6C4C3FA49D08
                                                                                                                                    SHA-512:54231D8296F79174E4CEF030E9F3A3C841A7D15C56EFAF67C9D0A3C39B573A83648AF092F3646B4A68B06DC95B0CBD3310CEC764A0DD9FF2AA9BBC805A711789
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."...............................................^Lu.A.X..G.ej.;. ..........S..S.)...p.n......P.C."...bU........................................%..a^]...S......................................rZ..!\.+.uP.....0..........................!..1."2AQa.#...BRb..........?.Oh....}.-...X.W.]A.....gW........Iu6....L.4cv/.7.k.....^.....Zb..t..)....v.vGjkSG...m"..8........0M i=.O. 6.rv-W..M.-...c.....a.Y\4..$x.3..@;V..\..$.........olY....G......_.`n..4.....U.B.$H.B....(v..jH.t..N.7..u..@..5....w.d...O-.5..y..,.3.<...QK.~.=...W..).Sx.....^]..`+M.Y.:|e.....##g..f.U..%v....T..X.*\N:KY..&.N...*..w......p......%......Z_K.j.1).W...O{f..^....o4..]\....Ub.]7...h.L... ...7....i.j..a.O.B..7G..Snmrg..%....pC-Ks'..N..O7g../.U.J.*2..i......+...Z..wd..H#g..?@w>.......$..;.. .Z{?g,1$..t^;...qZ..y..oeT...^..n.#ospm.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1237)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):21248
                                                                                                                                    Entropy (8bit):5.468545078833841
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B6DDE129532DF53102A385926A09778F
                                                                                                                                    SHA1:70919E861BDDCDC3591B966F503B6ADF01C54A5D
                                                                                                                                    SHA-256:FE54DB06B26505E7818237DC200AB4C8D3DB1614F4F4F81BA97954D1F47DFD3E
                                                                                                                                    SHA-512:123EF808CD148AF0260C5D99DE073C9B815D0B701C9C03A55543E2EBF5EE91B022FBA7A5D5210B3536C19A4F8A9A6508F8F7C2E4BFB4DDC28D559668D2002ADC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/54l0/sw.js?origin=https%3A%2F%2Fwww.cooksolutionsgroup.com
                                                                                                                                    Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},q=null,y=function(a){var b=3;b===void 0&&(b=0);x();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],r=a[f+1],v=a[f+2],w=c[p>>2],C=c[(p&3)<<4|r>>4],u=c[(r&15)<<2|v>>6],l=c[v&63];d[g++]=""+w+C+u+l}let k=0,m=e;switch(a.length-f){case 2:k=a[f+1],m=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+m+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x281, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):23322
                                                                                                                                    Entropy (8bit):7.968931716458073
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E02302F64053832E263989C3243B0CAD
                                                                                                                                    SHA1:652D273BC43AB441D8D098F0A2ACF93A11D8B650
                                                                                                                                    SHA-256:B34789EBD51BC2ADB187D51CB65C2F4168E7C09FBBBD83F3F0403B143579AC0B
                                                                                                                                    SHA-512:A53D1940EC7B9793671B7D6994291FAB9E7CCBE3745AE2E4B8CB5450FEE1CCF69ECD1B70A1D812AE1638A668F123E9A2B26982EE844FF15CD2735A97039E44F4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................;..J..eC...MM......kZ..DkZ...g5....z.wrwNqy...?..o.Q_l..~....F5...F.Z..kQ..DDD.Y.7...uk$...\.......^.N.N.V#Q..."5.."5......wr[ 9^#7..b[..o.;...t!....DDDF...j"2...{..mD..UD.{.~d".....b.WK=...F.Q......R.F...}g.*.N...I....+*j..K.u.......F...J....@.jWb...a...'w"8..x....._L.z.:B}...Z.Z.A.vW..A.G.Z.x*}E...'7..........L...hF*.2.J5"b/D...[4..........1.[....D..I.....D&..iq.E...H.68!..........Av..$?T...[;...is~r..x...z....sX..r:Bm....q.....'.+O?...........>{....CsZS...CV..uF.........?....n..g..I.{...c2.6......;......@..D.B..;.........G...z..Y...}zQk.s...N.......?...$$o.\..M.9][.:..GO>..qx.u.MGx[ n8-..r.\...e{.....ch..9...z.>'G....+a/]..nZ,...m..1...A.\.7ce.".u./.g...D.>....N..$.;GF..y|../......;.i..z.1R..R...T......P.Oi....X!..h\i<.vn
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (21764), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):21765
                                                                                                                                    Entropy (8bit):5.303899485310135
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:869F1B718DD23848BA90211D19649410
                                                                                                                                    SHA1:C8C395962DC47ECC3CFF7501A93E7FCB974BB7A3
                                                                                                                                    SHA-256:E932FA07926B3D7A35636BB559CED64D3B6C0647457364C77EFE52103275E153
                                                                                                                                    SHA-512:8866E714608051741DF518C191C421AF0F8BFE9DB3976E3EE12C87A98231205F51D78AA257687014FC66C2916A85A42443DC1D64A50B8FCC838E11AF7BCD33EE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/RemoteViewJs.min.js
                                                                                                                                    Preview:$InvalidOTP='<div id="errorDiv" class="alert alert-danger" role="alert" style="display:none"><button type="button" class="close" data-dismiss="alert">.</button><span id="errorMsg"></span></div>',$Updated="Record updated successfully",$Deleted="Record deleted successfully",$Inserted="Record inserted successfully",$AssignWorkOrderURL="/InternalModules/ServiceOrder/EditServiceOrder?serviceOrderId=",$CaseAttachmentFileSizeMB=1024,$sessionCallUrl=$BaseUrl=$strNewCaseEJList=$strOldCaseEJList="";var PasswordRules={Min_Length:12,NumberLength:1,CharacterLength:2,IsSpecialCharacters:!($LogoutCount=0),SpecialCharacters:"!,@,#,$,%,^,&,*,~,-,_,+,?,:,;",Number_Desc:"Password must contain at least 1 number.",Character_Desc:"Password must contain at least one capital and one lower case letter.",SpecialCharactersDesc:"Password must contain at least 1 special character.",Length_Desc:"Password length should be at least 12 characters."},EquipmentTypes={VideoRecorder:"20",Camera:"15",POESwitch:"18",Monito
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.927262042761279
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AF3314473A6ED76EA383366FF11383F5
                                                                                                                                    SHA1:DAC3A35CB82B7425D6247159064D6F723F159722
                                                                                                                                    SHA-256:7C5A64FE28D5BB5A95026D26A89E235B310666FDD2EEB2EC1C88A0EC5DA2683C
                                                                                                                                    SHA-512:E9CD4563CEA046632DE7D08C07DA114E4F25DD64BC7A9BF8BB6FEA0D7E18D1FBE96B046D9E170CFBC0B6B8C3856943B4CE995AB92A6E1AF57CBFF12F6D2063AE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:2
                                                                                                                                    Preview:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................................................)iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiix!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1923), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1923
                                                                                                                                    Entropy (8bit):4.956707520372669
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F8EF8082581E4D528D62FCE08B25CABC
                                                                                                                                    SHA1:70481DC1FE8E7EC7CA8F799ABEEBD8B05F4B75A6
                                                                                                                                    SHA-256:0E0701E0AD36569C93A83B77B91CBACA1CDF871945707D6B7D15BD809B2FFF85
                                                                                                                                    SHA-512:617EA1BED4508B1BB9EC7C235753D3C2C73696F7EC3F004A0C2E832C1E37F229EB9EC6300B19C98225BE2E8CA7A9426CF160B3A8B79B4B1D9C8D8BDDC169380A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://embed.typeform.com/next/css/popup.css
                                                                                                                                    Preview:@keyframes spin{to{transform:rotate(360deg)}}.tf-v1-popup{position:fixed;top:0;left:0;width:100%;height:100%;background:rgba(0,0,0,.75);transition:opacity .25s ease-in-out;z-index:10001;display:flex;align-items:center;justify-content:center}.tf-v1-popup .tf-v1-iframe-wrapper{position:relative;transition:opacity .25s ease-in-out;min-width:360px;min-height:360px}.tf-v1-popup .tf-v1-iframe-wrapper iframe{width:100%;height:100%;border:none;overflow:hidden;border-radius:8px}.tf-v1-popup .tf-v1-close{display:block;padding:0;margin:0;position:absolute;font-size:32px;font-weight:normal;line-height:24px;width:24px;height:24px;text-align:center;text-transform:none;cursor:pointer;opacity:.75;transition:opacity .25s ease-in-out;text-decoration:none;color:#000;top:-34px;right:0;background:none;border:none;border-radius:0}.tf-v1-popup .tf-v1-close:hover{opacity:1}@media(min-width: 481px){.tf-v1-popup .tf-v1-close{color:#fff !important}}.tf-v1-popup .tf-v1-spinner{border:3px solid #aaa;font-size:40px
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):90197
                                                                                                                                    Entropy (8bit):5.417026229294905
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E2B32B89E83B90D2628A8BC74A66AF2E
                                                                                                                                    SHA1:27A2104F51BA892680708A9C22BC6A214DEE6DDF
                                                                                                                                    SHA-256:6842EFB6422A86912EFF57B2B0B534175C9EE443BD887378557D673620A804BF
                                                                                                                                    SHA-512:1FFF54ECA2704AC2753722C373C5EDE3917ECB96FB80F4F93880900DE2872A043B7303A17AA570FB45EE8B0DB2DD255631D1E1E0EB8801A04949D05EEAC8D993
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Montserrat:100,100italic,200,200italic,300,300italic,400,400italic,500,500italic,600,600italic,700,700italic,800,800italic,900,900italic%7COpen+Sans:300,300italic,400,400italic,600,600italic,700,700italic,800,800italic"
                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxC7mw9c.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRzS7mw9c.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRxi7mw9c.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 500x273, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):33763
                                                                                                                                    Entropy (8bit):7.906671965383296
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:ED591B07EE74011FA410EC6086CEC24C
                                                                                                                                    SHA1:13D2DA0A1C2C0910209FF02C480C6A8536390D9D
                                                                                                                                    SHA-256:505AA74466B14E984520F020FDFD4CA1EFF329E1AB862988E7321111CD74A349
                                                                                                                                    SHA-512:12653675F624B3055105A032B031872D7FB23786BF8FA9F4339651455BF8C0FBE15AFDC0AC65FF090BB10A56DFD6EDE3499FA70EB45995E91B19BB764B5048D7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....NExif..MM.*.................2...........:.(....................'.......'........@Photoshop 3.0.8BIM................8BIM.%.........................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB............
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41199)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):41202
                                                                                                                                    Entropy (8bit):5.5076452989045555
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5E371922ADC2E187B76EA0FCDB52F330
                                                                                                                                    SHA1:C6D125B4CFC0B865BDB8B217916E6E6DB0EFD824
                                                                                                                                    SHA-256:A7B5E1C57E7ECE60F525FB37A3E9E944D65112878B92DDFDCA9C242955953B1D
                                                                                                                                    SHA-512:E35D814068A72D65B6389B706F4877F46B0F8B749C657247174B2FD65DF28564DEE3F8CC495DB1423957D59AB48E78B198DC1C3BB31CE62AAB875F726E0002E4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 640x360, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):51907
                                                                                                                                    Entropy (8bit):7.613202917463404
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AF2FD40C4EE50EEABF58A67E2123DDD8
                                                                                                                                    SHA1:BB330CD14F8F578A5FB2D927A3BF918A85B93ED7
                                                                                                                                    SHA-256:09A49CD3719D64A1FFC6DE487955A6D89402A02199ECB9F312E9347012C0F76F
                                                                                                                                    SHA-512:CDF96E118BA05AA9DFD6210B68A87C0A8611BDFDE96C733C119BAB8A1AC18868940CBD4DA946C9FE4DF251DF7C3C4A291A2DFF8C5D4BF6578791182E1EBC0ACE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100...................................h............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.6858033397109535
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:7515D5511129DDBC03D0B047048A7C59
                                                                                                                                    SHA1:CFC9BEE831D44DF4F346E596B9F6B9C6D32F15F5
                                                                                                                                    SHA-256:185DB1AEFE2966962E11B9E7FF56647C82D3A7B2919406C18971ABFFB86381CB
                                                                                                                                    SHA-512:D6B018AD55F012594D6796D7E37B78ABE4E25D0514632D9BFEDBDC568C7D7FE3AC8E4944A8F5B6AFB6DDED9F64470B4235A59C1B8A5E0359F4E7F1FDB945B541
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Ecosystem_Piko-Only.mp4.mp4:2f926ddaaf5756:1
                                                                                                                                    Preview:......b]..GB.........6S.....k(a".r..;E$.T..+..[l.B...r..YK@Q.H.p|....z...t....}7..{...I..P..bq...b|.i1.#.SB.C..g..A:..&.f._..#..W.<....WItB..`....{.....'#...%... .5.....r...t...$..w..U..I..:*.`.j....0,..Bhs.3.]..[z.~.*|..]j.7.eE/O6.....r......'..4.......>..M..4..O.d.8.5..g......1I.-.<../E.0f......].<w.u.?....Q`..Vg..i+....S......$.....)....o..^.@9i..y.q.awx..=..& m......V...p...M..fA..*.~.t....i#v...<..5...r1.X..9.0.(.\_fy...7..$S.7.D.wRh.....G._3.g.:Y......c.......e....m0.N.@....5...}.<.]x..oo..@8....r.../.`.a..`-..YpT....#.A.!DAf.....HL.|..p....l......P.....n..f.:;2g.4....}hs.6..L....4..`.Y.n.....:...2.'.Z.._.......6._.!....j_......H.#.sb.X`...A..B..?.f.O.>.....M...p.O..........~~...:U..)xO..{.z.[}..q....N.B!..Y].b.q.%..B.l.]. ....f.........F.IC.j$.....[y.y.".Fl....HA...R....f.[C.g...I..G..<;lp..d..%D........n.(*G..eQ.w.#..e..5..m..J"...~8.EI...OE.....A.h..+.AA...m........:.L....9.V....\...../..9.,....+{F...EnQ^d..z.VU..v
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1152
                                                                                                                                    Entropy (8bit):4.1936101934701515
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AC941CE9AF54CFFA6760A2B59CDE84BF
                                                                                                                                    SHA1:2BF1C8FD3FAA81F9CA7130D220822CC933D7F608
                                                                                                                                    SHA-256:E2FF455E0C5C94CAED798FC58FF76C2669F96B8A37671545CCBB1BC2CCF51DF9
                                                                                                                                    SHA-512:9C83BCE3E42E2F6D16B946728B9CB9E8B9FC789D8AA9CF1F8D27A9BE12F29CD978B83F9256F986D3BEE7855C2D51618F840BB5A1F1CBF8D1D29D279F347F6ACF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/fonts/RV_icon/icomoon.ttf?fto3g9
                                                                                                                                    Preview:...........0OS/2...S.......`cmap.V........Tgasp.......p....glyf.L.....x....head...y...4...6hhea.......l...$hmtx.x.k........loca...R........maxp........... name.J..........post.......`... ...(.......................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79.......n.....j....%'..=.35!......5..B+B/.....8R4..3 R^g6.i..B~se'e.........[.j....%7>.=.#5!......5..B*B....^.9R3..3 R^g5.i..B~se'e.............._.<..........................[.j.............................[.....................................n...............>.^...............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersion 1.0.V.e.r.s.i.o.n. .1...0icomoon.i.c.o.m.o.o.nicomoon.i.c.o.m.o.o.nRe
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 500x273, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):51738
                                                                                                                                    Entropy (8bit):7.961871887604108
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6E4FBEB5A50B0ABD1A1A8BC54ED60995
                                                                                                                                    SHA1:FAC8C4026C0C92455462AF1927DAD3DB6CB9BFE7
                                                                                                                                    SHA-256:181F43BCB4DCEB856065B088A0A579A128202DFAFE76B251C3CF0D41AED78198
                                                                                                                                    SHA-512:922866E1AF06DEB2E25B8725E7B733CC028B44EB523FD6664A28048D5F82A1B2E0A2512A9AE16F987B2E781369B48753BABDF9C2383B39C03D5904449C18ED18
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....NExif..MM.*.................2...........:.(....................'.......'........@Photoshop 3.0.8BIM................8BIM.%.........................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB............
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1600 x 802, 8-bit colormap, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):32044
                                                                                                                                    Entropy (8bit):7.697108841115667
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BF6F396E62D14A5C6ECA3A5975D679A3
                                                                                                                                    SHA1:453573F59EA7967B6A70E885D179D259B641DE3C
                                                                                                                                    SHA-256:CE760B65369BA4F2A239CA725CCB30E0BBE107275A5FF9882A7AD7BB309325A4
                                                                                                                                    SHA-512:CB5F713CB851D450C25D3F973998BC65F6221A1246F336A36F7306893E03C0A5A945F99A9B7893325EC9C4256253C091F8AD5B1CF259864566BED34B65A88F77
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e1153805d76_Asante_Logo_1000%2520Tall_White-p-1600.png
                                                                                                                                    Preview:.PNG........IHDR...@..."........c....pHYs...........~.....PLTEGpL.........GpL....................................................................................................................................................................................................................................................................................................................................................................................Y.......tRNS...........".. .|.@..V...z.....>.B..T.<.Z..R..P^.:.Nx..\..$.D.6...b....F..,.*.v(....&l.h~LH..n...`..8.J...0..pf4.tj....r.X.d23..-.. .IDATx..{..........b..[...`..f ....B..r....q......hwuFe%y1...kG...;..M.c8 ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1549
                                                                                                                                    Entropy (8bit):7.544991923610112
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A5C93BB14D8AC6984A44EF3C106E8CCB
                                                                                                                                    SHA1:79F26A3A092688F75B00E5FA643B64C7F1DA84D2
                                                                                                                                    SHA-256:61CC83F959042EC909E37B0C503D93BC354CA5D5C4BE70E417BECB2D9D865077
                                                                                                                                    SHA-512:D88A80D6F61D79A161B83AE00A7CD04641329AF5B518AE5174F80C4AE6409D09404A6A9679E42F4AE6D5632600EDC1981A8241A2B42F61B7E4830DEC7CAD812C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d?mw=80&q=85
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma...................mdat......g......2.......b..,.e..)......S..l....[jIB.U.Q.Y6.........#.v..._.9{.v.J..J..>.k....3;Y.....)...2..L^..?...]...=Ls..%..j......i5w..)X......Lq}.....m....s...#O}O..8.......d.......{-....K.l.v.H..(..,...W....Oe...@.Z.2.i..;......7.....T[..!*sp.a..-.&.....l...Cc..3.u.j......JG5..E.f.n...a........c.R'-Z.s.J....l:....-...~..i.....q.....b....<..i.....Z.../l1.(!..4....*....Sa..^.........I...B.Io.4...N........jh..n^.s..=o.I7.M..1.,..V|ow20...K+..d^;....!.uI..^...4.-Y.z.Zg.Y....~(....l..........WLSIEv.p....^z.v~.a...a.T..i...2..84)i...K.=H.5...!...n....2..7.~.S.D..b.).".....n;.m/1.'M..4.......... .8..+.b..!+d.4...{..#..%...k.c..........H.....a....K...Q.o.fb......].....yKC.3.....M
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.7816240459098545
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:372CFC8573616AC122FB7D30F5DCCDB9
                                                                                                                                    SHA1:B704D9310A8116EDF7F52EF26E38DEB83479C031
                                                                                                                                    SHA-256:2F09A21CDCB7D953A8F74ED32713DA394B2431EABFC1D9FEADCBCEEA69FF88FE
                                                                                                                                    SHA-512:70351E30ABBE9A16D15C4DEC310839ED1943556EBC94A5A6C9E1C0B25D765B7B8889540AF7E9E4FE8701C693EA7897C2550A07D63DE12823B669638BB127D63C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Piko-Laptop_Final_Homepage.mp4.mp4:2f926ddaaf6b7d:0
                                                                                                                                    Preview:... ftypmp42....mp42mp41isomavc1.. .moov...lmvhd......F...F....X....................................................@..................................*iods..........O..)......................._trak...\tkhd......F...F.............................................................@........8.....$edts....elst........................mdia... mdhd......F...F...u0..{.U......6hdlr........vide............L-SMASH Video Handler....yminf....vmhd...............$dinf....dref............url .......9stbl....stsd............avc1...........................8.H...H.........AVC Coding............................9avcC.d.(....gd.(..x.'........ ..L...3@...h.{,.........colrnclx...........stts...........g.......Xctts.......I..................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.886601905427842
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8F7DAD7B694BA43BB192287DC162ABC5
                                                                                                                                    SHA1:90E4A9D22DA329E34E9FFE134763EFCA5FE9BF4B
                                                                                                                                    SHA-256:BBC57BD9E567ED5695F0EAC9F648477023DF3012E0FAAF7D3A4E46E27ED5E780
                                                                                                                                    SHA-512:6513216977C1C29CA30F17497208F89C3F8912E1CA43CB1B05614AAFE36F50D29E5AE74A658A7461F8A1D7393D1E715B3E27786725E2D2D3A25B96FF4E6298B6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:5
                                                                                                                                    Preview:......................................................................................................................................................................................................................................................................D)iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiix!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................................................)iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (8802)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):82760
                                                                                                                                    Entropy (8bit):5.344732339022908
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:67287754105D8128353EF6BA07A2346A
                                                                                                                                    SHA1:24CDAD29783D13A298C44E3DD6E7E76E1576010C
                                                                                                                                    SHA-256:87583E24B504547B85CE4F5DFB197952CEBE611E3F4976129465A523672455D9
                                                                                                                                    SHA-512:D06C892B8CF86BBCF17CD2A795698BE8BCACCCBDC4DC79A6AA0E7E5FD6001E1C1B8B7D92A8DD4F05099C6BBC7D3A48B86295EEECBC0B03FE77450101E97DA760
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://connect.facebook.net/signals/config/799873010960797?v=2.9.199&r=stable&domain=www.cooksolutionsgroup.com&hme=53363064397d256bdf8f213dd9a9e18c291fc2ed691e4233e4a9e488f248f817&ex_m=73%2C128%2C113%2C117%2C64%2C5%2C106%2C72%2C18%2C100%2C92%2C53%2C57%2C182%2C203%2C210%2C206%2C207%2C209%2C31%2C107%2C55%2C80%2C208%2C177%2C180%2C204%2C205%2C190%2C139%2C43%2C195%2C192%2C193%2C36%2C152%2C17%2C52%2C199%2C198%2C141%2C20%2C42%2C1%2C45%2C68%2C69%2C70%2C74%2C96%2C19%2C16%2C99%2C95%2C94%2C114%2C54%2C116%2C41%2C115%2C32%2C97%2C28%2C178%2C181%2C149%2C13%2C14%2C15%2C7%2C8%2C27%2C24%2C25%2C60%2C65%2C67%2C78%2C56%2C105%2C108%2C29%2C79%2C11%2C9%2C83%2C50%2C23%2C110%2C109%2C111%2C102%2C12%2C22%2C3%2C40%2C77%2C21%2C161%2C89%2C135%2C49%2C48%2C101%2C76%2C0%2C98%2C59%2C87%2C35%2C30%2C85%2C86%2C91%2C39%2C6%2C93%2C84%2C46%2C34%2C37%2C90%2C4%2C88%2C248%2C175%2C126%2C164%2C157%2C2%2C38%2C66%2C44%2C112%2C47%2C82%2C71%2C118%2C63%2C62%2C33%2C103%2C61%2C58%2C51%2C81%2C75%2C26%2C104%2C10%2C119
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):147962
                                                                                                                                    Entropy (8bit):7.975099224783455
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B6311E790D0A17791DDF04C551E84844
                                                                                                                                    SHA1:36941DD4E6F2173F8733FBB664EF0BCB103B76BD
                                                                                                                                    SHA-256:EDFA689250112F59A671E2394446E30B1DEF1588F06ECB84576676046F7292C8
                                                                                                                                    SHA-512:103CC0D309F675CE45F2C242DCE0310CAA9A68C69E11D93CC1ACB8D1520282A111A1BD811FC794EDFC3230C5F1B0BF47CE24DB7E97A0B4FEE3C312C6B7FBA684
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/66e9ed51020525eea788d17a_tcr-webinar-p-1600.jpg
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................R.........................!.1AQ.."a2q.#BR....3b.$%cr.4CSs....&5....D..6ETdt..7..................................+......................!..1A.."2QBa.#.3q.C............?..##.cl.'H...j$.....".....Kq..z.p.:.K.._M./.4~j....+.](.C...*.q|dS.t.......F.*.._h.....p.<..ui.:.........Y..xv.d-....(..P...q.....nS'......T..A...I....r.....kGw...cG.M....0.......4....].+..H.9`|_.G.Xw'=o..5......+.6t..S....vL.n...>.8.R;..ln.m0.@.........L........|...dG..iX9../..5$..O...^FyD......2..Y.Ur.a.T.R..l.s~..J./'.j...[.p.K.g.n...W..&..! .:.=..._..\....... ..h.=m=..^7}.g...uN.O...k..23..u..SUpX.1.0..LH...0.%..K., .......DR...@$ Q..&.A....($.!...H.)..8D.y$ .....H.....A.!...C.a..C.a .!.0..!.x).F.. .. ....A.. ...A.. ..#D.. ....A..$.A.....L.Q#(....(.AJ....(.`H.%.P.....P.D.........;.,...h..siiX~#.....}(
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):88448
                                                                                                                                    Entropy (8bit):5.29151863019806
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B532BF2A680BCE406634A38051BEA946
                                                                                                                                    SHA1:3772C8257DA13804A30743369AB4DEA4781759BC
                                                                                                                                    SHA-256:7DBFE88856B7D107895B7CC5631DCBCD2D0A0D509ABBA360DFCCCE1FD50E8576
                                                                                                                                    SHA-512:4A33FEFEFF72EF4E547941C2B457EAE99CA976E4426EDECBBCEB3D8C5611DB8B18A7675720CBF694D072D46948BB6D87139F99D57CA6A4C84E4E04F444180DD8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/jquery.min.js
                                                                                                                                    Preview:((e,t)=>{"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)})("undefined"!=typeof window?window:this,function(w,R){function v(e){return"function"==typeof e&&"number"!=typeof e.nodeType}function g(e){return null!=e&&e===e.window}var t=[],M=Object.getPrototypeOf,s=t.slice,I=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},W=t.push,F=t.indexOf,B={},$=B.toString,_=B.hasOwnProperty,z=_.toString,U=z.call(Object),y={},T=w.document,X={type:!0,src:!0,nonce:!0,noModule:!0};function V(e,t,n){var r,i,o=(n=n||T).createElement("script");if(o.text=e,t)for(r in X)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function h(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?B[$.call(e)]||"object":typeof e}var e="3.5.1",C=function(e,t){return new C.fn.in
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9682)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):213015
                                                                                                                                    Entropy (8bit):5.473131738542951
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:047FB66C03F4CFAC614328033E48DBA2
                                                                                                                                    SHA1:07B922975A613ECB118C3C53BC1A89DDC00B208C
                                                                                                                                    SHA-256:2342EF28E94B06F91189A43CE3335F6F1919A5BCFBAC11FF7407AB5D1B8ADBEF
                                                                                                                                    SHA-512:FDB250CF28B2CBFDEC276C11CB7A8079A22D617B15FB6CB309512AD84FCB8D6201677B443B24322355BF18C18B23D8C01F4ABF49FE7032002A0E3A4B5C7DD6DD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.cooksolutionsgroup.com/video-library
                                                                                                                                    Preview:<!DOCTYPE html> Last Published: Thu Apr 24 2025 16:08:29 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.cooksolutionsgroup.com" data-wf-page="65e2412b6ce001184c69ed39" data-wf-site="6197b10b76367e4e61805ccd" lang="en"><head><meta charset="utf-8"/><title>Video Library | Cook Solutions Group</title><meta content="Quickly access any Cook Solutions Group product solutions, testimonials, and culture videos!" name="description"/><meta content="Video Library | Cook Solutions Group" property="og:title"/><meta content="Quickly access any Cook Solutions Group product solutions, testimonials, and culture videos!" property="og:description"/><meta content="https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6802949b4d59299abb861839_Video-Library.png" property="og:image"/><meta content="Video Library | Cook Solutions Group" property="twitter:title"/><meta content="Quickly access any Cook Solutions Group product solutions, testimonials, and culture videos!" property="t
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (46783)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):441458
                                                                                                                                    Entropy (8bit):5.375823861720308
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B83C43FC01566EBFAC7248267717D30E
                                                                                                                                    SHA1:727910F1C8418A512839B2EABEE40139EA4D5761
                                                                                                                                    SHA-256:760399F444E79803A5807161352BEFA559646AF1DC47EF29721D7FD08CD2902F
                                                                                                                                    SHA-512:A2831C9F3377C30BB4EA9778F8D4C25EEDCC63EDD3D591D9D664DC5ED57374E96961765DF56030992E5247874E69B1BCC27EB350612F449EFC58BA006F99C871
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://f.vimeocdn.com/p/4.40.48/js/vendor.module.js
                                                                                                                                    Preview:/* VimeoPlayer - v4.40.48 - 2025-04-25 - https://player.vimeo.com/NOTICE.txt */.const e={MANIFEST:"manifest",SEGMENT:"segment"},t={method:"GET",async:!0,retry:0,throwHttpErrors:!0,headers:{},hooks:{beforeRequest:[],beforeRetry:[],afterResponse:[]},validateStatus:function(e){return e>=200&&e<300},retryStatus:function(e){return[408,413,429].includes(e)||e>=500&&e<600}};function n(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function r(e,t,n){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:n;throw new TypeError("Private element is not present on this object")}function i(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")}function o(e,t){return e.get(r(e,t))}function s(e,t,n){i(e,t),t.set(e,n)}function a(e,t,n){return e.set(r(e,t),n),n}function u(e,t){i(e,t),t.add(e)}function c(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (569)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):653519
                                                                                                                                    Entropy (8bit):5.821252682364424
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CBD28877A88395976F715EC0854F2851
                                                                                                                                    SHA1:F35F838AF11A3BF2A2ADC866CE3E8C73A0E3275F
                                                                                                                                    SHA-256:336E6C582C23DC0FB67E2AD68159CFCEEBEE4409A0FB47B51A4323F447BEE396
                                                                                                                                    SHA-512:E3E231C8937A6AF7B00FFBECB6FB7A483172948141B95919DFFDF9A9CE5651A996A7E8166BDE2677810AC372978B2926EF6A6E04982EB85C52C4E3E4C6B24521
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/w0_qmZVSdobukXrBwYd9dTF7/recaptcha__en.js
                                                                                                                                    Preview:(function(){/*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var wS=function(){return[function(z,t,A,g,l,I,R,p,w,Y,D,G,f,n,L){return(((z^((L=[3,4,7],z)>>2>=17&&((z^42)&8)<L[0]&&(p=N[35](22,"rc-prepositional-target"),R=[],Array.prototype.forEach.call(N[8](39,l,document,g,p,"td"),function(a,q,O,S,B){((S={selected:!((B=["push",37,(O=this,17)],this.m)[B[0]](q),1),element:a,index:q},R)[B[0]](S),d[44](47,P[32](B[2],this),new sa(a),ls,function(U,C){((U=!(O.Kb((C=["rc-prepositional-selected",23,38],t)),S).selected)?(r[C[2]](20,C[0],S.element),M[4](50,A,S.index,O.m)):.(N[C[1]](99,S.element,C[0]),O.m.push(S.index)
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):10536
                                                                                                                                    Entropy (8bit):4.559054431481669
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:392CA1F460CAA2AA9439969A89F31C13
                                                                                                                                    SHA1:04ACE83023F1701540A5F3684C0D76E09D745E85
                                                                                                                                    SHA-256:10EF3BA5308697292067120AEE8CEA7F3341A9A5E691475BC4A29805A5194939
                                                                                                                                    SHA-512:4CE7E9FE75BA8D9B0EBC794353E7598BB474FD3190A5A365BC4CDF1CDE43CF3D0FF182C0009AB07187DD867ABFA16E8E0E1F82C7D9728E55D26DC56EBA8E473A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://hubspotonwebflow.com/assets/js/form-124.js
                                                                                                                                    Preview:window.addEventListener("load", function () {. let blockedDomains = [];. fetch('https://hubspotonwebflow.com/assets/js/blockedDomains.json'). .then(response => response.json()). .then(data => {. blockedDomains = data;. }). .catch(error => console.error('Error:', error));.. const updateFormData = (formData) => {. for (let [name, value] of formData.entries()) {. switch (name) {. case "hutk":. const cookies = document.cookie.split(";");. const cookieMap = {};.. cookies.forEach((cookie) => {. const [name, value] = cookie.trim().split("=");. cookieMap[name] = value;. });.. const hubspotCookie = cookieMap["hubspotutk"];. if (hubspotCookie) {. formData.set(name, hubspotCookie);. }. break;. case "pageUri":. formData.set(name, window.location.href);. break;. case "pageName":. formData.set(name, document.title);. break
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.93263397045995
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:32A5EA35E46F5853D21D5645EA6EA452
                                                                                                                                    SHA1:1C48F04F0E65F0AD249F5A3C1099428D167D36D8
                                                                                                                                    SHA-256:E95310E8276104AF771F0EEE029D3728008B84A8A0C9A526D9D8706F631CFE44
                                                                                                                                    SHA-512:8C67822A92E587B89A89DE399367546716E1656711F222E51D957D7E5478F01F71FCD9EDBACE7338E9FC5CFB642BC75FEFC3085C3B1A291DA0DF829D40270DE4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/Rogue-ITM-Loop.mp4:2f926ddab9eb92:1
                                                                                                                                    Preview:..e...Z*c...3..ta...K.C.t.2B.z.G.A...<Y.......k...6.....e.....a.q.\..W........*C^...kUa..U....!.Ba;M.".Yix/]..7.>...M...8..Q.%......&.....'....(...D..4..[..`O...,.......g..br.\,...05..@X.......;.^...IuW...GK..._M..br.9mY}x......^`?.L+i.t6....C........f.{G..o/e.?nH.eI..>..>~...vL....}.3...)~>...|!.Io.y.u`l.........t3S....c.a..2..v..1>2'm.N.-y.@....c+E.....}...3..a....P.....J...r...x.N8Rb>.ZG..'Ss....,....r...i......D.v.P..@13fL....J...R.qA..1`..a.........k...o?.v.....'...'.R&0...U.p0o..Z.D.....)...V4...c:...3.....A....?gp.(..[....y..........eD87.SG..^...U...B.0i.).~...t@....c.h....[.5".....@.....L.52.nX....i..........9y........m...$......C.l.<......V...vbE.C..K...[;.6L.L......}V]%V,..........k..2....n+5..:*.$4..........W.1.<...CM.../.:.....E..8......k^.5>v..lL..^^._...?+.....R..Ba.R.........dEC...%...6=f....*.....d.3..../"Z..<..../.`S....|.[..nqa.".u.f;"`.jtF...]c...2.....0...P..E.....?......f.I#Q..T...O..8....~.KE..,....._/.4....S..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (606), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):6615
                                                                                                                                    Entropy (8bit):4.555944176331691
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9870E58B3234AFE348B63E14AC805C3B
                                                                                                                                    SHA1:CF1E59C49683942D640CB6F00F2D307AEA2DDA5E
                                                                                                                                    SHA-256:BF628AB5B3A56C9D44FA6604634D7DF41CF650A59B1C3B09A34CFED6D95B0CA0
                                                                                                                                    SHA-512:91628FFE16819BF7BA1CF68BE97257365DF6F8F4F84AD54B6325B18187F3152983F18762F22564F3EC59EB7EBCC69428E43BA40DB5C7364627E50928E5A6DA37
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/?ReturnUrl=%2fSupport%2fSupport%2fEditTicket%3fticketId%3d4173931%26isTicketDashboard%3dTrue%26isCallFromServiceModule%3dFalse%26e%3d1&ticketId=4173931&isTicketDashboard=True&isCallFromServiceModule=False&e=1
                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">.. <meta name="description" content="">.. <meta name="author" content="">.... <link rel="apple-touch-icon" href="/content/images/apple-touch/apple-touch-icon.png">..<link rel="apple-touch-icon" sizes="57x57" href="/content/images/apple-touch/apple-touch-icon-57x57.png">..<link rel="apple-touch-icon" sizes="72x72" href="/content/images/apple-touch/apple-touch-icon-72x72.png">..<link rel="apple-touch-icon" sizes="76x76" href="/content/images/apple-touch/apple-touch-icon-76x76.png">..<link rel="apple-touch-icon" sizes="114x114" href="/content/images/apple-touch/apple-touch-icon-114x114.png">..<link rel="apple-touch-icon" sizes="120x120" href="/content/images/apple-touch/apple-touch-icon-120x120.png">..<link rel="apple-touch-icon" sizes="144x144"
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.932613013077951
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4361DF31A16D2C843974C4E237760467
                                                                                                                                    SHA1:FEE61AC6FED7FB03732F0A907592D7EDF38AE03B
                                                                                                                                    SHA-256:0D43A447C6836484ADCCC41C0C4475EC10E58A2E4AE70657622E385ADF33A6FC
                                                                                                                                    SHA-512:2B5AF55071C7A9B611C3A2E161D0D49BCD874A67FA1ED9A6E0C87368235E9BC3E88568FCC4BC0A717D2C362F366A0DA24F605E52C12DA60D0D0AF8F0ADD289E9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:8
                                                                                                                                    Preview:.Z......&/.n.._..)U.....Ub{.2.&..T]C..Y..O*.\..q*:.N...>Q..0...UV..v...!...u.J.i.d..(.T..J..9#|...,.....C..`.k....P..O..<.WI.P=.....qP'..Q.M]..h...........|:.RT.)W.3.}..9B.B...'=.,:..8.}.#~..G...+.]K. ...,...7.C7....H"m(.L.8g8....4.....!...2..VN&.f+?..IM....Q.o......J9.....@...M..nUAc.._.uF....!;.B=IFG.n.2...R........2....[WY(.fz......m[v....KTW.......K,....xR%...>.........h.....#.../V3.%..w..W.W...K.{.....>..N7.jZ....*..T..l...5.......:.OC....a9..x....W,.l.].Y...U...H..1...(..@..>...64~.6.r...a.x..X.f.A.x..f.`...N..jH..lC+D.V.MRk.WaW....o. ..@C.D1rL@f...:q..n'........)..u..L#S.....X....}.l|D<#I.....5.....3.a..G[....j...f8...-.{.[.....s}^Ok.G..b54Emi..oG......;....._..l.| ....A.>...^H.pu../.........t...dMF.S..2..}............;B.>.%..B?;...?o.l.....8A....8f.Y..`.S....0.......nE...6.8?...qzR....v.a.{..V....W.g.@..E>..F....+$.A..Q....*.X.J....c...[...t....a...X.Y.#&.`.....c@r.1....5C.n..Z..9.|....3.x>4<.aQ_N...y..kz?pL.h~....X...(=p.M.3r.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x901, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):115979
                                                                                                                                    Entropy (8bit):7.834115156987261
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:17EEF5688694FE4B9C3BD71C1235DF2E
                                                                                                                                    SHA1:B2FE8447479F15E89FD9FCA49072A6C77580F7FD
                                                                                                                                    SHA-256:9527A56AF579664A4B0AA31A976C5ABD0CFA54C3A0116331CE654DB34222A67F
                                                                                                                                    SHA-512:D66F20DB591EE874B132345A670647CC6A7831E8FCCD03EC32BCD089E6BE220AE360676AA56D682213A98D56FF636250F9BB3BAA34E99F5E80B659AF4DC439EC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................d..........................!1.AQ."aq......2RU.........#346BSTVrst..57b.$Cu...%DEce...&d...8F....'v.................................>.........................!1Q..A.."2Raq...34S...#..5BbrC..$%.............?.....O.W.n.,..i.....+.6..IK....YYtm?5jB.}..#%wY.p.....i.=/i./.K.M.B.m;..k.N.l....:v.y.e...gN..F<..cvz.a.|....*n._|.*..wax..c.{..=..3.Rd...-*O..M;..Rg<R.Br.#9...(L.D..@G$3.n......D...d.ct$....b.x."..R+B+.e..-d..I.B.....P.u..3...h...w4.....z./h...}.-......w...y>&.{o8MW..j.h.6sV..X...w.0Xy.1..q.Z.E.........v...r.......^..._:....|..66...i.(IqO....>.....c.iR86].......3............+.e5.4^N8O.Bq.....)5........+]EY".Fr.6....Q<.%6.BS.+y.C......<.SF).X&.Zt'....^8O$Lx..)R...".3.N..5..a*.)...7x.$.9R|."Y...:..&d._..[5...5o.5.,...K..\H."..XX"C..!.b..%.V.....|.K$Y..!<V.wK....4\...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 906 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):110204
                                                                                                                                    Entropy (8bit):7.982313635424014
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:04DFD05F9F1746C171B05F9AC9904CE7
                                                                                                                                    SHA1:416881C9769D3EF7FBAD66C744E8806FC0BF5DD3
                                                                                                                                    SHA-256:20E4CC8E0C3A3B22A07DE3AEFF67BDE9B3EB075E18F11F3318D34E4EE6F48EE3
                                                                                                                                    SHA-512:741CFAF012631B9D963D7EE86FF0CA9471E922240150032776D6AB23C1164AC8252A09B54E0447BC1D6AB26219990A44515F64D6D6C9003A7494DCB5C08895BD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-06-18T14:58:08-07:00" xmp:ModifyDate="2021-06-18T15:06:26-07:00" xmp:MetadataDate="2021-06-18T15:06:26-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:89d84d20-2dc2-4b88-bdd0-64f64e257cc1" xmpMM:DocumentID="adobe:docid:photoshop:3de33d22-44f7-3e42-aeed-478e72abd84
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x867, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):87096
                                                                                                                                    Entropy (8bit):7.656890695713538
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2A4686134288C6CC6F357BB59365A75B
                                                                                                                                    SHA1:195EF74E7E3C36F58AB8C074BAA37E65F90AD89E
                                                                                                                                    SHA-256:E51777CC130CC04FEE91F62CDFDBE65960614C4CD1B7C37798E08DF79F06F0C2
                                                                                                                                    SHA-512:1D122DA8560F7F313D66C43A60D7FC7C597C9C0D71CC69A3B050C3F5084A9F35EA29039D436F48D743108FBBD525433D014E1864AA55FAAAEF84B1A1260CE460
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67ead0d4e4cdfb8cf01b9204_ATM%20ITM%20Threats%20%26%20How%20to%20Prevent%20Them-p-1600.jpg
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......c.@..".........................................c...........................!1.AQ..."aq...25STs......#7BRVrt....346U...$bu..CDc'8EFde.....%&...........................................................1.!.A.Q"2Ba...#qR................?..@.............`..t..W>...R.%...t..O*e.k...t.}MML...W+.._9...N.8......>.S.....o.L.~..*..<.#.yK..........e......<..k..g..n..5...i..T.9.F./j).k.....W{....,.L.y5.}:|.....L.i.w.D....H.Z.....57V.4....Os...z.o.DG#....|......;..TpGOQ...i..k......._..g..8...m.^1..j/.\>9?.R....;.l.t.z..%..KF.n.W.W.I..P.(!.Zx.!Hq.+.W....6....<..h.......Y?.Q.k..g..V..lV..A...1....E.....C....Z.....v..............Y[.k..g..<-q....]J,...j..\~;?.Q.k..g..Qe.P.V.Z.......\~;?.R.(2.........xZ......YA......v.............6.....u....v....Pe..o..?.......u(..(..|-q....]G..?...E..@m[.k..g..<-q....]J,...j..\~;?.Q.k..g..Qe.P.V.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 640x360, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):84672
                                                                                                                                    Entropy (8bit):7.776519173005053
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F79179DD8312C742545332F028EF5A96
                                                                                                                                    SHA1:AE85113B1C938A8A51CE35745B15EDA6082EE5FE
                                                                                                                                    SHA-256:0D62DB7CD4B8BAE3C5A69D5385951E8D831378F4BD11F8F7466AF4A71FB029D6
                                                                                                                                    SHA-512:A86F4918A1371B0BA51D76584203DE6E09F5DBCEBA5B323F1EA0E1172552F427E727E38C8126E5E33BFB9A5D40D5DC0E2F8E88F2325B9DBD95B176293F352B9C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100...................................h............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3161
                                                                                                                                    Entropy (8bit):7.74838477082552
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:37C6EB8FC61EFF62062B5FE48F89B6C7
                                                                                                                                    SHA1:6AAF37F24331BFABA9D4C983C60D9E5235D60D35
                                                                                                                                    SHA-256:A7C93228CF1AF5E339D8ABAC1EF5F58A4F8D6910B817D416C4A67DC37EEFFBC1
                                                                                                                                    SHA-512:9F4AC6EEEFA03F88B60490590EFA2D0502427B4D3DF6C18EB3F502120B8A914A6EB7E0B8A159FA7086F93AF5B4EBDABD0A7B32C4AE3DF76A8F69ACEE0036F1FE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/player/589778?sig=d871ba668d94dafab72e0287729df424ad223536f2c877aa5b9ad5fac0c54a48&v=1
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................W.............M...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe...........F....pixi............av1C........colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........2AD<......:i..K&p..M..NjT.....r...kfy."...M.J...$...(.Z.o.Q..<........@CA.2.......1@.....5.].X....X.%.q...N.J.4C..D.+.4~H...2.sI<C(.{j......Tbs...4.#J*.v.c.PE.S..ns.8..dI.u.L..u5u<Ex..d8.......rzE.....$o...N.,.$kfA...j.3/X....x....!....bQk...n.*....q.'..[k16..."O..m#_g.......?.lv0.c.<.....W.......7.0)..,..UA#u.....z.nSR...z..JvY.....f...C..........5.... ..6..P...e...&%..... .Y.-..........D...S#...........A&.(.....;..._.^VT.u..a..7..l......`..t...h&.(.O.h .!....;uo.... .}..!a.g,.b.dn.TP.^.........G......7.N\y*.M*9S.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.866463782747732
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:632AE5428F845B341D0ACBA6BF78992F
                                                                                                                                    SHA1:B7A16124548418361C1526FD3CBAE26D2D775E73
                                                                                                                                    SHA-256:3566E60E1394CD9797E3D2789BAA120CF7AC75A722EC242DDF368B1A5992FC46
                                                                                                                                    SHA-512:F051C8EC83424699201DA7E854B4106EB2770BD4EAD973B38EB3391C54A6AE4C512C6591AC102AB73673C69A21E3C8FA04229D086B7634D1534A5E73072CD9D2
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Piko-Laptop_Final_Homepage.mp4.mp4:2f926ddaaf6b7d:1
                                                                                                                                    Preview:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................................................)iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiix!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................................................)iiiiiiiii
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):89288
                                                                                                                                    Entropy (8bit):7.8710676546945955
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D4CB31940863C9B3D38240B4CA3AE647
                                                                                                                                    SHA1:4F4D9ECF92FE49C731BC58D5584C0380F5587A89
                                                                                                                                    SHA-256:EE267C5B9035F6A9DD2BBEB1CFB0A359B9770A704057BE4E557D8EEC6EAEED2F
                                                                                                                                    SHA-512:828F7F54AEC6D7DA820411205DCF72805E0626DAA9E2578CC21A8E22DF3F0274EC9EDCD21250F639354BDD6591033FBCB19AA49F7907ED619E27409C3320ABAB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................Q.......................!..1..AQ."2aq..3Sr...#BR..45C....$DTbt...Us...%Ec..d...................................%.......................!1..QA"R.#2a............?..EJ..../"...T..i..Uw5.sK._..6a..{1H.T.........W..z.o.....[4.`lz=Xn0...5.iM.Wo.QL4kM....._U.m..Kn.k..?z.. +.I\....#f1O..v...Q...i6....4...............W..|..M....Z*........D....6...O..5...3.t9.)..n*..C.....}.Q............Xi...H.._"..!..=.........#.Z..[%...f}....o. .O._.s.........]!....r.._y..J..).w.O..)....z..$'..{.|..s..9.....rP..E...h.T.Db..-..:4.R....>."...r.4Z...c..>H.5.+.K..FKO....#w.'.....:*..&.J-,...'..|...!.5t............c..i.D.../...H.......@..5.F...W..-.....Z..B....01..G...R.IyD..G....!..F..k....z--....r.|.9."QZ8...B:z....".T^.+..KB..V~..i..R..K......../...i..<.5..H.=,6u.......a...\.._.V.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1609
                                                                                                                                    Entropy (8bit):7.518579838695291
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5AC258E9A5179A7DCCF67965DD414583
                                                                                                                                    SHA1:2E1B05829F93B415E57D3F9AD753BF00369E4A06
                                                                                                                                    SHA-256:4733E207DDE894012281EBC4DF9693180C723E28BEE616442E7A554FDCAC18CB
                                                                                                                                    SHA-512:1966C492C1FB8A3C0D90881BC324926B253BE749FB796A554003C9573A7144332143ED84E024ED35A081FEC9092B0AFC7848D2B5418788395A99F5DDB9D3F401
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."..................................................r......!m..t.TfFDL...J.Q.B.M.....d.."33...........'..?....................................`?J^N....._......................................y}.9Z.]k.../..........................!1A.."Q2a.#...Bbqr.........?...sx.e.......]l.F.w....%t-.#...h...G.;.....;.2..G$....FJ.T....uK.....S.[K....2.e.....U.U.q!'..#..:..u .....*.?.......)...)?.{...Ki.3.b2...9...".=]...,..a.Z....r799.>.3....Z4..H......N......"..&b..(..HJ.^%..d--S...$r.j..`..n.....ko..7.p...:O........B....v|...".....u......m..FU...hhj....'..fh.f.E.:<...n.~7..X.;`.I..v]T.L_.. .&6...j..9`.E..l.....s..=..l..[,..;{.k!..<.H..Q....H..O.....x.;l.;%=....#6.|.WN`1.I..e:e.R..y~)...+....5.u..i.../...NTE....N..U=...Z.m'.#...A<.T.Y.TX.(..]..;.5.[.x..wFf*L.{'Z#^{U..M..2.wtx.Q.O..r..W..;!.D..cg$/"..+......#.md..c.s?w
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.843928189437592
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8895F4947C0086BB8AD8F2E8DBAE5D92
                                                                                                                                    SHA1:27B84B6405BB87A24082F62E307D2073637C779B
                                                                                                                                    SHA-256:B196468744CD5171517592705F9696E0D65837714BAD7EA583E5A6B6025FC9E2
                                                                                                                                    SHA-512:79D743025E7ADA4B4E4C4C6E45DBDB6364415846A2AA0724DEE32959BB5EE9FC44239C77898E1D6C91A9CC3DD28079FED34F5E1EF2FF139D5614FEB1EFB17141
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:0
                                                                                                                                    Preview:... ftypmp42....mp42mp41isomavc1..1.moov...lmvhd.....V.{.V.{...X..5.................................................@..................................*iods..........O..)........................trak...\tkhd.....V.{.V.{..........5.................................................@........8.....$edts....elst..........5............Umdia... mdhd.....V.{.V.{.......%U......6hdlr........vide............L-SMASH Video Handler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................9avcC.d.*....gd.*..x.'........ ......3@...h.{,.........colrnclx...........stts...........%........ctts..........................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):124515
                                                                                                                                    Entropy (8bit):5.265483180968081
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D87E1095F21B74BB270A57470B912B41
                                                                                                                                    SHA1:0D95A2775874F7AF5C56DE027EC5FBA048D63358
                                                                                                                                    SHA-256:3195E62D89B5E1CCEAECC4C4C0C8F74563EF3E27EA2B1CB2872C3BDEF4D61EF3
                                                                                                                                    SHA-512:CED91416706AD9985DC4B7A5AC9288FE45B4424E8DAC0B910136BE9646FD84C41461BAF7F785C86CA52A7FF49C64794EC3060D700A430D0E4941FE595ACFA035
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/Login.min.js
                                                                                                                                    Preview:if(((t,e)=>{"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(t.document)return e(t);throw new Error("jQuery requires a window with a document")}:e(t)})("undefined"!=typeof window?window:this,function(w,q){function y(t){return"function"==typeof t&&"number"!=typeof t.nodeType}function g(t){return null!=t&&t===t.window}var e=[],P=Object.getPrototypeOf,a=e.slice,H=e.flat?function(t){return e.flat.call(t)}:function(t){return e.concat.apply([],t)},M=e.push,W=e.indexOf,F={},U=F.toString,B=F.hasOwnProperty,_=B.toString,z=_.call(Object),m={},T=w.document,V={type:!0,src:!0,nonce:!0,noModule:!0};function Q(t,e,n){var i,o,r=(n=n||T).createElement("script");if(r.text=t,e)for(i in V)(o=e[i]||e.getAttribute&&e.getAttribute(i))&&r.setAttribute(i,o);n.head.appendChild(r).parentNode.removeChild(r)}function h(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?F[U.call(t)]||"object":typeof t}var t="3.5.1",C=function(t,e){return new C.fn
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65446)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):547747
                                                                                                                                    Entropy (8bit):5.647660165066243
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6C7FCC8C7B869200D4C911B50AABEBC1
                                                                                                                                    SHA1:C54E3BF5AAFD600BB6525713FE570BC98FAD529C
                                                                                                                                    SHA-256:7E22DA3869FA56DE4611BD062DFDC8AA2D252145B9CAFE28B1E6FE1CEE0A76CA
                                                                                                                                    SHA-512:6CBF5B7BA1A256EBF4C97C4CE71B0099AC103DB3675730E8DE5D6188DE6A4382AD3A26FC3D2CD6721972EED659E337968E05CD46491AD23F1B336DB7E939FEDB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://f.vimeocdn.com/p/4.40.48/js/player.module.js
                                                                                                                                    Preview:/* VimeoPlayer - v4.40.48 - 2025-04-25 - https://player.vimeo.com/NOTICE.txt */.import{_ as e,d as t,a as n,i,s as o,b as r,C as a,c as l,e as s,f as c,u as d,L as u,g as _,h as p,x as m,j as v,k as f,t as h,l as E,V as g,m as b,n as C,o as y,T,r as L,p as A,P as S,G as I,q as O,v as R,w as P,y as N,E as w,z as D,A as k,B as M,D as V,F as B,H as x,Q as U,S as H,I as F,J as G,K as W,R as Y,M as $,N as K,O as q,U as j,W as z,X,Y as Z,Z as Q,$ as J,a0 as ee,a1 as te,a2 as ne,a3 as ie,a4 as oe,a5 as re,a6 as ae,a7 as le,a8 as se,a9 as ce,aa as de,ab as ue,ac as _e,ad as pe,ae as me,af as ve,ag as fe,ah as he,ai as Ee,aj as ge,ak as be,al as Ce,am as ye,an as Te,ao as Le,ap as Ae,aq as Se,ar as Ie,as as Oe,at as Re,au as Pe,av as Ne,aw as we,ax as De,ay as ke,az as Me,aA as Ve,aB as Be,aC as xe,aD as Ue,aE as He,aF as Fe,aG as Ge,aH as We,aI as Ye,aJ as $e,aK as Ke,aL as qe,aM as je,aN as ze,aO as Xe,aP as Ze,aQ as Qe,aR as Je,aS as et,aT as tt,aU as nt,aV as it,aW as ot,aX as rt,aY as at,a
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2134)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):13188
                                                                                                                                    Entropy (8bit):5.4223896155104025
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                    SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                    SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                    SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                                                                                                                    Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (58966)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):96518
                                                                                                                                    Entropy (8bit):4.751629736723021
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FBF1F3445F2554BCE753C92CF6851B41
                                                                                                                                    SHA1:3C73FF1CD7B97C189F139367DBAC43DCF5D2C70D
                                                                                                                                    SHA-256:E5E202E3C899507992952533F57B634722B69B34241D271963559D31AA33EF81
                                                                                                                                    SHA-512:29CDF6DEF18112ACD39A8B801029D571EC90AB2A9DB128AA2D021204BDBD6945B853F33BA523C0FE0114650AAFD5CC31E0E9D8C53C6F7B950C839193E8BE0926
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/lib/font-awesome/css/all.min.css
                                                                                                                                    Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1625
                                                                                                                                    Entropy (8bit):7.528874486775037
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:46EDDF80E1C9075E04758027801137AC
                                                                                                                                    SHA1:0C006C93676276B2BB827E46186B356396917EE6
                                                                                                                                    SHA-256:FC524ECD45A5EA9BE3D1D7FCE489027D0B1AB6B57352B78F18DD3AB8757A1A25
                                                                                                                                    SHA-512:819692A606D34833B3F16332B46ED733F2F8C3F3F00E64F54A4AD58A6A6D48141CF78521A81FE1AC998DC00BF25D7B372C169A1273464E4033A099CD800EA16A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."....................................................(SK.?'z. .x[.q.'..T.G.a../.....:....1.=.*X:.BD.......................................D.=/.A=[%.........................................k-'B..\VR....1........................!..."1AQ..2Bqr..#$4b..a........?....h...xC);R+...c..3.,q?...F..n..O.s..xg9...6?..A2.{...".R...R..h.....,Z*......:..@..m"..1.....#....j^....VF..@S..k$q5..q..f0.cc}....}....Gew2Kn..,l...:A.X.c5..X..e9...R.}...3...C..m[.ll.C./H..<.>....<..Sf'q.w.....n.l....k..H..[.T=x/dF..A".0.xl7..A.~.....Oi2...)#V!...>.wtm|?.K.=.|.5.8...O"..qwR.x%x.._h....}tM{..Ol.........L.O..7-.[..$.....".K.Q%h..q..T.l..e.d.A.}.c..4..j..._.v.;.......v.....2........*7.......<......q.^.....1..P<^.........u.N.Y\5.-&.."..Q.?q]..P...{.e.M.1.B......8.........k... ...S...v.......I.WUe....gt.d..p5.W=ss-..,...6.E..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):103294
                                                                                                                                    Entropy (8bit):7.972055218947259
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AA2015BE762F19AE5EEDDC47A0E05CFC
                                                                                                                                    SHA1:4B2FC6E1CE2EB63366B480F009FA526234969700
                                                                                                                                    SHA-256:1ECD27259FCEE83562629B4596FC5FAAD7595C32BFEE9EEC0FDC1E91F67A8385
                                                                                                                                    SHA-512:6954BA0C33B1F840D6F4FE61F8C3AA1D8FE0269B1EDA329501FC2F65FEA50BEFDBCD6148480F8EEFAA7D2E2C3938AC53A06FC07A01969FED6A03BB24E492C34C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacf788cdd65b1d190ccbf_RemoteView%20Managed%20Services%20Testimonial-p-1600.jpg
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................b........................!.1.."2AQaq..#3...4BRUr.....$5Sbs.......6CTVt..%cu.7.&'Dde.......8EF.................................../........................!12."AQ.3..aq.#.CBR..............?..Q.:X....F..>...C....C..0....|1a......Hq...B..q....<..<. ..q".........".$..R1ZAYl.[TY.N.....l.j...-S....L.V=..,W!.......6...u....F.FS...W..#.GA.%..7...;...5e.M..M...X...3./..dB.j..M..-.!..f.K...+......Zu..f3L.+W..c)..|.....f..i.Ms..d..V5.$d...`.$VL4...H.V.%....:d..E"XOcx..X..,.).E#.9.\R....'\rdHBB;J.!..B..B..B..B..B..Bb....$sF^..]._.g..9..<;YX.........Q.K...V{.36[...v[SG.L....y.....+4.......?=..`.k.9g..,....>F,gh\H...Dr[...U\H.2.C8.........4M..Lg..... ..R+.[.d.....Y....^.E.5#..g..m..#..>.{.].H.i9%.t...K...l....Z.ji.r1g.h.>QK..l.c..R.E..Km.......W....[...Mz3&.Z.(.Q&.V......G\c5.kY8.4\.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):13
                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://td.doubleclick.net/td/rul/326835193?random=1745850821642&cv=11&fst=1745850821642&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be54n0v898001839za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=102887800~103051953~103077950~103106314~103106316~103116025~103130360~103130362~103200001&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cooksolutionsgroup.com%2F&hn=www.googleadservices.com&frm=0&tiba=Business%20%26%20Financial%20Security%20Solutions%20%7C%20Cook%20Solutions%20Group&npa=0&pscdl=noapi&auid=1827399026.1745850822&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                    Preview:<html></html>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (32211), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):32211
                                                                                                                                    Entropy (8bit):5.1650011880545055
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:95C47EC0524D41CACED8F19F7DCDAC78
                                                                                                                                    SHA1:7E5361579499932B1D34F4EA179E6F11F287938E
                                                                                                                                    SHA-256:78F5D2FA865D188F0E59827727AE49BA1CDF09C43CE9124F72EB7391C77B26EF
                                                                                                                                    SHA-512:2147961525834D52B926C8F2B42394EAE619FA36E10784D53C742C48AD4F487C1408EAFD6A82D8221BC5A4C67102CA69198E98125054EA6B601F90A88559A42E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/jqueryval.min.js
                                                                                                                                    Preview:(o=>{var n="unobtrusiveAjaxClick",s="unobtrusiveAjaxClickTarget";function l(t,e){for(var a=window,i=(t||"").split(".");a&&i.length;)a=a[i.shift()];return"function"==typeof a?a:(e.push(t),Function.constructor.apply(null,e))}function d(t){return"GET"===t||"POST"===t}function i(r,t){var a,i,n,e=r.getAttribute("data-ajax-confirm");e&&!window.confirm(e)||(a=o(r.getAttribute("data-ajax-loading")),n=parseInt(r.getAttribute("data-ajax-loading-duration"),10)||0,o.extend(t,{type:r.getAttribute("data-ajax-method")||void 0,url:r.getAttribute("data-ajax-url")||void 0,cache:!!r.getAttribute("data-ajax-cache"),beforeSend:function(t){var e;return t=t,d(e=i)||t.setRequestHeader("X-HTTP-Method-Override",e),!1!==(t=l(r.getAttribute("data-ajax-begin"),["xhr"]).apply(r,arguments))&&a.show(n),t},complete:function(){a.hide(n),l(r.getAttribute("data-ajax-complete"),["xhr","status"]).apply(r,arguments)},success:function(t,e,a){var i,n,s;i=r,n=t,-1===(a.getResponseHeader("Content-Type")||"text/html").indexOf("a
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):161270
                                                                                                                                    Entropy (8bit):7.979765286337771
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BB3EAE2A73D271AE4B0569BD5045DDD2
                                                                                                                                    SHA1:52CA6C22EEF6D1561B6FB9269F7A13424C866946
                                                                                                                                    SHA-256:9B98D9E948BAF18940358BDE66CB09BCF384E01077F8AB7A60C6547A2365C0D0
                                                                                                                                    SHA-512:20123403CF45448AF783298D1B26A2EE0C1D8F6C7D39D191E1D573085D152808E362A78E5A81E23034527C6593E425009249EFB15323A54890C60728D1A5A6BF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......8...."..................................................I...#D.Q._4..'u`.T{..$|q..H....................G1f.....*|.\"................<...........P.......:.i.X..v.Vg.f.G.cFXl $|.. ..E..F...t.@P.. .8P.I...p.....\.g^.1..6..O....(.e. .......@..p.........p....8.Q...E.J4jU..r....9..V...W.o3.o.gA.g.x...m."...+*!#...0..\...Co.6. ..Uh..X..Td..Gr..u<......G.&5h.......AA.D.@.....8......(....T.J.:..AO/./:.f.-.Q.Vv{..j@.....q.i.h......h1...EsD@.ADQ.{...y.......'{...WX.....=>N2oH......2...@......(..(....@.p....8....G.j4jWh#).....*p.i..feimKN....4A#..Q..../%.D..:.~..{..j......=.{cG...Ep.,.+"V.5..Sn..t||.B.>../..R..E.c.D@..........8......(.......a..j.K/7;;..}.Z..{,Af...1..........t.n.w..=...5.JZ...4..\9..0V........4kP.Wh.........n.c..S.+..<K..4.LR..............@.p....*4j..rT.C/.jEf6.*..i.YuW.5.$.Mm`~uN..F...I.W.....p..v
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):203060
                                                                                                                                    Entropy (8bit):7.974827685423448
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2B9EE28B0D3415A51F246E20EA12F7E6
                                                                                                                                    SHA1:BCA13780F714EBB9ECD799F70B8884E4DC9C8DB2
                                                                                                                                    SHA-256:C8057E267BE340973B24A84114213BA05F1475309E72C8F07DC40B78387F8F6F
                                                                                                                                    SHA-512:BD6ABB0CEC20458BB7676E4119A3A1399D7BF044D38B096F8ADE8EFD836A049FD09D2A3A96998CFEB4A13C2C8BD87FC95634ACB530DF9DFF7C196F4123E09854
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................i.........................!1.AQ.."aq.2..B......#R...$3Vbr......467CSUcst....%&5ETu....Dd....'Fe.(f.8v...................................=.......................!1...AQS.."2Ra..q...34...#5Bb.Cr................?....D.Q.QNp.... .D.:.@...4I.E.E..z"...e:....jaE.....aF..0p..\.D)...O..T..tP...JID.E.C.6~*y%$r0..T..b6LD.......h......R...uO...:..@.......B..dn...s.s.<.......0&.....v... 9.D.....5.h"5@fbuP....[.9....G....<..l....a..2.....P...d..'.D..#`.3I..@H;z.....;!.#. ..f......4)..q.8ANN..p.P)p...AO.....<..CDh>.....lF... hG..4.@.h.~...........Fa.......H.....[.4.8. @..O!.1.@..h...... .4.-....P1'T...4....My....%..4.....y ........E.V.#.A..A=a.<.}.s...<.G ..$JB.@....=.w0bO4..g..&kD..6Xh.....;lI.(..$.B......;......2'UfH>..A....Z.%..G.P.M.h..z.r........&....!..UfY.S.$.k...PN.7.@
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):607577
                                                                                                                                    Entropy (8bit):7.9633456085164
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:298B75A02293859D974C972AD262E9CE
                                                                                                                                    SHA1:8B4891B978A3F6107B9432FFEAEB4D3A80B194E4
                                                                                                                                    SHA-256:0073AC431AAD3E3BFDAE5D3DB41A1C1D536601B76170E5314E5F354A65E285E5
                                                                                                                                    SHA-512:43743FC4A22E3263F752081481636C6C83D3E2D9163CAA6AA29CA53698E49E3A01ECF40FBF2D1106F9804424D1063AB2EA7EA4758EC016A67B260092D70EEEE3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67b4dcf42d32584d4315f3f5_How%20Smart%20Cameras%20Are%20Revolutionizing%20ATM%20%26%20Bank%20Security.png
                                                                                                                                    Preview:.PNG........IHDR.............@.J.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2025-02-18</Attrib:Created>. <Attrib:ExtId>1b105432-f61d-43a5-adaf-98e25266dd3a</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>How Smart Cameras Are Revolutionizing ATM &amp; Bank Security! - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):26747
                                                                                                                                    Entropy (8bit):6.949022140384327
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:ED8B985A83BF0C547C5329805FA4DFFB
                                                                                                                                    SHA1:F546D3ECD653DF5FFECC5BA17F62349CFB2BD4E6
                                                                                                                                    SHA-256:30538EA508BB00B15645F27B663C82E0FC3FF2AA879CD3CDAABF862AE388BE93
                                                                                                                                    SHA-512:833DE69851D31D0FDA5DE4E9CFCA7CF31AC3611D6E2C111DD7DD0211BEDAFB34C93C1167C7553799B27D3840E3C4E09A3D0D4704F3D1B02A0D33138711A5A7EC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67ead1ac8a47802cce1f6209_Piko%20Unified%20Security%20Platform%20-%20A%20Cook%20Solutions%20Group%20Product.jpg
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......8....".................................................@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (14234)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):241900
                                                                                                                                    Entropy (8bit):5.3269162668143135
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BBE1DD96DB0E51D6735153682230B0D3
                                                                                                                                    SHA1:26D09864682653C91F48E62C972DD040E55E016B
                                                                                                                                    SHA-256:9F2583293ECF7FE0730A8D52A3A7E0ED95496C9A5BCA28DB7FAB61388017F94E
                                                                                                                                    SHA-512:1907692B87DD39CB56CE4FD6ACD79A4401D24C9612A34C07476750443229F196D160CFE19FD7CBDD4F41BC548B2F408ACF97E86B07ED3829579964950424CF4B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://f.vimeocdn.com/p/4.40.48/css/player.css
                                                                                                                                    Preview:/* VimeoPlayer - v4.40.48 - 2025-04-25 */.@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:translateY(10px)}20%{transform:translateY(0)}40%,80%{transform:translateX(8px)}60%{transform:translateX(-8px)}100%{transform:translateX(0)}}@keyframes pulse{50%{transform:scale(.9)}}@keyframes dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}100%{stroke-dasharray:89,200;stroke-dashoffset:-135px}}@keyframes rotate{100%{transform:rotate(360deg)}}@keyframes scaleAnimation{0%{transform:scale(.9,.9)}100%{transform:scale(1,1)}}:fullscreen-ancestor>:not(:fullscreen-ancestor):not(:fullscreen){display:none!important}body:not(.showfocus) .player a,body:not(.showfocus) .player button,body:not(.showfocus) .player div,body:not(.showfocus) .player li,body:not(.showfocus) .player span,body:not(.show
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 500x273, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):39533
                                                                                                                                    Entropy (8bit):7.9229231982633515
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FEAD2FBE07FDC1A4270DC6BFC10CA667
                                                                                                                                    SHA1:FCB81D8B037A513938BC6D5C390DD58CFE059F71
                                                                                                                                    SHA-256:8231D35283EA00EE6EB85D822C726C44A129CDCD362F59927BD4F5D1CD84D585
                                                                                                                                    SHA-512:225E8C37B1E6AB5C7461A13F62CF9AA077F28EA50BFE8C52EEB547D9DCC86445C33D3F96D0754E667A385AB38D85C7E6CBBF015E03E190E59B47201AB9D2C880
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/67a154e5ae446f386583deb7_banking-solutions.jpg
                                                                                                                                    Preview:.....NExif..MM.*.................2...........:.(....................'.......'........@Photoshop 3.0.8BIM................8BIM.%.........................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB............
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):168104
                                                                                                                                    Entropy (8bit):7.876089226903639
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:267BD9E7E4B67DB440D817068F6B3134
                                                                                                                                    SHA1:2084CB771D6D280A1F6A8C11FE4CE335178FC124
                                                                                                                                    SHA-256:2FDCBC36AAFBC05077581CFCBE558E295D621C9567A6964F3C2425C7B2DCEDD7
                                                                                                                                    SHA-512:21486729ADFCB10A2960C6B91EB179B9EB724264582067424D13A5289574C8FD566C6814503CDFF0DC64C626EFC6901239ED9EC12074FF54B3AE6E25E46EE086
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/Rogue-ITM-Loop.mp4:2f926ddab9eb92:2
                                                                                                                                    Preview:.J.Cg..`.w...X&hL."..e{..`y..rFi.....-.Y.L.......,=...wP8.A...y[zt.........)...Ti(..(a./.q...#..mkX.0..P.R.r..2:....../D.O..qx..n..S.r.aVN.AI\....."&....8;_..^:s...C.9$K..,/Y..N...w.......o'H.!.&.(5.%:....%...3(3....._..B..f....KG.W....^7c...D..a.~.y|N..$..?..VJE.....{.........e.....-Q...H.....&B..0.......y.\.o.[U_+.dUk.F...DR..=P>.ezH..h...z.}_C2+.....8.......m..Vx.2(...q.g.%..m|...^^......b$..].z..CD.$.[....l.....@.w.0....b..w..1..i.vC...L....2W...mHK5.Sb.X..l....L..,..<i.......\{j...q...A...h.l.3b.}T8..#.....K.....v..(...6..{+ .}..Tn@......_.z..xE. s{..C.4Y.<...wX...6.Rd...p.(w ...U$.hS2jT..6M..nc..E....L[..h.L...../...Rj7d;<.....`"......c..6.,...2p-..bs....deF.]r.eG[{...]%..%?.q.z@.S......[.=.....z......Y...@wy:..%Xs^._R....[.`...>R..L..h.-..1.].}.t.....8.>..Qy;.....D.uJ..4.5..........v.e.4..k..k...(XMi.z..c....r...$..mM.>Z#$.V..QZM7....y..K....e./G.:......r.hU....c.&.cW.a$qcl..R...I....r%..gF.A...H.(8zK#..oye...0.62.o..Oz.~ujs^..w...w.{
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2294), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2294
                                                                                                                                    Entropy (8bit):5.02127375041099
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:238E7B2FF136C500A3A456FF5A15FD4D
                                                                                                                                    SHA1:FF7B423BCD3640C9588402C0FC237E5E20FB90F8
                                                                                                                                    SHA-256:446689EDBE7163720AE81FBD22B43997AAFF8226E2657379E7AA767C9D3484FB
                                                                                                                                    SHA-512:33AE0BB8BC65570AA39FD007AAEEDFD8CEB73914A1D50C7CA8035BE846C337EB8DC964612FA1477F471F9E4F9E603408AE6D74B673FD5698BA3630F26A073B72
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://embed.typeform.com/next/css/sidetab.css
                                                                                                                                    Preview:@keyframes spin{to{transform:rotate(360deg)}}.tf-v1-sidetab{position:fixed;top:50%;right:0;width:400px;height:580px;transform:translate(100%, -50%);box-shadow:0 2px 4px rgba(0,0,0,.08),0 2px 12px rgba(0,0,0,.06);z-index:10001;will-change:transform}.tf-v1-sidetab.ready{transition:transform 400ms cubic-bezier(0.5, 0, 0.75, 0)}.tf-v1-sidetab iframe{width:100%;height:100%;border:none;overflow:hidden;border-radius:8px 0 0 8px}.tf-v1-sidetab.open{transform:translate(0, -50%)}.tf-v1-sidetab-wrapper{position:relative;height:100%}.tf-v1-sidetab-button{position:absolute;top:50%;left:-48px;transform:rotate(-90deg) translateX(-50%);transform-origin:left top;min-width:100px;max-width:540px;height:48px;display:flex;align-items:center;padding:12px 16px;border-radius:8px 8px 0 0;color:#fff;box-shadow:0 2px 4px rgba(0,0,0,.08),0 2px 12px rgba(0,0,0,.06);background-color:#3a7685;cursor:pointer;border:0;text-decoration:none;outline:none}.tf-v1-sidetab-button-text{flex:1;font-size:18px;font-family:Helveti
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):101100
                                                                                                                                    Entropy (8bit):7.998060294677388
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0764109A1E75DF166E63FC30826762FD
                                                                                                                                    SHA1:6858DAE9CE53A16FE908A82CB72353848F13FAF6
                                                                                                                                    SHA-256:35325AA3216A634D6AC47A1B7B8EC311E0707B0F91120613D9356E73A05CFABA
                                                                                                                                    SHA-512:3D94F657241E5BF8D938DC59B22CEACE71907C71612510C01693A0AE6B8A8B80B3A8B8A9693685039B306EF9C49500AA3BC85BCB12CA167CE6367AB4BFAB53AC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe...........8....pixi............av1C........colrnclx...........ipma...................mdat.....*..7....R2...GE<.0..P..4..(E....?~...*..{...b]Ml]..1.......k...V....F.B4.G..V..nkc.E.B8?j.Y.1.;^..f.NY&.j.w..>.D...l%.:.'...s..&\..`j.}..^u.....@-66...]xi..Rx....b....:....eI9..H_E6.....M.T..g.......e....."&...0h.6...%.[..M....ba.../.L.@Gn.........X..%........ST.`....tn.[..j...D.-..K".G..6z.8.=...L.>..=.,<..A..(hZv....^.L.R..f)l"Y...}.B.{..|..#.ob.."....H...b...H..J8..M....pE...18o.H....8../.."w..L.b..Ou.0.l.....0a.....R.sF.....*....B.`......P..!..Ql....U..........+..../.Su.g:U.%=.@.a....|....Lo...!..$.g=......$..*e4{P.w.,.C.....2D @..+0....y8.4.Ny.E.X..\..T..,W...4.J~..5(.D.).^ ...$.d.uW.....m.'...........j.d.q...{AGO..#B....%tDI.#.q...|..>Q6.WJW)/5.g%62s...N...<?.%.A.ZB......|.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmp5bplc7up", last modified: Wed Apr 23 11:31:54 2025, max compression, original size modulo 2^32 1513
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):616
                                                                                                                                    Entropy (8bit):7.612713370983959
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:67CDD5801D8CC8D2374BA65D118DC0C5
                                                                                                                                    SHA1:A4DF840DB61F233F8BEE2FF7A8BF81560DDB6E78
                                                                                                                                    SHA-256:0E4F5A441F9A69D7B681F70E69592BBCB67C90756D7EFF51C9680DB075822F3B
                                                                                                                                    SHA-512:D05E35A9692D1170274DA54E457E05FC859D001FBF4F85D305FCB8DDEA600B515778222FF3AFCF71E949264A8C1704A58D65953E10121D63F0655621B35DDCAD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/SaveButton-ea5e3a48.js
                                                                                                                                    Preview:.......h..tmp5bplc7up...M..0.....,..H&Ej/5J...n..n7)RO.c{.....A.B.....@{..3._.#.e[.L........N.@.N9@ON%H.S.R.T.....W..l....NU..d6..3A.>.$.....p.......5S.".S.c........O...>.Rh3..W..Q.)..H.q._!.L...!.(.j...H@.........E.I.QJ.....FeH=...8..q......I....<.VOIcn...n.,..?.....p8U.X%..K..Hx..8.....g.6...h.......n...#..q.....y.&..dd0.I.V.>E..c.H.~.(i..$..f.e.. .V.UEp.*.Pm..C....c....dxt.......Z.o.s..i..QU/m.....K@..E3...]u..}.C<.@]...6V.*.QC;..&.gr$..NG#u..!H...|...3]..7.F..].CV....[d].....W..}..%.3.M.5..N^....A......"=.".W.kpw.pP..gn$x..}s.v..(:5j;..eZ.:.J....V.....).W?W.~.s@.,A.$......Gp.....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65353)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):692698
                                                                                                                                    Entropy (8bit):5.149676789811985
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:48437A2C2FAC748AC24D0CD8C111ACE5
                                                                                                                                    SHA1:5E099E9917A6EBFE810084FEB2A434EAB412ABCB
                                                                                                                                    SHA-256:C9394B70AF35930A14746AE1A4CC71AC4CBD4116231A164A69898C0805712D49
                                                                                                                                    SHA-512:958C74CF1D6979D183157F079DB297A85D694B286FCE38840024C14240A3AAC776DD5903AAB8CC14373A81115FEBE662D3BA0892FCCFDEBD1DD98CC258CC5C67
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/HomeLayout-css.min.css
                                                                                                                                    Preview:@charset "IBM437";/*!. * Bootstrap v3.3.4 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):107273
                                                                                                                                    Entropy (8bit):5.596720450346353
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:485CDF9ADF883A62EC88939C2F2777AA
                                                                                                                                    SHA1:ED52DE6C65D6617CFFD13DFB911B551F47CD50F0
                                                                                                                                    SHA-256:E3E03D7B9A0FB8A8C03274A99BD623828A210C91916DB9842D94D8D2BC3BDC54
                                                                                                                                    SHA-512:F3238417554762DFD92246916474FF2625DF03B18D90696142147A027606EF147C1CE3F1031233FCE1B29CF29232C7995445C75ED6CC1B0C7250BFE42FD05EFF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://privacy-proxy.usercentrics.eu/latest/uc-block.bundle.js
                                                                                                                                    Preview:!function(){"use strict";var e={706:function(e,t){t.cvM=t.vGE=t.WHt=t.ZzO=t.Gse=t.ut0=t.mYg=t.yEG=t.WOA=t.kFl=t.Js5=t.v_8=t.Hg3=t.dOj=t.T_N=t.x$q=t.R7_=t.oSj=t.Q9h=t.Z79=t.UiT=t.oqV=t.qsz=t.$2j=t.q1T=t.xZO=t.fcK=t.PO7=t.$6P=t.kKn=t.D2v=t.FIm=t.Kii=t.kD0=t.xl3=t.DW9=t.bBW=t.Qsy=t.UfV=t.T6x=t.vyl=t.hhn=t.G32=t.ND5=t.bD3=t.v_6=t.Xc8=t.MML=t.BFF=t.fh=t.v1D=t.jxS=t.KL0=t.toh=t.G7g=t.dJP=t.ZJ=t.dfk=t.pLL=t.PSh=t.qgH=t.tH8=t.bOt=t.m$v=t.DJT=t.RGs=t.zC$=t.xFm=t.N9$=t.cee=t.m$S=t.iey=t.zHY=t.XI0=t.Erg=t.qNI=t.ARv=t.xGw=t.hHB=t.suw=t.IKv=t.ssq=t.rQN=t.IWh=t.uWC=t.SI=t.M9R=t.qLM=t.FHt=t.Ucp=t.p$b=t.V76=t.RYE=t.Hrn=t.sHO=t.vi3=t.Yqf=t.SyC=t.xTH=t.Q7m=t.xJt=t.lGG=t.FF=t.$Hs=t.taD=t.Wb5=t.j81=t.Gbw=t.$im=t.T_1=t.FkM=t.tPH=t.Iwq=void 0,t.Iwq="HkocEodjb7",t.tPH="87JYasXPF",t.FkM="ko1w5PpFl",t.T_1="XYQZBUojc",t.$im="r5-Z_erQ0",t.Gbw="BJz7qNsdj-7",t.j81="HyEX5Nidi-m",t.Wb5="wgTnPe7i1",t.taD="HkPBYFofN",t.$Hs="S1_9Vsuj-Q",t.FF="S1_9Vsuj-Q",t.lGG="SkPc5EjOsWm",t.xJt="HyeqVsdjWX",t.Q7m="Ouzxu26Rv",t.xTH="S
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):147446
                                                                                                                                    Entropy (8bit):7.982686393352889
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9380F66C78023FAA37B349ED5C055664
                                                                                                                                    SHA1:8C1031472830DB2FC14455293E16BB15444F0581
                                                                                                                                    SHA-256:F5840BEC852BBCEB26763CBA6D2959F753F75E4F00A0F50695F375C79ADFE990
                                                                                                                                    SHA-512:AD4F6894C84FCE66462B3AD5540B5D31DDC1859D02D8559AB755603D2E14EECD6304B0AEDCB25671857F70F67F5B4779C71DD98999755334B3C739D45A78A28F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................X.........................!1A..Qa."q.2...#B....3Rb...$4r..CUs.....56STct..%DE.....V.&.................................$.....................!1...AQ."2a.q............?..J....y4.H.m.."....K..G..4.s.5.>....#......Q.|).-.dk..p...c....7....g....@skd.. }......G...M..h.l.-[.9....i.........4.<..k.....C...?...o.5}{Lvf......Y{.l..{...>..,.:.<.>ZD...+..+..v:uSf...O.x{..R.7.0N.6..`..kax.A..&.:.-....k..|.......Cog...hz..>c|G....-....]f>~..i..-.q........|.U.5Hm.7.<h..Il.VF....pw..^}/..H.5.a0.....+..m.$\k...._R..sd.....,....Z....D0.~(4s..q=.@...!.:r./.L...(......B..F......{wB.rw.d....$..wJF.Q.....R..9....wE.....#].A...*..w-..W(.}-...Q....Rp..B...@.vH...#.!.p...?.T..~B.].B...@..87.TR..J...n...S[,7..........E...U..?...C...wn...'..'9...r...Kh...q..&..E......g.*.n. .b...NU.A..}T99.b
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1617
                                                                                                                                    Entropy (8bit):7.575125083147021
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0BE9033C5CD7970AE2FA84B826DAC1F6
                                                                                                                                    SHA1:9AC72AD45466997D0BBD88C287688436FBF563DA
                                                                                                                                    SHA-256:C84E1B208A3148DB468BEE1C6FEBB75E8567503E4C74ED217CF35FFC8AD0E23D
                                                                                                                                    SHA-512:A1038B3908BC1DDF43B12DFD621C51B36FF0B7D96D3C8BE4BF30F60A5BC294750B39FC0A4DE74A489C6B782189FCA6D0C4E78C1917FB29BCA9C81BDF55AB5B6F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=80&q=85
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................7...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma..................?mdat......g......2.......b..I.....C,.c..............O....D..D3.|B.z....c.u..#..Z..P....N..[/...................1..........D.._.$.1..l.}...4._~}.....sk.^.dm..4.Y..}sxf3D.8..S.f....:...g...B.?.bDy.w.M.......c0..l....D..D..xU}...C...NU.......]m/u1.X.iTi...N.!.%.~.\+.Gh.1.6. .Hj!3R..jV.Y...#...06.P..*.....CAO.e.j.T.|a2G..$...Vr...7Px..W...$.;...X.....]."...<......j......1C^........Y.O.=...@.pu@I..... &..IM=#/o.q.a.O.}F...|..|./c.....VwR0.h..=..$......l_..........@N...E &s..K.nm..F~c.6.b..y....O.p(.6..9.@...j|.!.S|..,.6#....m&.L_.l..l*......X%.)Tn...9.C/....g..`.T<..~i...8.~.*q.w.a.C.F. .ObD!...P...Z..U....y..).y+....._0.....!..^&..<N..=...!q..'6...g.......,...Cl...3.. ......-..j......
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):47
                                                                                                                                    Entropy (8bit):4.238114320168548
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C629F15C0A05C402BE5E5A1AF3691C5E
                                                                                                                                    SHA1:7E4AA7C5B851781B704AB9AE95BE8513791F501B
                                                                                                                                    SHA-256:B9B4F19DEE3D4910AB6FB4EA6E8A3126CFD5386C0BEC674B65461A5192DBA995
                                                                                                                                    SHA-512:E668959E7DBEABF243592E9564E3B7E447970D157001C879C4BC455F61735A87B4443BEB32ECF2C58117178787B64EA2B324436278E319B71CC3A777326CBD53
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://hubspotonwebflow.com/api/forms/blockList?id=b1da811b-8477-4cf4-99e5-b1fdbf559460
                                                                                                                                    Preview:{"enabled":false,"additionalBlockedDomains":[]}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1059
                                                                                                                                    Entropy (8bit):4.6997922256291895
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:519665A7D59EB9BDB5BD92879973A359
                                                                                                                                    SHA1:847F2B7AE81C005F2837D98B5120B2D2E5E98522
                                                                                                                                    SHA-256:114F62E44DAA365347C34EAEB0CA114F58DD63C087D9C5712BBA21E15F8831EA
                                                                                                                                    SHA-512:60FB474B1F64FE802F3BA7CF6B31C8FCC74FBE5DD9CF8AFBC163CF53F6327BD74D3F370153F0909ED7F470F05E52400FA62190AABAB33AC71B316EAFDA747103
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 381.99 382.98"><defs><style>.cls-1{fill:#2bc954;}</style></defs><path class="cls-1" d="M280.93,72.21,292.2,29,213.65,8.51,202.37,51.73,140.79,68.67,109,37.3,52,95.09l31.79,31.36L67.64,188.26,24.58,200.11l21.53,78.28L65.76,273l57.64-51c-.75-2.11-1.51-4.21-2.11-6.4a89.74,89.74,0,1,1,57.55,61.11L129,333.07l-5.62,21.55,78.55,20.49L213.2,331.9,274.78,315l31.79,31.37,57-57.79-31.79-31.37,16.12-61.81L391,183.52l-21.54-78.28L326.4,117.08Z" transform="translate(-9 -8.51)"/><path class="cls-1" d="M183.14,258.47a29.75,29.75,0,0,1,23.69-9.58,57.73,57.73,0,0,0,57.69-74.82l-38.35,38.35a60.64,60.64,0,0,1-38.08-38.09h0L226.44,136a57.73,57.73,0,0,0-74.82,57.69A29.75,29.75,0,0,1,142,217.36L22,323.53a38.93,38.93,0,1,0,55,55ZM35.94,339.75a17.54,17.54,0,1,1,0,24.81A17.53,17.53,0,0,1,35.94,339.75ZM154.19,216.46a20.09,20.09,0,0,0,6.4-16c-.64-14.48.27-29.38,11.14-40.24-6.76,8.49-2.76,25.49-2.13,39.84a29.09,29.09,0,0,1-9.43,2
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):15439
                                                                                                                                    Entropy (8bit):4.323264774279064
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4DE086FC48C9E22B04A8E00BD338780B
                                                                                                                                    SHA1:89E083155106E5B06E8E75BF47BBC5AC709790EE
                                                                                                                                    SHA-256:52BC45832BF4629CFEB9C00D5D438741259670AAA3CE58603AFB833EF0F75F0C
                                                                                                                                    SHA-512:DBE8E003016A9FB8B18802129B97AFB76057CACC6FDC7A3D7AF5953BE932BEFA5077456AF55B394EA4DCE0C7E594525C6D39652C2BB051D3081140B1966F8C0F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="150.342" height="128.466" viewBox="0 0 150.342 128.466">.. <g id="Group_67" data-name="Group 67" transform="translate(-45.18 -144.39)">.. <g id="Group_65" data-name="Group 65" transform="translate(154.616 184.505)">.. <path id="Path_91" data-name="Path 91" d="M1038.9,504.255a.319.319,0,0,1,.361.361v1.608q0,.378-.361.377h-7.3a4.376,4.376,0,0,0-1.058.107,1.378,1.378,0,0,0-.664.361,1.471,1.471,0,0,0-.353.681,4.568,4.568,0,0,0-.107,1.083v2.33a4.668,4.668,0,0,0,.107,1.091,1.468,1.468,0,0,0,.353.689,1.373,1.373,0,0,0,.664.361,4.379,4.379,0,0,0,1.058.107h7.3a.319.319,0,0,1,.361.361v1.608a.319.319,0,0,1-.361.361h-7.4a8.387,8.387,0,0,1-2.117-.23,3.229,3.229,0,0,1-1.419-.746,3.019,3.019,0,0,1-.8-1.346,6.911,6.911,0,0,1-.254-2.01v-2.822a6.824,6.824,0,0,1,.254-2,3.019,3.019,0,0,1,.8-1.337,3.3,3.3,0,0,1,1.419-.755,8.127,8.127,0,0,1,2.117-.238Z" transform="translate(-1026.901 -504.255)" fill="#fff"/>.. <path id="Path_92" data-name="Path 92
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):34568
                                                                                                                                    Entropy (8bit):7.808386648692239
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:46EB1A1A870F31E72B24B4DDC4F39EF7
                                                                                                                                    SHA1:0F87A46E126DB4E964CD37E21A1B33E7CF34F36B
                                                                                                                                    SHA-256:D91044067BC03EB725F2F5079AA2DC00682F54979E93D947F71F05E1179D2C44
                                                                                                                                    SHA-512:9ED9339D298086DDF8A9C5545D45FB46842683ED1D2792E8B1C89D8B04F60181E952E798894BD756C61BB6AD5B51B7225E0CD8BF1CA0E73C08B3053D223A5AAF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.............M.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-05-28T09:01:59-07:00" xmp:ModifyDate="2021-07-10T11:28:04-07:00" xmp:MetadataDate="2021-07-10T11:28:04-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:653f6f2f-2d69-4948-b034-1f84b53b320b" xmpMM:DocumentID="xmp.did:8c851329-ebcc-4955-9b9d-9d9dd5b87b8b" xmpMM:Origi
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1639
                                                                                                                                    Entropy (8bit):7.525957667261597
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:858AB42EC273F432D51165526934FCF8
                                                                                                                                    SHA1:61A1646F5DEEB2822EC95889EBCFE90990FCAA94
                                                                                                                                    SHA-256:AB074FE036A737B767E0DD6FE391E0D6091B6FD7C1AD6E92813280BBBA6E981F
                                                                                                                                    SHA-512:4E5BF293DF15D9E1B0B6494647333CBF50F5701027DA4031793D31EBB48169D922C6324F04CA091DDC57D9BD89BF49311943D287257F0D47CC898A85A6FD80C7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P..".....................................................*.}W0Q.a..k..i....t...7Z.L(.^..f....rw...6?.....................................y/.=0.l.......................................W8.b.R5...4..........................!1.".AQ.$2q...B.CSa.............?...7S...e....$....yh.>u./.%..G.<Z.......!<Ye hq5.u...i...-...jC9.K....Xc.....-.i-...n..R._\I...Z,....yo..J.}....7b|..E..S.d...5.?....N..."...V..&...J..V...&.+v....F`...q.\7I.y._1......:J.....|tQ..yJ..........:Q..<...aO}.ix...P.{T?5.B;..9;\....p.\o^....../LdH.K......*...B9<_.5o..-r+B..dz....#..S:..1..u..E...c...3.I=.Y9nr/.]e$.c..<.`*.}..@.._$...}..n/)o2-.P.).H@x.W}.....M.9.....!..m. .eqR}..WN.W.sc!g..o.._D...n.FL.*{...x....C..y........lhW......yB.....v|v..v...t...Y......]._.o.........><...OG..."Y.X...u...o.P\E...............b#.......x.....t].......].#A.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpj8_02dqd", last modified: Wed Apr 23 11:31:56 2025, max compression, original size modulo 2^32 160533
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):48766
                                                                                                                                    Entropy (8bit):7.994772528897321
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2F19687C65A9021D5F6C6E72845FD628
                                                                                                                                    SHA1:14C856D326D61807B6FA7F9D619E7FE97EAA944F
                                                                                                                                    SHA-256:7288273E59A240E74830F94BC45C80AA3D96B67BF3FCAF9751567B3770462AB7
                                                                                                                                    SHA-512:CF6CC1EEF2D2B04F977EAF6D62AACDB7965C4C3C575A7380CF825ADE3AF4A5ACA48485B5553A57EF301C57A41BF4DF8BB8D0473C7E8B784C1FFC56EF33E5EBF3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/VirtualServiceItem-a3049bfc.js
                                                                                                                                    Preview:.......h..tmpj8_02dqd..Yb..(.....\'a.3.B..l.,[*I.U:2H.",.`...K.....;..J:"2.$@P...t.... ...####cJ.b....bG.....o..m.u....l...>...7d.;..........o..}..0.7..3........lD....-..1.../.....U7b.M..a.../...f#....Q.[.............e.5......n..!......F...0{.....{..c.....F.....}..'..=e.........sf....._..)..d.'................}..M...FW....[.........;.........i..2.5....=.,.-....1M..lz. %..s.OS.).`C.M...#.5x..A..4o.@.\@...sH......v..&4{.........h.o 3...R......9..o4..pN....M#...y....Hx.i&..........M&<..|....=x h...&....'...:u..0.P.g.?q...`....[..........._n).8`...sU..C.F.5}.z..j...PUU..?8vN6,+.V}Uu..*.....U..N.....b.,5m....$.r{..;.sq.~wL..~..<.s./...|.r.C.o...35CF.3m&W...EK...V&|..c..........,.].?[.g.9......i.li.0........P.B+G..,b...q.x]._x.eY0...vww...J..!.4..:.<X...?..\.w..cU.g.{6..n.:.....&.E....m...W../..91..{.......d.......gny..g..=c.u..]r4M3..Sm..%.L..$.L.`:.`..J.E8..........+W>.i....2EQ.8...=S..W.c..nO&...n.;...J.D.`.s.F]cTN....../.RL..b>.cg+....g.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):108081
                                                                                                                                    Entropy (8bit):7.961395815034762
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0B476DD3363E38DE9D0A2758FE5AB08F
                                                                                                                                    SHA1:31410AF790487EA6436B5666915A5F12773684B6
                                                                                                                                    SHA-256:359DB6E8820B23BFE41348B880B4D6B5E75867DF137FCC4387C6869D94A5AC68
                                                                                                                                    SHA-512:2414CED177D16DBEF0AC68547CF89F3161CD221BB74057BFFF8F12A109D02D01D0778E61A3F39C15268CF34D9DBB497A79C2AEF886AE547F6A5506CC3A683BE8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................N.......................!.1.AQ.."2aq...#3BRr...$b..%4C.Scs.....5DT&...6U..Ed................................0.....................!1...A".2Qa.Bq..3..#..R..............?..`....~_O.-k...&..\....p.as.5.....wN~l.q...m....o..\....}.....p..Li..S.w..?..\7~..)?..E^.iTC.5h.L...,~......5iS,%.s.;,.&.Q.^.0]..~\~.3..,..._...'.f@..CR.....u.[U...r.g,\...z...|.l..?..:......].m..+U.e...cN'..u;-d......=..$.>.v.....p........J..p..'Ejd..,z...k..^.r..+.....AEAQE.E.Q..QDDQDQ@"..... .(.)....*.PE@.(#(....3J...iY...z..../...1..Ur.....<.*..(.T...Q.?d..>..6@.%@\.~..%M.f.aE%.Ud....rR.....B0.)..x.P.A..i`N.@.n.$:J..A..>&.[ZA...(.....b.*...-Z..%........N...X.JyRB.+.....0.....*...a.@Hp..H...%...HJ.D.GeY..I.`@.B%.9.....!.A.E.B.#........ ..)....`..#!.*&.!.H.C.h@..@@@..B.JR.VBNa.....HD...u.........4.E..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 200 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):7086
                                                                                                                                    Entropy (8bit):7.955526032473692
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D8E130309CB94C876A0306C733C72635
                                                                                                                                    SHA1:FFF0B5893F3A45BE6BF885889173325586B19067
                                                                                                                                    SHA-256:1A723C9C92AD8E74D557BBD83E6AC4D83204A1F72D453F617C65A2FB58423305
                                                                                                                                    SHA-512:86ABC0461BA0A7A4575AF38FBC3A1DDCD48E11F375765E31442A16C4B72AD6BEE4A621DCCDDADE974254E1A9E99136D256266DB26EF2DB118C135AAB6046EFC3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.......F........6...uIDATx..].X......... RE..], .P...k...K...c.....iDM.__L,$.`.FE.1J.&.......0....wa.]..$........fg.=.s...;.l..C...<L....@.S....9!...."..8AD..'......!B. "D4't^...wr...=ll..e....C".....yy...s..w. 5=...%...... VVV...:u...~....\:vRZ...{.....W.#&6..I....!>E...E...L........0...!.48y.8.4o....k.....>.5..126.M.....q...B6p.nn..._o...1.KJH....]...j.F|.bz.'..m;...;..FVf&.q.C...L.-..y&vXC..a...0k...X.?....^.m...][k........PXT...1B...5...o..P..^ZZ...t.......-.mm..........R.PPP ...B..}..o..YY.2x.....cj.3gEi.>.....:i... |..NO_.I......F}..J..-.?.+).V[..{...Y...\..\ee..w...7.O...#x.R.........Ej..dn` ......VJ....p..}..r055...-........=...^{.u...>.}-.....>...o...........9...g.....S.o.7n....ZZ.=Z..........eX.S.Oc......F...'.].FJr2:.."h.<|...0>KKK.o.6|.)....H+....9mj.W.......@.G.n.......lm......\UUU......ut....].v..:.99:r-Z....IKK......\.p.stph..N.]...t*..........r........Je..ay.....u..?r.~.z.H%.SH...Q/.[.p...{*..{....7..z
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (41865), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):41865
                                                                                                                                    Entropy (8bit):5.291776963553342
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5154E20A9D412CA0EB2175C9E8ADBC17
                                                                                                                                    SHA1:5DA6163D2D36DB6B51E337B7CDCB3E464A2A8428
                                                                                                                                    SHA-256:E227EF2EC8B04995202D6DC049168F8223255629DBB0228A69A60123FDBB6B5F
                                                                                                                                    SHA-512:6010E6D1344A5AB1969C181F30C897CDC8503D74CE8A3993FD3690191221D2021669F852FBCCA3377B6F4CFDF561D90EA73FE26784D41FB7619F18AC6F9E90E0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.4a394eb5af8156f2.js
                                                                                                                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["87"],{1361:function(t){var r=.1,n="function"==typeof Float32Array;function e(t,r){return 1-3*r+3*t}function o(t,r){return 3*r-6*t}function i(t){return 3*t}function u(t,r,n){return(((1-3*n+3*r)*t+(3*n-6*r))*t+3*r)*t}function c(t,r,n){return 3*(1-3*n+3*r)*t*t+2*(3*n-6*r)*t+3*r}t.exports=function(t,e,o,i){if(!(0<=t&&t<=1&&0<=o&&o<=1))throw Error("bezier x values must be in [0, 1] range");var f=n?new Float32Array(11):Array(11);if(t!==e||o!==i)for(var a=0;a<11;++a)f[a]=u(a*r,t,o);return function(n){return t===e&&o===i?n:0===n?0:1===n?1:u(function(n){for(var e=0,i=1,a=10;i!==a&&f[i]<=n;++i)e+=r;var s=e+(n-f[--i])/(f[i+1]-f[i])*r,p=c(s,t,o);return p>=.001?function(t,r,n,e){for(var o=0;o<4;++o){var i=c(r,n,e);if(0===i)break;var f=u(r,n,e)-t;r-=f/i}return r}(n,s,t,o):0===p?s:function(t,r,n,e,o){var i,c,f=0;do(i=u(c=r+(n-r)/2,e,o)-t)>0?n=c:r=c;while(Math.abs(i)>1e-7&&++f<10);return c}(n,e,e+r,t,o)}(n),e,i)}}},8172:function(t,r,n){var e=n(440)(n(5
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (3323), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):3323
                                                                                                                                    Entropy (8bit):5.062772888615087
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:842DE95BF7EDFC72FFD12DC2393E28C7
                                                                                                                                    SHA1:8513D9EF5683ED5D3453CE42D946CA90D859C709
                                                                                                                                    SHA-256:6039BFE65FB190EA4F3D78C37DA3F74FBBBFFA38F774F6FD87CBADC828FAABE7
                                                                                                                                    SHA-512:8CC619ADC048B3ED8E0681CA471341E821E039CF1C71E31F4F61C96DCD54D3E0CC524D38882A4065D0C67EDDA7DF0BB85BC741BEEA5951142ED030F266396FA5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.a2b3c6f017aef1ab.js
                                                                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["471"],{9078:function(t,e,a){var r=a(3949),n=a(5134);r.define("tabs",t.exports=function(t){var e,a,i={},s=t.tram,o=t(document),l=r.env,c=l.safari,d=l(),u="data-w-tab",f=".w-tabs",h="w--current",b="w--tab-active",p=n.triggers,w=!1;function v(){if(a=d&&r.env("design"),!!(e=o.find(f)).length)e.each(k),r.env("preview")&&!w&&e.each(g),m(),function(){r.redraw.on(i.redraw)}()}function m(){r.redraw.off(i.redraw)}i.ready=i.design=i.preview=v,i.redraw=function(){w=!0,v(),w=!1},i.destroy=function(){if(!!(e=o.find(f)).length)e.each(g),m()};function g(e,a){var r=t.data(a,f);if(!!r)r.links&&r.links.each(p.reset),r.panes&&r.panes.each(p.reset)}function k(e,r){var n=f.substr(1)+"-"+e,i=t(r),s=t.data(r,f);if(!s&&(s=t.data(r,f,{el:i,config:{}})),s.current=null,s.tabIdentifier=n+"-"+u,s.paneIdentifier=n+"-data-w-pane",s.menu=i.children(".w-tab-menu"),s.links=s.menu.children(".w-tab-link"),s.content=i.children(".w-tab-content"),s.panes=s.conten
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):23095
                                                                                                                                    Entropy (8bit):7.9872224129746305
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F2E16B623590F60A0183C4D2EDC3DF65
                                                                                                                                    SHA1:AC953FB9B1BAE5E9CC077409D277F0131DBC3281
                                                                                                                                    SHA-256:C93B5659F14FF436430DA66B8D0B11D63E9E238B18E78A74CB7698B214FE5B17
                                                                                                                                    SHA-512:629C1D1AB11B4404DEF96B89BADE75276B2438A9033FBE995A34CCA47A7AD15BE356C4184FBA7832E46ED846EDF845491408ABC5A832A0F426AABA28B21C671E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1974260739-538e2ac77709da78cb61d38f527e0fe33b18f274a39d3a3ed4786f121e2858f9-d?mw=600&mh=337
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............Y....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......W...Q....pixi............av1C........colrnclx...........ipma.................Y%mdat.....f%j...4..2....O..0....).....I.Z..Be..B).i.D..U.....t7..E.4..$zS.p.....)3%......y....&q..[4....t...'.....=7......R..@..M??.S.ox:.......o..}A./.v...h......I.KZ..........8.{Di,.8.e8...6.2........G.mr.......<.d.$.........x...:J.....gzD.....!$....yj.8<...)(..i........y.x..cyRj..8h....4.yp.Ve.}.....(...4..$...)I.....o....D.....k...{X....K.0\l....j...j.u.SK...(.E.....{\....m}G9<z}.x8.Tn..y.*......*....7..T...1.....rk-.~`...e.u.)....2.z..6...=|.[`.Q]....P.....E....m.kd.....G....D...:@.........w......2..4F.r.33....3.d...X.(>..Wv6..4.HT.n.......1.....9LJ....b..Zl.rx.....0..V.7P.f%......H3.=s`]...W...>.|=B1j.A:.#...v.Q..'h...4J..'.q\-c9I0...W..%x..~.....|..X....e.....E....H..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 157192, version 774.256
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):157192
                                                                                                                                    Entropy (8bit):7.996373472631987
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:237F4A0AFBDB652FB2330EE7E1567DD3
                                                                                                                                    SHA1:69335CD6A6AC82253EA5545899CCCDE35AF39131
                                                                                                                                    SHA-256:1F0189E087FCEFBF654FAD74A3A06668B782C01353A61D5C0B7F0BF23E33C020
                                                                                                                                    SHA-512:27E8E1F91507179C207F93A19485738ED5D372A977EB27D44A4ED163013097D38B117C7A5BF4336ECC9862CA514D78FFCD2B8A07E304BBFE1B2CCE9C087BAA38
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                    Preview:wOF2......f.......)...e..........................6.$. .`..P...f.. .T..m. %.....L......y.....SA.....PUUUU5)!.1.v...*..O~.._..w..._..............S`0...0-.q.=^.....~..d....*+....e...'.Xe.~a.+.....m.Hwo..^..v..B....B=..N.25.X.W.D..).I......9=....6.z.>.........='DTdd.I|9.._+$G..'...&p#`.\U..U..7#......D..?...S.z....o....1>`......y^...)`..ZL.'S..AH.U..#...y.`...^Imj...B......a*......i.#=.4VHc.p@.R.* ..O V.h..x........[...u+.....].]3.kj.kvgW[.g.Z.Q\%..(#...Z..D.$....0..a.%..R....6.....3..6..0...Is..sg..S...4..4..Y..]{m.^7...`lSE...!K..J'..T..I..+...;..(.5.V..I'...?....fvfvfvgK...K.d... %J.:mI6-.*.b3.r...........:...K.....%.}=..'.......S.v.v.;+.f.e..c..Q.1.4A..H#.S...&.....Hk\.........z....~.v.N+m.....<..<.Ro.m.M./..vJ.....:.)AJ0.A0.`..`.G...`<.... . ......e.?...7..Ub..p.t~....?;.+dg...:.I7-.K...v.a..SLK....~o..=A....#.B.S..........?......{...gD...p.MA.......a%R.F:.^R........".:.}......^}.....m.;.&g'.$..!...rj}.$.#.....z.T.T..UM.....7.?.TRc......
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (10691), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):10691
                                                                                                                                    Entropy (8bit):5.292138706596899
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2DC6B564D808EB9770EBEB10C1043F7B
                                                                                                                                    SHA1:5FA77A73837B41700749990B1BC8CE7DDC7D9AB9
                                                                                                                                    SHA-256:D998F4FF5AA741AC463C8CC505E495F1D2B9249C233ED599CD0C88397CA1F144
                                                                                                                                    SHA-512:B2ED9A0261266FC71F72040EBFBAEB42E952AF5D1DB583AE35B5FEEDA95CF3B496ED0124D2B7256AFAB1A54ACFBB78B57ECA3BD50411A4D70A6AB6BCCFFD7BEB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/modernizr.min.js
                                                                                                                                    Preview:window.Modernizr=function(r,u,d){function t(e){s.cssText=e}function f(e,t){return typeof e===t}function o(e,t){return!!~(""+e).indexOf(t)}function m(e,t){for(var n in e){n=e[n];if(!o(n,"-")&&s[n]!==d)return"pfx"!=t||n}return!1}function a(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+L.join(r+" ")+r).split(" ");if(f(t,"string")||void 0===t)return m(o,t);var a,i=(e+" "+H.join(r+" ")+r).split(" "),c=t,s=n;for(a in i){var l=c[i[a]];if(l!==d)return!1===s?i[a]:f(l,"function")?l.bind(s||c):l}return!1}var e,i,n,c={},p=u.documentElement,h="modernizr",s=u.createElement(h).style,l=u.createElement("input"),g=":)",v={}.toString,y=" -webkit- -moz- -o- -ms- ".split(" "),b="Webkit Moz O ms",L=b.split(" "),H=b.toLowerCase().split(" "),E="http://www.w3.org/2000/svg",x={},I={},w={},S=[],C=S.slice,k=function(e,t,n,r){var o,a,i,c=u.createElement("div"),s=u.body,l=s||u.createElement("body");if(parseInt(n,10))for(;n--;)(a=u.createElement("div")).id=r?r[n]:h+(n+1),c.appendChild(a);return o=["&#17
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpi707akg8", last modified: Wed Apr 23 11:32:01 2025, max compression, original size modulo 2^32 5128
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2110
                                                                                                                                    Entropy (8bit):7.893221976164076
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4E56209D48F37D7068A3BEEFE10CDB6D
                                                                                                                                    SHA1:83FE5CDC513FD9FE4984C01D466A7E5BF731A76F
                                                                                                                                    SHA-256:1A8D096C65CFCA24662D346F26F20912274830E18E244D02DF8DD6F10EA7283D
                                                                                                                                    SHA-512:724E4105364F60C129772A1CBC08B67E01A08DAB2FEECB8E5649F9C8F7FB984A7BA990FA0C11B989F6AB49822B555A92739BC0D39426109BC8EEC953A2150DF7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/index-4cfad323.js
                                                                                                                                    Preview:.......h..tmpi707akg8..X.o...............Uzg.W.B.-.).zmUEk{0....]....~.k..M...Z%c.....|q.".S.a.5&j........Eb`g..`......M.])...T...W..v.h.nGQ.......k....L....+..+...Z.....]..(:...;.j1KpSEO...M..b....!.....Y./...x...Z.~...]4Z.0....@...."..1...L.8j"{.'...V.jw.@..."w.o?..K.....En.b.<.....q....Mvr.......*]m...e..0W4O..~...M...GB..Z>.3.6X...I..=.$.-..$dk.G!..9.q.Z.4.QS.......^.?..06r...17...%...(.\&.Z...s.... ..f].G...7.....~<c..{...8.:..H6..G..5K.~.....d.....$.......\'q..d.....X.0$5..c.1.A..m.o..-...8..8.B.....S.4|&YS...o..kn%...o#...A..!=.`...}......8.!....BP49.!d....)....L....!.nI...<....X..X...h.m.Da..#..6).....:..L..7..Q.qk....Lp..0[).,.j.....~...>lX..@[.[....].)..Y....q...n.4."..!. .v.J..-7....c...?r.y..#Y....S.X..mi.........a.0.= .S:..... ........((=....sw.<Y'8*<Z...;L...aLl....Kk...;..O..6..(.T...E.....>.z.X.....s..@)).D#.W.;.A.....,`....*....I..."F.EB...EA..........l.")..a.V..].+...t...u.^U..3.>...B..^.L..]..$]..'...._..y... @y.P*..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 2328 x 1800, 8-bit/color RGB, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):31111
                                                                                                                                    Entropy (8bit):6.33417243005825
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:36DCDC39A3E64807F452B71F2B606C58
                                                                                                                                    SHA1:4602396F4A6B4C368CB52EE2279F30CE04DF2160
                                                                                                                                    SHA-256:18B4C2A8D1C488BC511E97BC949E1097DD01C9C73D1C754A403B579274A6FF7F
                                                                                                                                    SHA-512:7724758D078F069F33C7B4D0C663C9A11AD8CC37376F6DEC7973DF54AE1E31DB669E944CECD5789F35D0979DC1FD494DBDFCA48BBEEC93611CD5E63874B1ABC5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR..............).?....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F2A16F66FD9611E6919F89396E13B754" xmpMM:InstanceID="xmp.iid:F2A16F65FD9611E6919F89396E13B754" xmp:CreatorTool="Adobe Photoshop CC 2014 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5BA4D3B3D27211E6B152973B8EBA5CF3" stRef:documentID="xmp.did:5BA4D3B4D27211E6B152973B8EBA5CF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{.S...u.IDATx...]..6..P...#zK.....c..t.L.Z.[r.V]..@..W..)....H..?...........J........$H........ .........4...........
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 640 x 349, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):231395
                                                                                                                                    Entropy (8bit):7.9963681377918885
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C0DDD50A4570260D26577C258EFE3226
                                                                                                                                    SHA1:0581D3F53CB9FD7B205E58FD1DD7E11073C587F2
                                                                                                                                    SHA-256:CEC6728EBADBAF3996030B73FA05493CCE93729EDA5219284E8B358FC24FFF23
                                                                                                                                    SHA-512:63F76933AA724803265B68050B6DA59DA50F418B8521439DBC1442D8C0BB3FC0F635FED757A0B7764323E25823F15660455F68C413F34BB79A45785111276A51
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/651220b343698cdb66b080f8_Meet-CSG-Marc.png
                                                                                                                                    Preview:.PNG........IHDR.......]........O...AiCCPICC Profile..H..W.XS...[..@h.K..."5...Z..E.....%.@P.#........U.....E...b...e],.7).............s...@..G$.E......cC...S....a..&.n......`.j.^.]..... ..g..-.<~>..$..t^>7.....\......7.Z .bX......B)..j)N..2..X..m.(.p8.L.T/A.^......;.y.!.jt.}..&. N.... ..3......f..&..9..s...@A.(.3..L...y..!.V..d.Cc.s.y..39\.U ...GFA.....Of.1J..&..QCn>....@.....Cl.q.072B..g.......N....!.x!??(Na.I<9V..m......,G,.+.u_...T......jQV|....-......B......S.....Kb..[@..........qp..,/.h..,.;R...d...q9...\.K|!3aH..?.bh.<~`.|..3.0!N..AT..+..SD...{...".. v./.S.............xy.xQ6',Z....D....t .5.L..@.......=.... ........$...k.(..B......d.|P.......2d....9...y ...{.l.p.["x...?.s`..xsa...{~...0!..`$C..jC.. b 1..L...p_....W.X.q..94....'...C.5B7..$A...(.n....E...........@u.......w.~......Y."niV.?i.m.?<......u..d..G.....Hs.c~...5........6.gKl!v.k.Nb.X#.c-X........X........:....z..L.;.9.:}....I..5Y4],..*.3.....\.tg'g........&F.o :.......288x.;....>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 4686x2640, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1159659
                                                                                                                                    Entropy (8bit):7.976405588164972
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C5F7EC60062E4C26708387845D6D4F11
                                                                                                                                    SHA1:66705D039AD8A6C6463D4EFE091C8D5ABDAB361D
                                                                                                                                    SHA-256:B65AD7F04F2190D5BDD0E2C4036EC44382265D859AB0367F9B4B983A1970234D
                                                                                                                                    SHA-512:A5B3B69F8E5D26FB28AECCFC22E6D8D8AD75B94F750193D2AE5933C7B232E32BB95A83DC2D312048DF1AE727F168EFF1A0613330EDC3456EF344A29BCC5831BC
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://videoapi-sprites.vimeocdn.com/video-sprites/image/c73c9eb7-b5be-4a27-9677-bbe5a65e914a.0.jpeg?ClientID=sulu&Expires=1745853570&Signature=8c1d6d6fb84ab609f01bc3e284d1a43cf2915dbf
                                                                                                                                    Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............P.N..".................................................E.."..xy:.z4[.Y`Y..2j.R..R...8.bi]..&P........P.@...................A.@@...@.......9\l..C9.>..c..}+.1.c.....i....h.Q....x...N...\..v.......kY.QK......DD..'y.r9.;}T>m.<.F....1.FF.g:.Q.....Q..../#9;.|.._6Wc.V..5.llj... ..Q.F........f....r.J.cX.lh%.r" .5.F.z..o..C...{..N..Xk.....\......+Z.w..%........?......cX.&.Z.. .TD...:...9..>W.Kvm..b.].,.....rhWZ.Z.w-...(..*..TU.U..Ur.^.r............................ ......n7.'3...G.@.F.Z.F..e...dljB.k..7...U.{.<.G..SgI.........k#b..65.j1..>.o.......g....D.Dj.cD......dlk...dz........>....3..@.j"1..._....k#..cQ.c#...,,.oEg5....{W.@.j"5....#`G.mc..c..;...^7.......6t.....F.D.a...!.#k#kQ....v...[=L^u....}.....Z....|.F...6.......\.H.$|...8..!a..&....0.y#.g...g....s...{..W*.......$.J..U.(... ...............
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.697983793256334
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F55AA1DE076692F432EA152BBC4EA1B4
                                                                                                                                    SHA1:4A9203579F12117C90A832D00BD6DD26EA1F2477
                                                                                                                                    SHA-256:1C2F3183C2916E490500A2FE59158DF4F0383B099F34ED9C433A669C9B0034C7
                                                                                                                                    SHA-512:D971A18E4FFAB747EC52623868AB5239365EC84C59CB83A4D8B42FE22C0A0491C614C8048516D90B39117C464D221564CE8A18345F0642A2A0C8137E1D7DCF45
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:3
                                                                                                                                    Preview:...........-P'Z-!.DQ..cX....">.G....?..O..c.l=........[ .nx..CrP..chV..XO...w.9+<.s.a.+.\"...<........=^.u~.'..N.~'..{...{....r......i7h.4a.Q.lN.....1V.j...n...L....8.E.DG.}.{......H....|S.@.C.oG.f..Y.:.&.......*_....#.,M.*.3d...d}.......T.oi..8...i.)..F..MH&d7.a.X.M...ui'..J-x<7.Y._.G.\y{.....y..5u.2.7Z..X..#e/.E*.i.....[.^rH.......i7$.F...!gS#....r.#.,.Uu.......jDIMT...+.. 1.........Z..=A..&...8...4.b...1..Cg..........a$4v..rp/...2}..&,_. ..F...NbS@.Z)T ......p...~.Nrzf'=...>.|g..I.$^........lJ..S9>..>......./B.......g`.R.....M.]Z..)..o..%.j.....l..i..i.m].g$|r.q......7......V...w...e.....6.P....\A.[..g. ......LD.Q....u......d..[..ZJT5d.}."....`.....2..K.*.....L<E......N\.L.Z.1P.......K))..Y.,.r{.p.#~.@..O.<0....z....6>u..Z.....q...^.C.tQ."R..#..!6n..........i.r....;.......3.X.n..xl.^.Eq.....H.S.....X..=RJ0y..<..'.E....K.....}..2....*....Kz.j...G..s`~..'.....B..7...N._.......5.._...<....".?o.]H..Q...../.T.w/}....[CgQ..%..Ev..}.\7&.`Xq
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2228
                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1600 x 1605, 8-bit colormap, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):79898
                                                                                                                                    Entropy (8bit):7.934856525872025
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:90F0B378AAFFB2BDBDDB66728AF69550
                                                                                                                                    SHA1:A6B0C4EAEC8822406E683AC04BD856E1F352725D
                                                                                                                                    SHA-256:39EB8BF4BEC1D683770E205C5464CEE3C93A8E0EB5B6DB551099408EE8B2EDF5
                                                                                                                                    SHA-512:3A8B5D3385DC28CDE2199A33B56D12C80172EAEFED557101F9ECF058DCE35F398988E15A30AD219C7E8C5EC734F4856500994EE6FED47E8D6A9803D0034E827D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367eeb77805d7d_Metric_Icons_Camera-p-1600.png
                                                                                                                                    Preview:.PNG........IHDR...@...E.....F..&....pHYs...#...#.x.?v...gPLTEGpL,.W*.R*.R,.W,.V*.R*.R5.g*.R+.T*.R/.[*.R+.T*.R*.R*.R*.R*.R*.S*.R*.S*.R*.R*.S*.R*.R*.R*.S*.R*.S*.R*.R*.R*.R*.R*.R*.R*.R*.R*.R*.R+.T*.R*.R*.R*.R*.R*.R+.T*.R*.R*.R*.R*.R*.R*.R*.R*.R*.R*.R*.R*.R*.S*.S*.R*.R*.R*.R*.S*.RGpL/.\...*.R*.R............*.R...*.T*.T*.R*.T...,.Z&.D,.X... f2...,.T.L**.P"d2,.X,.V*.P,.T,.X,.V...,.V!j4....J(......*.V...*.V*.T....... ..4",.T(.J,.X(.J#.<*.T*.V.'.,.V$z:.#.....R*......&.B.0 (.P.:$...... T.*.V.G(&.F.O*.- "}:*.P(.L.C&.*.&.D.1!!m4!u7 _0'.H.?%%.B....[....(.L c1*.P...(.J(.N"y8+.V(.M.6".V-&.G'.H(.J(.N$.>$.A&.E.8#.X.#.:#.;,.Z(.O!p5!r6$.? h2.T,...$.>.\0$.@,.V,.\...,.[#.=*.T*.R&.I.......d2....JtRNS.............b.L<..B..+5.!..'./.....]...U...k..Q..{sY.oG.gw....$.....2....}Q... .IDATx..{.W.>,a.0..C...I.....+3.....".W.M..V.....`...!. B..!..~.Y_..O}......\X..9.9...... .......@.... .......@.... .......@.... .......@.... .......@.... .......@.... .......@.... .......@.... .......@.... .......@....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1
                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                    SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                    SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                    SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:0
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 640 x 353, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):169892
                                                                                                                                    Entropy (8bit):7.992767646583806
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:17E99E72C25EE8B8FEE89C3ACF5FE09F
                                                                                                                                    SHA1:D4052F573B23DBBDD8C65EF702F8D5DC8F181324
                                                                                                                                    SHA-256:F4DE6E02711D569705EEAFB1280DE9F4AB48ABA318D58B96BDA44BF1A9D8184C
                                                                                                                                    SHA-512:0137C6289CF9DB4EB714A3C405BCF355F10649897B5B17122E6A042AEF1F01F2A855E7C45270593577DA5FF7A868267DD869F194C2A2F9F440FCD7DCD83C91DB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.......a......=.....AiCCPICC Profile..H..W.XS...[..@h.K..."5...Z..E.....%.@P.#........U.....E...b...e],.7).............s...@..G$.E......cC...S....a..&.n......`.j.^.]..... ..g..-.<~>..$..t^>7.....\......7.Z .bX......B)..j)N..2..X..m.(.p8.L.T/A.^......;.y.!.jt.}..&. N.... ..3......f..&..9..s...@A.(.3..L...y..!.V..d.Cc.s.y..39\.U ...GFA.....Of.1J..&..QCn>....@.....Cl.q.072B..g.......N....!.x!??(Na.I<9V..m......,G,.+.u_...T......jQV|....-......B......S.....Kb..[@..........qp..,/.h..,.;R...d...q9...\.K|!3aH..?.bh.<~`.|..3.0!N..AT..+..SD...{...".. v./.S.............xy.xQ6',Z....D....t .5.L..@.......=.... ........$...k.(..B......d.|P.......2d....9...y ...{.l.p.["x...?.s`..xsa...{~...0!..`$C..jC.. b 1..L...p_....W.X.q..94....'...C.5B7..$A...(.n....E...........@u.......w.~......Y."niV.?i.m.?<......u..d..G.....Hs.c~...5........6.gKl!v.k.Nb.X#.c-X........X........:....z..L.;.9.:}....I..5Y4],..*.3.....\.tg'g........&F.o :.......288x.;....>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.850401889499774
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:ACB3CFA68D00F3ECB6A505B38837F871
                                                                                                                                    SHA1:46987602D344FC6DA679198AEDF999C9D1A1AF6E
                                                                                                                                    SHA-256:5E4B0B91CDFD91B1C52B44D0203B2C9B7B58B9C3ACB27646346ACC2498FCEEB9
                                                                                                                                    SHA-512:666B8A347BE41B4E56227FD28FAA96ABDAA95F8A46EE2AACE8C3093F3452946BE1CCCBC79CFF5E9269292349DBF3296B89571B5CA0B34DE494955A4CDEC54186
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:6
                                                                                                                                    Preview:..^.6....7*:.-~C.1Z..Mz..?..Y....T...N....J...0.".S5.v..LV...................7m.@nNYp....y....pnY.=p.I......q..3B....y..|..f(......>s.......Pu).,...Yb.......UG.9u~..~Z.-..^y.N..A.P..%......9&>..o......mC...fr<...U...i..(.@..R...<.}..'...K....X.]..8........l....u..E..Q..0.1..=.U|.X.[............a.E.....~..".|.6Z..?)....... .K..;.J[.W..k*B2..880......`z.k...T..E....D.v.9.....Zn.]...Jb..n...nZRN4[|..fx.l..P.".h.r)u2..>G.......G.<v..2...n.}aR1..I.K.C.......^[../.t/........3opjp...4]..v5.%........Q2..>._..t..M...Z..,V.pm......P......i...N.\.....rdz..h.....ZF.P...l..`...s5.{.....l..=.-......|.~Z.S.^..YT......<..@.x.p...\j...eKU....+Thh...I.#.r..I.iW...O.....^...?~.U.........-.C.X.u9.*...a.K. .....[.\.iu..q....V..k;.......*.s?6}........[..7;..QS}.K..X7...f.u>.2.........gq.....b.K.X.k...b..c.Q......?ov6..#.:.!.j.oh..;...Pzy....c_..%....^...*Ht'......_.YJgM..._.....c..F?.....c.7........v..xx.pQ.Sr..Fa.ir..D.D....D.3.......3....G.G..d....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):7813
                                                                                                                                    Entropy (8bit):7.952861718840442
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:92A6EA04E81633C59EAC0F18309C244D
                                                                                                                                    SHA1:636FC6FA03039E768AE1E585904A6C8FCEC10AD5
                                                                                                                                    SHA-256:6D05FCF51FDE9E2D2680782CC88D1B629811E84A130E15F0364ED548CBC136A1
                                                                                                                                    SHA-512:E4E4828673FC6BB0BBAE9734E3612C59A656B5B606ACCB32B350B9B91D4841028020515651D231DAA351E610789335B0E39C00DC764C9A32577A1CDD2BA62201
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=500&mh=282
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................k...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma..................smdat.....">q...h5 2.:.O..0...m..|.-:.r..o~.y.7."..2..J...$...v.6.......sU$l@E.+.....hn9e.....6...W.5MK.Ud9<.d'.;./...)ZT.d.}c..@.D.;659.v..E4Q#....."..A.j....s....G..e.?#.O.....3PA........K[.4.}...o..T.s-=g.3........w....Al .'......j.|m{...LN....oX...]>.2..Q.JiL.M.~lR.|UaBllq......i..o..G.....~..f.A.%.r....;...#.....8.Xg[lxl6....an.......s.S.....5..Dp.4.....zM.R....N..*.~keeN-.%.R.P0.U.......K....I....P.....Zn'.....Y....[.n[.....u.1s........~b.....C.["....nI........_s.d...,.....JK.4....... KHV.H.'p..V\.I....g9..l.r...i/\...|.....s ..<..0..-.........1%^....bT.4.S.<.6....0X.T....L.CFe..KI...k........."..N.t5.....>...{.W.!.w..G.ax..>'..|....L.eU'Eh}}.f.B.......q.oU....Y%.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1152
                                                                                                                                    Entropy (8bit):7.367206694364106
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9BFE92E6861EBD47BE7E0ABF3C04C240
                                                                                                                                    SHA1:B19E5AFB47936B072B54A16AFB0E8E98DA444C8D
                                                                                                                                    SHA-256:74B7BBD22C61E728D30AB8667A8678444851A283DFEC1525F799D40588CEC403
                                                                                                                                    SHA-512:C205E98C9E726C2CEC72F6783BEC7D567984E8C55D868B16F5F6E89D77323700CEC91BCD267FD16CB2325968476AFC4FE7F5CEE354405685C7842A00AAC0F800
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......B......Adobe.d................................................................................................................................................. . ....................................................................................!1..A.Qq"2...ra.B.......................!1..Aq..Qa.."..#2Br..............?..J....V6...#.5...@8.JJ..u.m...%".4......[.&!c.IR......j.....n..H......>.H.%v...9...|a..4.,...%Ds......b.........cDN..@..|..........V...@Z....G]5.F....aM.......zW...5.x...K=b.{.=c.U.r8.$e..Ye..+i..^..1.[j..,..f...q..M.6(.j./xK...{.I.c.J.....J...E},h..t:.mx...qW#.......S.jF....>.Z...{wb..LlU.sX._3...^.j\7.}<.@..e....O.0.+#;.......M.cI.[...5....s$.i...q..%e1(..D.........{.UK.+.....Jq..[.@..Q<w......|x...l~...!F.}^H..}.....B.:J..b.......4.a`..*V.9]...W....^.x..&...fb..E....<../..$....I.(R..#.Q`.q..<+<...q.....c.C.w.B.x.......i6....jM.`..[.3.....W.z..*U.H...c.$_.!...f.....~.U2C.m..".....P.r..S......T.?.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):762
                                                                                                                                    Entropy (8bit):5.176919876277836
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3B65B23D8F2B372AA9D0E5C175DFF76A
                                                                                                                                    SHA1:57B336EEA75D002444E9553BED0788871394FB3F
                                                                                                                                    SHA-256:854B52B7C021EE537F1868AF8BBCFDB6306E8F9148F1F876502C8078FC3BA0B4
                                                                                                                                    SHA-512:C52BA266080E943EE539B945615D03D264297E95E51FAB2B67F9F7506DF4C9DF1D0608C52FA42A08DA864E0FDAEC151CCD838BA1845F03965C70876088BAD334
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e367b805d16_user.svg
                                                                                                                                    Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" version="1.1" width="512" height="512" x="0" y="0" viewBox="0 0 512 512" style="enable-background:new 0 0 512 512" xml:space="preserve" class=""><g><path xmlns="http://www.w3.org/2000/svg" d="m431.964 435.333c-.921-58.994-19.3-112.636-51.977-151.474-32.487-38.601-76.515-59.859-123.987-59.859s-91.5 21.258-123.987 59.859c-32.646 38.797-51.013 92.364-51.973 151.285 18.46 9.247 94.85 44.856 175.96 44.856 87.708 0 158.845-35.4 175.964-44.667z" fill="#ffffff" data-original="#000000" style=""/><circle xmlns="http://www.w3.org/2000/svg" cx="256" cy="120" r="88" fill="#ffffff" data-original="#000000" style=""/></g></svg>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):96082
                                                                                                                                    Entropy (8bit):7.827430874179275
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:036E8B8E4A789F01A2E5BF8FEDE9600D
                                                                                                                                    SHA1:FB62B5BA1E8EF9B9D05EF84CE062541ABA858156
                                                                                                                                    SHA-256:1EC8C0EE7091811A7917C5835C4F988F9C32097C1BA73560FE73E7A5F8DA25BC
                                                                                                                                    SHA-512:161E1036AAAE71AB212E288FE6C478D4A8612313275FA0116A503A7358AC98686D4D5AB61AAC3DB71591C1C6F5CD1B9DBF6FE1C7199F18F1FB1DD9A9290AEA97
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/664b863df97e4262ee771b04_Virtual%20Tech%20Summit%20Recap-p-1600.jpg
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................^..........................!..1AQ..."Raq...2TUt......#5BS..67Vbs..$%34Dr.&'Ccdu....EF....8.................................*.......................Q..b..1a!A.2"R...............?..H............>]k.5........Z...G.5>...............................................................................................................................................................................O.kZU....]i...g.u.^O..zV=........B.9.."..G.T|..u.?....>.".... ......................u.~..~.S.3.+>hk....A.o..L....@.~...........4..|...........4..|......G....^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.........m/i......^.....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 640 x 357, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):362248
                                                                                                                                    Entropy (8bit):7.993364782887018
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:15002C3F96D22E869E7CF5D097732AB6
                                                                                                                                    SHA1:C45E3BA86B7C489369C26159574A5D28843EFA88
                                                                                                                                    SHA-256:A3801F4487D198BD09BEB300EE1B3F3906E72BCAB6A4B9E9FE17688D4AD062E5
                                                                                                                                    SHA-512:197D04C25E3D940CB4931CE57B58F237707B4196E52B4E5A25E255A2B2A076B71451FD6FAA588D8D8E0A46B51DD525F7E7BF82899E9F7473C55B854ABD063A35
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.......e.....{.Y....AiCCPICC Profile..H..W.XS...[..@h.K..."5...Z..E.....%.@P.#........U.....E...b...e],.7).............s...@..G$.E......cC...S....a..&.n......`.j.^.]..... ..g..-.<~>..$..t^>7.....\......7.Z .bX......B)..j)N..2..X..m.(.p8.L.T/A.^......;.y.!.jt.}..&. N.... ..3......f..&..9..s...@A.(.3..L...y..!.V..d.Cc.s.y..39\.U ...GFA.....Of.1J..&..QCn>....@.....Cl.q.072B..g.......N....!.x!??(Na.I<9V..m......,G,.+.u_...T......jQV|....-......B......S.....Kb..[@..........qp..,/.h..,.;R...d...q9...\.K|!3aH..?.bh.<~`.|..3.0!N..AT..+..SD...{...".. v./.S.............xy.xQ6',Z....D....t .5.L..@.......=.... ........$...k.(..B......d.|P.......2d....9...y ...{.l.p.["x...?.s`..xsa...{~...0!..`$C..jC.. b 1..L...p_....W.X.q..94....'...C.5B7..$A...(.n....E...........@u.......w.~......Y."niV.?i.m.?<......u..d..G.....Hs.c~...5........6.gKl!v.k.Nb.X#.c-X........X........:....z..L.;.9.:}....I..5Y4],..*.3.....\.tg'g........&F.o :.......288x.;....>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):100261
                                                                                                                                    Entropy (8bit):4.2865340803600915
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:04708D47DD194D37B8231A65DE7A66F1
                                                                                                                                    SHA1:DC9B4C5943DB30130311340DEF56DC37E7DA8C3F
                                                                                                                                    SHA-256:944352D0198C673B45A699471C970AEF85458EA3C58A3ED825B0F0E4F33F999C
                                                                                                                                    SHA-512:683B36F0712F0BEA329AF87B73F8C54C876151597BF1D09447D2A90A968E1252B166B6178B672B01404D5C2B94F5DAA8F7D23DA5C85E6B307D3F86FCC6F14553
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:[. "0-mail.com",. "027168.com",. "0815.su",. "0sg.net",. "10mail.org",. "10minutemail.co.za",. "11mail.com",. "123.com",. "123box.net",. "123india.com",. "123mail.cl",. "123mail.org",. "123qwe.co.uk",. "126.com",. "139.com",. "150mail.com",. "150ml.com",. "15meg4free.com",. "163.com",. "16mail.com",. "188.com",. "189.cn",. "1ce.us",. "1chuan.com",. "1coolplace.com",. "1freeemail.com",. "1funplace.com",. "1internetdrive.com",. "1mail.ml",. "1mail.net",. "1me.net",. "1mum.com",. "1musicrow.com",. "1netdrive.com",. "1nsyncfan.com",. "1pad.de",. "1under.com",. "1webave.com",. "1webhighway.com",. "1zhuan.com",. "2-mail.com",. "20email.eu",. "20mail.in",. "20mail.it",. "212.com",. "21cn.com",. "24horas.com",. "2911.net",. "2980.com",. "2bmail.co.uk",. "2d2i.com",. "2die4.com",. "2trom.com",. "3000.it",. "30minutesmail.com",. "
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (5436)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):338850
                                                                                                                                    Entropy (8bit):5.603525878290118
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:1D5AC10371628DD0CBA1D52207C89125
                                                                                                                                    SHA1:E7D70DFDEAD1AF30EC61E54D9F877D026CEF1AB6
                                                                                                                                    SHA-256:316475A1606444556F2882B86875FCD274C436660A91900FD2130E9C133E09C1
                                                                                                                                    SHA-512:5D5AD524FF986C55515140BCA7BC27EA180A0FE8850C9EF80C5FBDF68CE9183C87A920962EDEA45B90C16300548A376AEBCDE896C5B730690A871CF5BB74A47C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-326835193
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-326835193","tag_id":14},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoPhoneEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoAddressEnabled":false,"vtp_autoEmailEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":true,"tag_id":7},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-326835193","tag_id":15},{"function":"__ccd_pre_auto_pii","priority":4,"vtp_instanceDestinationId":"AW-3268
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2096
                                                                                                                                    Entropy (8bit):4.591346630460451
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:93B10885696F58ABEB0DD5517042336D
                                                                                                                                    SHA1:E39977B970EC7CE76C5AD0C53B30057A3458B6DF
                                                                                                                                    SHA-256:1E4FF308F38E40C743B7C3DAE8C07965AB57782DFF54B7B11BD09692A1F3E442
                                                                                                                                    SHA-512:E59843B783583FD8F184C2E6970322E3FC5EEFB65A46F8FE3D54CB13036E8D734D565FD1D2DD3929F2B07B8D1B6E057F2E0C8CAC7E76DA406D23F14D796E5AC3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e3d36805d73_3.svg
                                                                                                                                    Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 390.12 249.31"><defs><style>.cls-1{fill:#2bc954;}</style></defs><path class="cls-1" d="M244,175.3V159a43,43,0,0,0-43-43h-1.25a43,43,0,0,0-43,43V175.3a12.28,12.28,0,0,0-7.57,11.35v62.7a12.29,12.29,0,0,0,12.29,12.29h77.83a12.29,12.29,0,0,0,12.29-12.29v-62.7A12.28,12.28,0,0,0,244,175.3Zm-36.51,43.29V231a7.13,7.13,0,0,1-14.25,0V218.59a11.58,11.58,0,1,1,14.25,0Zm22.17-44.23H171.06V159a28.7,28.7,0,0,1,28.67-28.67H201A28.7,28.7,0,0,1,229.65,159Z" transform="translate(-5.3 -79.86)"/><path class="cls-1" d="M337.84,79.86H69.18a25.55,25.55,0,0,0-25.55,25.56V272.6a25.55,25.55,0,0,0,25.55,25.55H337.84a25.55,25.55,0,0,0,25.55-25.55V105.42A25.55,25.55,0,0,0,337.84,79.86Zm-134.33,7a3.5,3.5,0,1,1-3.5,3.5A3.5,3.5,0,0,1,203.51,86.83ZM342.87,269.72a7.91,7.91,0,0,1-7.91,7.91H72.06a7.91,7.91,0,0,1-7.92-7.91V108.29a7.91,7.91,0,0,1,7.92-7.91H335a7.91,7.91,0,0,1,7.91,7.91Z" transform="translate(-5.3 -79.86)"/><path class="cls
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 28 names, Macintosh, Copyright \251 2020 by Alfredo Marco Pradil. All rights reserved.Open Sauce SansBold1.474;CSDA;O
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):59772
                                                                                                                                    Entropy (8bit):6.105005314440045
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:766E5E67628539A36B30CD599F6CFA3B
                                                                                                                                    SHA1:C46BAC5ECEA9B0A78CE814F40AC79F032EBC95F0
                                                                                                                                    SHA-256:4D139ED9EEBD846B912F79F19083DBE6C527C4D2CD7FEE51F9CE30A8AC587379
                                                                                                                                    SHA-512:2A0C4F29C6462DBB85CCC15AAA78E2BF862ED1001B9121A95450DDDC2A24E61F4F05D98F86E839EDF5AF4B35F8DA194590E6CCB16328E7B5F57AD23DC7EF9751
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e88cc805d1b_OpenSauceSans-Bold.ttf
                                                                                                                                    Preview:........... DSIG.......t....GDEF.......,....GPOSA.]h......+:GSUB......,.....OS/2VdsH..2....`cmap..(...3....Tcvt .".]...X...Nfpgm.6.........gasp.......P....glyf8..@..7\...4head...........6hhea...........$hmtx...[........loca~.[........maxp.......T... name.......t....post.r........Jprep^?.....................^.................!.-.../.G...I.f...h.......................#.#...,.,...>.Q..._.d.......>.B...C.C...D.K...L.L...M.N..._.`.............D..DFLT..latn......................AZE .:CRT .FKAZ .RMOL .^ROM .jTAT .vTRK ....................................................................................................kern..kern..kern..kern..kern..kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark.$mark.,mkmk.4mkmk.>mkmk.Hmkmk.Rmkmk.\mkmk.fmkmk.pmkmk.zmkmk............................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2648
                                                                                                                                    Entropy (8bit):4.969208709393108
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B2050780357F819E450A30F434B87D51
                                                                                                                                    SHA1:E8E5267AC92073E660989160D56F0A9119CE691E
                                                                                                                                    SHA-256:3102096717500E65795C734E2DD82C2B2504C34E53BDE4610DE4BF1CE3380B2C
                                                                                                                                    SHA-512:33F3ADC088C8433B6BDE2FD5E70D59C646F4D07C34D4F6442D180C1338B8B945441C0C2C6FE8E6D43F253CB140991231E6D3203399B3D55059E7F6DFE35C500C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://termageddon.ams3.cdn.digitaloceanspaces.com/translations/en.json
                                                                                                                                    Preview:{.. "ACCEPT": "Accept",.. "DEFAULT_TITLE": "This third party embed for %TECHNOLOGY_NAME% is being blocked",.. "NOT_PERMITTED_TEXT": "This content is not permitted to load due to trackers that are not disclosed to the visitor. <strong>The website owner needs to add this third party Service to the final page of their Cookie Policy and Consent Tool questionnaire (within their Termageddon account).</strong> Upon adding this third party Service to the questionnaire and clicking 'submit', this Service will be allowed to load based on user consent choices.",.. "DEFAULT_DESCRIPTION": "We need your permission to load this Service (%TECHNOLOGY_NAME%). The embedded third party Service is not allowed to display until you provide consent. For this third party feature to load, please click 'accept'.",.. "FACEBOOK_DESCRIPTION": "We need your permission to load this Service (%TECHNOLOGY_NAME%). The embedded third party Service is not allowed to display until you provide consent. For thi
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (542)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2048
                                                                                                                                    Entropy (8bit):5.249563961628496
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:35AA5C537E29FDE42E432D27B92BF32E
                                                                                                                                    SHA1:FE6B8A16F1F2B2097450F46CB9F19B713CF99624
                                                                                                                                    SHA-256:E05E4FC8E548D9F85BE53DE881094057A3E476939DED60899C32E1C5C0112FE5
                                                                                                                                    SHA-512:93B08836DC97A1458E915B28B04A104E53547C0724F61A9B024C4F5602A679F3F56198769491C4B0578FE31B71C5904E1DB3E02836359603C58DCC11558195A7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://js.hs-scripts.com/47509224.js
                                                                                                                                    Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1745850600000/47509224.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-47509224",0,{"data-ads-portal-id":47509224,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":47509224,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hscol
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):68071
                                                                                                                                    Entropy (8bit):7.996768825366257
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:222EA0F4D6F6DC32A3C5A54CA61E3234
                                                                                                                                    SHA1:CD7D038306F7345A448F8D444D288453F4C1466D
                                                                                                                                    SHA-256:AD4F6CEE2993797877342C33DCFAE70D018A8DED8130E4CD4219310A977F4953
                                                                                                                                    SHA-512:63E22A02A5A3B655E39DE573C91463F2E8A5EFEF44D6FB962E0025A99E3E192C9E6A280F8DF3A327AC7A85D20562422D3F67267811DE622637624DA27444AF51
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1451916646-6ebbebec9a578659ddaf6c1de0d8e6eb16ea22cd06966d72935d7bdb7845ad36-d?mw=1200&mh=675
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....je}E.....2...F.....1@..:...B.zJ.^9j..qj.....jA..M.8 ~r..*.......Q^p.!...:.b./..{..d...._.0........#$.O...L.}......k...._^...:..*.(..P2?|h..\kF...Z.h.$@..2..Fu..y.'.@XE....e..k.../P....k2eq...c...L.Y..+...B......gtn.jF-..: ..Mz..*.k...n....|'.z..$....L...V.,...Vb.wa.&[....6...p.....u.Tk.i....v...r.0...U......f.$."....T.r..,.e.[....D.d.....56vX.....`..P.@S..^.eA...DX....X..hw$7...[..&.......4...A&7-X..N...p-.^.KJ..<......)[.$..(z...$Zu....7.N..D6..R.....ON.....THnD.G.....^Yt."..........6.E.uX.+_....S..b;q.Z.r3......C_N....].l.O.._.2.0E...b.uQ...&.M.R.h*.z..\$..X.Q)V....*C=....).'.V...~`.........RB.p...e..........?.C.s.....*Q.....I.C..:no.....v..m..z'.....cl.....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):181798
                                                                                                                                    Entropy (8bit):7.976315853350447
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:9FFF624BEC83158BD6F47EE3FEF3ACB1
                                                                                                                                    SHA1:AE9CD4052BA2F9E7B15C9CB090335EA362AEACF7
                                                                                                                                    SHA-256:6803BCE02C4CB1EA20E145B6D77ECB380515BA74E57E740C4AA140ABC15A12CF
                                                                                                                                    SHA-512:93CB8D95FC035D4655332C38CC20C9646B54D2D784E04A768701A7CF4A7142707DE34A5DB1BAF65B2AFBD85DC28902305BEBC014C4D0A1423EBBD36D986D797D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................e.........................!1.AQ.."a..2q.....#BRV.........$3467STUrstu..5b....8C...%&DFWcd.....'.e..................................;........................!1..AQ."a.2q..3BR.....#45..rb.$C.............?.....F...v'T..R.J.Fl..Gr...-....\.>.s..D.4.\....&.Te..=.@.r>I9%i7Y#K..jnR.]7K...)#.d.l.....E..h..\;U...4,.O],..5.6..U..:i;...kX........+........\@.]h.q\.I)>.j].N...%'S.#|.....2.8D.1.H.s..aa.G%......{M.+g..K.M.xk..<..........c...w..#..g,r.....y...#bm{h.*...!d..A..fh1...8.3.%.%.....r.\..$`.q/.MN.E.k...j7...s...A..qt.....B.e..a&..d4.J7....h.Q.1.k^.k.l.W.M..,.vH......{t-..'En.7..!..w1.T......#.>..U..s3Y..P..(l.../U...../.Y.$...K*.M..m..2.3H.)....y3.....M;.$".KGN*..A ....tMd.........#....Q..e...^Z.BW.##k.m.......O....'.#...t...Z....M_.si.. .{.p..~.-ce..,d4.y'.ZGE\
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):13597
                                                                                                                                    Entropy (8bit):4.323431549150219
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:20572B2A5AFD24084102B486F07BA236
                                                                                                                                    SHA1:AB257E858D927CC97134252008A59C04B4B94FDA
                                                                                                                                    SHA-256:8DF45EB48CA30D6DDED73DDD9AC8F6D3CF96A2CD11E464169ABBE6EAFB8D2925
                                                                                                                                    SHA-512:1C7783638DFDBB8046B45D568D25E7EBA0641B8117C7AB4B749780F610A974F407CBFC256A7BED822D1BEF3AAF8DA8A2BD64529BD13241754BAB0886EC0AFA70
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e197d805d37_csg-logo-text.svg
                                                                                                                                    Preview:<svg id="Group_39" data-name="Group 39" xmlns="http://www.w3.org/2000/svg" width="322.759" height="118.702" viewBox="0 0 322.759 118.702">.. <g id="Group_38" data-name="Group 38">.. <path id="Path_42" data-name="Path 42" d="M44.865,123.914a.855.855,0,0,1,.967.967v4.307q0,1.01-.967,1.012H25.307a11.7,11.7,0,0,0-2.834.286,3.679,3.679,0,0,0-1.78.965,3.953,3.953,0,0,0-.944,1.824,12.176,12.176,0,0,0-.288,2.9v6.241a12.469,12.469,0,0,0,.288,2.923,3.928,3.928,0,0,0,.944,1.845,3.7,3.7,0,0,0,1.78.967,11.693,11.693,0,0,0,2.834.286H44.865a.854.854,0,0,1,.967.965v4.309a.853.853,0,0,1-.967.965H25.045a22.411,22.411,0,0,1-5.667-.613,8.67,8.67,0,0,1-3.8-2,8.1,8.1,0,0,1-2.152-3.6,18.466,18.466,0,0,1-.682-5.387v-7.557a18.216,18.216,0,0,1,.682-5.361,8.07,8.07,0,0,1,2.152-3.581,8.809,8.809,0,0,1,3.8-2.024,21.738,21.738,0,0,1,5.667-.637Z" transform="translate(-12.741 -123.914)" fill="#fff"/>.. <path id="Path_43" data-name="Path 43" d="M52.731,123.914a22.014,22.014,0,0,1,5.691.637,8.855,8.855,0,0,1,3.8
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):15344
                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):908
                                                                                                                                    Entropy (8bit):4.922983707197396
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F30BDA7A1FD7BEF4C946D5E8F08F71F2
                                                                                                                                    SHA1:F2E0F6BFDFD7F2211C04B3C56F292C806969EE99
                                                                                                                                    SHA-256:E14487407359A2B8C009BBAAB7656357D5A9F315948EF97181E8E41711411593
                                                                                                                                    SHA-512:5E4B68C3E734F8E508D738F7A05CF2352D0EE5DBE95947E80C2D5106A4029753F7A76AC768A2A304E0C920C2937B0E38FA6A5A2427BB53F16E470773C4753E0A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.cooksolutionsgroup.com/favicon.ico
                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8">. <title>404 - Page not found</title>. <meta content="The page you are looking for doesn&#x27;t exist or has been moved." name="description">. <meta content="width=device-width, initial-scale=1" name="viewport">.. <link href="https://d3e54v103j8qbb.cloudfront.net/css/webflow-https-errors.webflow.css" rel="stylesheet" type="text/css">.. <link href="https://d3e54v103j8qbb.cloudfront.net/static/favicon_designer.88fce7c7f8.png" rel="shortcut icon" type="image/x-icon">.</head>..<body>.<div class="utility-wrapper">. <div class="utility-container">. <div class="text-mono">404</div>. <div class="utility-content">. <h1>Page not found<br></h1>. <p>The page you are looking for doesn&#x27;t exist or has been moved.</p>. </div>. <div></div>. </div>.</div>.</body>..</html>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):172
                                                                                                                                    Entropy (8bit):5.018785231128004
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:32F780D597D20086A4E6AB86CDA8919E
                                                                                                                                    SHA1:3E26103E1A945607B3952DD568987DE93E5E2D7A
                                                                                                                                    SHA-256:A0E36738109C126624AE74BB292A31707321309AD2E80F20FED2F991B89322B2
                                                                                                                                    SHA-512:C38C6EA41E299B20FD82866E0A5AD71FEA2362BEBB993C346EB4F5AF6D595E860FE4940611FEB052E1C089CEE17144923256E019C4DEA71D9912A1518DE4C6B2
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJfCfrTFG7U0bNrEgUNrIP8NBIFDZjaf24SBQ0PqGwMEgUNZFnx9hIFDZzemHgSBQ1LJpSpEgUN6MBEQxIFDUjR-e0SBQ3H1SdIEgUN3NaDFBIFDVNaR8UhK49Vm23GiMg=?alt=proto
                                                                                                                                    Preview:Cn8KCw2sg/w0GgQIAxgBCgsNmNp/bhoECCEYAQoLDQ+obAwaBAgJGAEKCw1kWfH2GgQIBRgBCgsNnN6YeBoECCIYAQoLDUsmlKkaBAgNGAEKCw3owERDGgQIPBgBCgcNSNH57RoACgcNx9UnSBoACgcN3NaDFBoACgcNU1pHxRoA
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1530
                                                                                                                                    Entropy (8bit):5.1303537202141225
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AB165991DF39EB0055A49A0840C0820F
                                                                                                                                    SHA1:D21753E98DE9F86F1EA947A10AC6203876F3BAC7
                                                                                                                                    SHA-256:968B25933B1A07C81C9D362712C428FD61EA27A34AE2B9B540503CAFFBDFAB31
                                                                                                                                    SHA-512:2FDD310BD3AA9E984738BA9FF6CFF5E82135FC8AB4EA76FF18D13BFC9977990594B3A16FFFB7EA4C2B3636B31B3D02E83229A23F9AA3CF639C3C7D4788A0FCD6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.com/svgjs" version="1.1" width="512" height="512" x="0" y="0" viewBox="0 0 512.005 512.005" style="enable-background:new 0 0 512 512" xml:space="preserve"><g>.<g xmlns="http://www.w3.org/2000/svg">..<g>...<path d="M505.749,475.587l-145.6-145.6c28.203-34.837,45.184-79.104,45.184-127.317c0-111.744-90.923-202.667-202.667-202.667 S0,90.925,0,202.669s90.923,202.667,202.667,202.667c48.213,0,92.48-16.981,127.317-45.184l145.6,145.6 c4.16,4.16,9.621,6.251,15.083,6.251s10.923-2.091,15.083-6.251C514.091,497.411,514.091,483.928,505.749,475.587z M202.667,362.669c-88.235,0-160-71.765-160-160s71.765-160,160-160s160,71.765,160,160S290.901,362.669,202.667,362.669z" fill="#ffffff" data-original="#000000" style=""/>..</g>.</g>.<g xmlns="http://www.w3.org/2000/svg">.</g>.<g xmlns="http://www.w3.org/2000/svg">.</g>.<g xmlns="http://www.w3.org/2000/svg">.</g>.<g xmlns=
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 640 x 344, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):249374
                                                                                                                                    Entropy (8bit):7.994841834219612
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:EEBBD4EC57C31770B139DA93A2FFF05E
                                                                                                                                    SHA1:6A74289D89F5D7EF86D49BE237E3A6C251496313
                                                                                                                                    SHA-256:11DF688E100D4E0FCE815EE4A761455DFDE4E83D08CD11959476873D5A35D065
                                                                                                                                    SHA-512:090B890F9AD1DDD30A97D53A78A5C724FE069941E767AF5F5A61D5C17F030BF017FB3D75FF3B04194D007348AB36FD7A94A77D942494E8D4E0083A19397DC6D2
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/651220ba2da0a9b6de71b309_Meet-CSG-Allison.png
                                                                                                                                    Preview:.PNG........IHDR.......X......HM....AiCCPICC Profile..H..W.XS...[..@h.K..."5...Z..E.....%.@P.#........U.....E...b...e],.7).............s...@..G$.E......cC...S....a..&.n......`.j.^.]..... ..g..-.<~>..$..t^>7.....\......7.Z .bX......B)..j)N..2..X..m.(.p8.L.T/A.^......;.y.!.jt.}..&. N.... ..3......f..&..9..s...@A.(.3..L...y..!.V..d.Cc.s.y..39\.U ...GFA.....Of.1J..&..QCn>....@.....Cl.q.072B..g.......N....!.x!??(Na.I<9V..m......,G,.+.u_...T......jQV|....-......B......S.....Kb..[@..........qp..,/.h..,.;R...d...q9...\.K|!3aH..?.bh.<~`.|..3.0!N..AT..+..SD...{...".. v./.S.............xy.xQ6',Z....D....t .5.L..@.......=.... ........$...k.(..B......d.|P.......2d....9...y ...{.l.p.["x...?.s`..xsa...{~...0!..`$C..jC.. b 1..L...p_....W.X.q..94....'...C.5B7..$A...(.n....E...........@u.......w.~......Y."niV.?i.m.?<......u..d..G.....Hs.c~...5........6.gKl!v.k.Nb.X#.c-X........X........:....z..L.;.9.:}....I..5Y4],..*.3.....\.tg'g........&F.o :.......288x.;....>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1421
                                                                                                                                    Entropy (8bit):7.482222031050391
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:730975139C0C81A0F3CA254C525BF499
                                                                                                                                    SHA1:B5B18C0215B5A5EDECAB4633B8A2B0A298AEE76E
                                                                                                                                    SHA-256:E3FE3265E3ADC937381244598AA850D015DD10C42ACBDEAF255FCE88905A6387
                                                                                                                                    SHA-512:00FD8A07B2FF3A998DD7096668E88E77C9E547CA24AA8FAA137F78CDB8F10AEAF6D32F229ECC2739FA665D27AC23001FAB0E3AF05C013D1C6578C9374A0DBD9E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1178859849-872c6953accf932ad3ff392b7048f69fd9f366de391c373ecfce6b6df89b949a-d?mw=80&q=85
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................s...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma..................{mdat......g......2.......b..I.A..5;..z.,k.E.z...0..S4.&$...w..1......f.....d..].....-`..3.2.....].~.{.(...@Uk.{!n..A.J..E...s..)\..w..`^@..z.$.5.....:.hMJ....!.F&qS.1iu.... .i..v..,TNY.T.t.......G..UA..y[.H.k..C..8...:A....S.c.e....f..S&...(d...t.w9..*4.h....q.......K........<2.....9.....##fn.....P.|..\../..."Z.ID.L...9..9.ek.......z..b....Q.......d-../...*...[r*s.c...:.<^.2.uk.v.T.(V...B..[%8....G..-}.:.;.....z.[.....}....d.3.SdYEec...W-.......].1.......?c..R....,.y..J...J...i.o.q..q........-.!...4..SW......A0.?.r|..foE....U..x&l...wC..%Z.l..N.r^..5..i..*d.>b..0]M...D...m.. .UE......wk1.+....t+...j.s..8c./..U.....k..IY.<O&o....?H.&....I5Z. .9/._p...p.-.%..<ab..@....=.*
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1624
                                                                                                                                    Entropy (8bit):7.584399687574918
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:19A513F11A1BFB52253004DE8608AE15
                                                                                                                                    SHA1:222FA109D42AA1441AF9F512358A516E726EB085
                                                                                                                                    SHA-256:235CE53D1886C51BC3ACDAD98A800215636C2D54A71499EAF1BD46B05DD73705
                                                                                                                                    SHA-512:BF27F3A62753CA4FCC7833B4D02B485C4772F1A83912C913D31068031A4FE347FE8B1855F58F70598BACBBC663E323A9329BD9184EB1532F1C8344B98457253E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=80&q=85
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................>...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma..................Fmdat......g......2.......b..H..y..{G.6.-..E..@d.CX...qO..AO;.mo.y.,"=........*..|.nN3.m.2P..!......p..L!`....M1..q.(....G.~)d.AI.....[ok...a...H.:.X`hd.i..S.....W.GH...i.m.u.....K>..oZ.......J=.:..v~.a*.g..^..YyzS.0.?..=".P..J.j..#..$^O.....V~..=q{g....ulC.6...\... .D.Q......r..Z.d2.+AE;j.[...=.J.]....?........@/G......I....}....H.h.D%.`F..8>....... 5M....P.^....s?...S...H..........q!Y@b.....].B......?...`.....^h.0.b.c.R...T.>+...O.b.....s....''...NG..6.T..C?Z....Is..L.2..4...8....]fJ......V_u&V.'+.6N.....+Y(Gs..!........B.WLce..{...l....2).[)..Z..*....N..=i2.Z......q..*.<....0.u..*.d2.k.T;c...?.e...VB(..r.nV.r.<..T...v.A..C..?s.&...S'l..J......J.&./.........3N....[...k.]
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=3, xresolution=50, yresolution=58, resolutionunit=2], progressive, precision 8, 500x273, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):57264
                                                                                                                                    Entropy (8bit):7.963536287657295
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8199DD01BB90CA144A7B541768B8CBFE
                                                                                                                                    SHA1:1D76C161C353000474D73C1525472B4C30C434B4
                                                                                                                                    SHA-256:6D19BF08690F24333DA797D25D6877C08D7F739EF1723F6B989382FE350F2AFA
                                                                                                                                    SHA-512:801B64623106AB74FAFE3434C33698AF28B963109BA14970E072E63B868B09DD09C485429CA4DE9B1CEE4F92EA849122AAC19B6E15A7DAD2F125F9C9C345F004
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/67a154e5d09b72a1167bd206_security-cameras.jpg
                                                                                                                                    Preview:.....NExif..MM.*.................2...........:.(....................'.......'........@Photoshop 3.0.8BIM................8BIM.%.........................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB............
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (2058), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2058
                                                                                                                                    Entropy (8bit):5.316004726668492
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B39B33D9E70C210ADB1D9C55812281CB
                                                                                                                                    SHA1:F45D1D46840C322CB7A6C0B74616A2571E9C15A2
                                                                                                                                    SHA-256:7A4D427FD6A22DFF77C96DB5B6A751F11FBC3C478CBB63ABE65F54D81C1D834A
                                                                                                                                    SHA-512:DF99DCA28C97E4857A8D3FC040FFB6F8DF1DA325E96DB033FEDB3966AD49149EC293A4B4A629BB9D8E3C8514F39AFC6BD5C64DB74EDB12FE700412D9F2159ADA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.448f11a5.d9effa6a4e79b55e.js
                                                                                                                                    Preview:(()=>{var r={5389:function(r,e,n){n(9461),n(7624),n(286),n(8334),n(2338),n(3695),n(322),n(941),n(5134),n(1655),n(9858),n(7527),n(9078),n(2458),n(48)}},e={};function n(t){var o=e[t];if(void 0!==o)return o.exports;var i=e[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,n),i.loaded=!0,i.exports}n.m=r,n.d=function(r,e){for(var t in e)n.o(e,t)&&!n.o(r,t)&&Object.defineProperty(r,t,{enumerable:!0,get:e[t]})},n.hmd=function(r){return!(r=Object.create(r)).children&&(r.children=[]),Object.defineProperty(r,"exports",{enumerable:!0,set:function(){throw Error("ES Modules may not assign module.exports or exports.*, Use ESM export syntax, instead: "+r.id)}}),r},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||Function("return this")()}catch(r){if("object"==typeof window)return window}}(),n.o=function(r,e){return Object.prototype.hasOwnProperty.call(r,e)},n.r=function(r){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(r,Symbol.toStringTag,{
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.9318664833008405
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:22FCD8E2FAFBE2AAF29090D85F1A1A3B
                                                                                                                                    SHA1:1895BA8FCABBBBA11E9ED1E95280D4186205A3B4
                                                                                                                                    SHA-256:284AE50191854BF8CA03E0EA70B10036100FEF9033CCF336508322AA8A77A9EF
                                                                                                                                    SHA-512:0F5C8617D06A85FBD79DC09219E24FE2F2BF742FD5B00C5C39EB2B56DD1675628E10842B2F9BD3D60E48F2DE32E9653485AD735D21089E744C371C209FAEDFCB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/Rogue-ITM-Loop.mp4:2f926ddab9eb92:0
                                                                                                                                    Preview:... ftypmp42....mp42mp41isomavc1....moov...lmvhd......U,..U,...X....................................................@..................................*iods..........O..)........................trak...\tkhd......U,..U,............................................................@........8.....$edts....elst.......................Vmdia... mdhd......U,..U,..]...@.U......6hdlr........vide............L-SMASH Video Handler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................9avcC.d.(....gd.(..x.'........ ..p...3@...h.{,.........colrnclx...........stts...........R........ctts.......O..................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):113739
                                                                                                                                    Entropy (8bit):7.763459213478843
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:21D1C639E1A625DD3302947450752134
                                                                                                                                    SHA1:2CC4C7FCF88740A7D6057D102C05319E6E67F522
                                                                                                                                    SHA-256:EDD9DEE68F35412584C5B140362B7E9B54358FD546D9CF2CE3940C3C3335B19D
                                                                                                                                    SHA-512:A7FF09BCFB81932ABAE9A11B7714D30F5FC1CCF0C97D6EF1340596746CD3C837FCEB19ECCD624C3D916149612D84C3ABEEE7046F5E61B5A3625B2CB123EA4000
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................d...........................!1.AQ.."aq.....2RUr.....#357BVst.....$46STbu.%C..&'c.....DE...(8de..FWv................................=........................!1...2AQq."a3B....#4R..5r....$.CSbc............?..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):249969
                                                                                                                                    Entropy (8bit):5.149436108037856
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:08392D91F37AC2234BC9BED844457477
                                                                                                                                    SHA1:9DBE5DF0C08BC1EC708C525FA4D90D70DCE0DD4E
                                                                                                                                    SHA-256:CD1ED2D31BFE7C030C5B71A8BE1AC080E63E91E274CC0DB1AB1F7720522981D1
                                                                                                                                    SHA-512:642329EE67D2AE03C9A84E479CE8F1DEFAEC4E94C853644CFD9AD5FE104A06DA2A778EC53BD5BC6CD9326E7729BC687635BCCDCBC230BF151AD649313474B6C8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/jqueryui.min.js
                                                                                                                                    Preview:(t=>{"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)})(function(k){k.ui=k.ui||{};k.ui.version="1.12.0";var n,s,x,C,D,I,o,a,r,h,l,W,E=0,F=Array.prototype.slice;k.cleanData=(n=k.cleanData,function(t){for(var e,i,s=0;null!=(i=t[s]);s++)try{(e=k._data(i,"events"))&&e.remove&&k(i).triggerHandler("remove")}catch(t){}n(t)}),k.widget=function(t,i,e){var s,n,o,a={},r=t.split(".")[0],h=r+"-"+(t=t.split(".")[1]);return e||(e=i,i=k.Widget),k.isArray(e)&&(e=k.extend.apply(null,[{}].concat(e))),k.expr[":"][h.toLowerCase()]=function(t){return!!k.data(t,h)},k[r]=k[r]||{},s=k[r][t],n=k[r][t]=function(t,e){if(!this._createWidget)return new n(t,e);arguments.length&&this._createWidget(t,e)},k.extend(n,s,{version:e.version,_proto:k.extend({},e),_childConstructors:[]}),(o=new i).options=k.widget.extend({},o.options),k.each(e,function(e,s){function n(){return i.prototype[e].apply(this,arguments)}function o(t){return i.prototype[e].apply(this,t)}k.isFunction(s)?a[e]=function(){var t,e=thi
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1916 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):28340
                                                                                                                                    Entropy (8bit):7.659679987344006
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:AE0716097BD1776C084B768AEE82A64B
                                                                                                                                    SHA1:AB925FD918EA7A819842EDDECA541E33C31889E6
                                                                                                                                    SHA-256:27F1F2789E189FD78E4EA806C5204932E6A31D6DDDE4C4AE93957EB1B2E3F4C3
                                                                                                                                    SHA-512:F710540BE09AE875E2F8787D8BC6C57DA7AA6783D8FA0A4728539A7DED364F50AA1631835CBBE4C697F63FA42E145D6FC121680775A7DDC0A5480B77F435A10E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR...|.................sRGB.........gAMA......a.....pHYs..........+....nIIDATx^..U...6`..po.h.h.h.h....... ..... ..........=.u]......9g.Ns/..T.4..j.._v...................@e...................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@....................TJ........P)./......@................9.3....7o.tGP.......\..f.k.............v.=z..A.NNNv^.x.....5c].....L.%........*%...................R._.......J.|.......*%...................R._.......J.|.......*.../.s.f...;..=.nwpp.=.......o.......x.;..A..qm....0]._....j..`..>|.syy...l[..k.m.......tY.........R._.......J.|.......*%.........
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):2
                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:{}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1152
                                                                                                                                    Entropy (8bit):5.232151392444874
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C166DEB4D3832EC081FE297395F78CE2
                                                                                                                                    SHA1:5039524273FA0319448F4B1E27E8B57A50DB2229
                                                                                                                                    SHA-256:4D9E08944DE6E26D828378621863774AC2B65864466D5324FCD2370725E306AE
                                                                                                                                    SHA-512:1D364DC7768B819AF6F81DC59776515AD7615B84C806C9C6629A337FC8B5C0BE71991944AB237257B4E93DF71A9C78CAB587A32ABDFD9186659392985455051E
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd%2F66ba5a08efe71070f98dd10a%2F678058490d71872b88258287%2Fwn342q9-1.1.1.js
                                                                                                                                    Preview:// Google Tag Manager script added by https://google-site-tools-for-webflow.com . // GST-GTM-ID: GTM-WN342Q9.. var link = document.createElement('link');. link.rel = 'preconnect';. link.href = 'https://www.googletagmanager.com';. document.head.appendChild(link);.. (function(w,d,s,l,i){. w[l]=w[l]||[];. w[l].push({'gtm.start': new Date().getTime(), event:'gtm.js'});. var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';. j.async=true;. j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl;. f.parentNode.insertBefore(j,f);.})(window,document,'script','dataLayer','GTM-WN342Q9');..// Function to add the NoScript GTM after the opening body tag.document.addEventListener("DOMContentLoaded", function() {. var noscript = document.createElement("noscript");. var iframe = document.createElement("iframe");. iframe.src = "https://www.googletagmanager.com/ns.html?id=GTM-WN342Q9";. iframe.height = "0";. iframe.width = "0";. iframe.style.display
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x720, components 3
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):115927
                                                                                                                                    Entropy (8bit):7.989496473533513
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F9D5A5597376D97F560844A68B68E9C0
                                                                                                                                    SHA1:A62745AB43364FC207656CBEE11F6FD7736D1BAD
                                                                                                                                    SHA-256:4A4426A9A2A1B999D0FBBEC66DB8F005D621A780D7362623254B4E4117CE3CD5
                                                                                                                                    SHA-512:FB7E8BD51A7B0E746614577B0F3F8EBE977C5ED8DD1612C15AF1F637584E4FA3A30F157483BA6F058A937F8134DE26593F644FCA5AB6CD0D623A648D2465FDE9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/67eacaa08c52e8b69ce60126_Can%20Consolidating%20Vendors%20Save%20Your%20Bank%20Thousands.jpg
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................wrw"'N..$.3..:N.;.N.$......9'N..9'tN..'$.$.N.'w`.!..IH.#).C.ilY..u\....."d.8................&RI*wwI.N.:N....wwwwwI..'t..wt...d..wN..F..!..9...4.-^...339.<i.|.5..........3'RHf..N..N..'wt.......J.0...N.:t.N.;..../$.nNE!HsOb{M.&fM. .....k..R....99.:d..).Cr$.;.I.t.......I$.Q.Vi..wwwt.:t.:N...2FfD..fr.5.3...X... ,.!.Z.^M!...99..d.f....D..N...I.'wt....)t.F. ..>jt.:U......S...gN.$.;....2#''39%.{..F"".C.P..1......JNfFNNDf.3..Q....wI.'t.'N.$..:u..........$.|....$..8..;..;...9....9...4........b....q.y..ddN.DN..d..!.;..'t..N.:N..{......~......r./...#-..W....t...........jYeD.,..pQ.^...0E...LDFDDDDd..G.h..Bwt.2wwt.$.N..L..=...+.j..xFE7...+.{.......9..Q"wr'"#).....[...4.....h ..6.#.h..........T..x.R.4..L...I$.$.;..^..?..V....<s...O/._..?...v>.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.811469606075078
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C71C34EC4AFF9D3121694381C4E5B727
                                                                                                                                    SHA1:95FC75E81B4818D2E77EF6FD202F136735976F1C
                                                                                                                                    SHA-256:13AF64E9CBCE75BBDD6752D57A918497CAE48CFABE15C184070E46DACC2CF997
                                                                                                                                    SHA-512:5F87604C87FBFA05F79EF7C97D9F48FCFA9D81F5D756C5FA50CA85F3B65873A95E617DBD000D69F664694AF6DF3A1CF78B386B53F64EAF9A6242C5906D277DC6
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/03/csg_-_home_page_hero_vid.mp4-1080p.mp4:2f926ddaa762b0:1
                                                                                                                                    Preview:..,).j.....z.2.;K......0.I...1........4........9.F)8....1...3?../.B.v.WG}........._q..p..d.|....?r..>..B=......p7 ..9.0.:..Wv...!...). ..dv...........h.[.R..=..]#.R..xr...s..j..c../e&.....|Ji.%.....K....J......#....a4.l)....l.f..PX.)..oLjC..v.._....n:ED\.`..B~.3..s...G+.a+(...[MKz..|E...R..eX.|..q.O.Rw8.....1W..A.;E....7k.&......~...| ..d>.........O..|...2..........7.*...X.A.....<;...`..x.......n...3........B.. ..Q.i..E..rwX...5..z....3L.Em.|.v.Sor9.kI..4.Io...*.}..<....;2.}..pc.....$d.....x.u..V.r/"..].2$..$.J7'..OuH.4..C48.hu9"..Q*..j...C..S.4..>.^<r.W..H..V.]..E.Ki..._..h.J.R..#,R..*...}....Hy....g..../.G..89(.K...*}.Cl.....j.....{k :..4.TM.V_~H..g.z.....[.n.#g.#.'.NY&".d.1..;3a..7(..t....G...X..x.e....1i...t.._-...ysV...>].O....@:.g.Z.}*}:.k...z.y?.@...d.......w...b..@U....4......%....y..=aVT.'..]fo.q..6..K...k...{...XO..)..g.W]kS}.9...xC.iZ.d...;..$....'<.G..{v&.s.TMBP.%.t......i...!..5$....!T........[23Z.3..C.b(K^Y.t.PM.....q
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 599x337, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):29693
                                                                                                                                    Entropy (8bit):7.973351599745737
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B0236E27DF1AD17B72E2CFE2CB3C97BE
                                                                                                                                    SHA1:5525A56819B0EB0BF0567382D1DF7F7839696AA9
                                                                                                                                    SHA-256:843B3A042B9001A6D598930B7F203962898029232E66A513DCF9A851F93DF158
                                                                                                                                    SHA-512:58B732BBB1ED03C868EC597B08AFA405EAE9C018298163FD3E9A13529ADD71BD0E7A60007A09E5849ADC762C61D0A175CAD8DE9850B0E2FFD738E7CCC2050380
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......Q.W..".........................................................O.....hBH..I.$...I$.I.A .$HI....R]P. ..q.b_8...XZK:vH.IJH..IHI..$II.."I%$.I!$..."..[.......P...V...D.@I...I ..$..RDD...!$.1..H..Y Gt..I..r....zcOU.$D..$.R."""JH.$.E'c/-...$H......e.9.(..#.j.|.+.......II$...I.$.%$.8.U.&..a.40O.}z.-.#.,..6..nU\G.X.i7.Z..%$IJI$D..Y...80#.. ...P.c......(.......0.n...d.......A.R.X...(1c4..#.A.\..q.Tk;X...f....DN.1].8.B.<...t....E..#1...1....qhl...+.H...:..=.h.d....K..Hv..]/#.1..*o{~...,d$.m:..Be.......j..&.#.2x.[}..._.p.u..%..xy^...W.;..@..F...H...56-Gm.n9...{X...X.n...av(..( m...N.{9.9..J.b..)..sN}.R.65V...CY.:D6..........5...0..w..;..22.WG.7W.....ddn...4...ea.C.P.NjMf..i..Fk,...|..i.WA.9.G..e......\.SA.9IL$?...y...\V.%......xZ.h*f....Skn.....l-w......U..............k...!~.I..Qj.H.C..9VB,...... I....a6."
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (606), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3948
                                                                                                                                    Entropy (8bit):4.093654095063483
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F933142B988AF2E07FACAD65517D4005
                                                                                                                                    SHA1:EA8D05B81A2DAF1D3BFC48F306C140E8C8275BD3
                                                                                                                                    SHA-256:96EB29F8FFB1A1B95F40E97CF087567C6BA12542DFFF591D55774D6F6914268F
                                                                                                                                    SHA-512:594DD6531726203589CCEF0EED3CC91401F628006E6AAF8CB5A9252E7C376363C4B47F23FF7CFE05D2423E32D0CA9A8A8CDDEA7E22563331ECC3678CF6AEB778
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview: <div id="login">.. <section id="content">.... <div class="admin-form theme-info" id="login1">.... <div class="panel panel-info mt10 br-n">.. <div class="panel-heading heading-border bg-white text-center">.. <a href="/Home/Index" title="Return to Login">.. <img src="/Content/images/logos/CCC_Logos-02.png" alt="" width="300px" />.. </a>.. </div>....<form action="/Home/_Login?ReturnUrl=%2FSupport%2FSupport%2FEditTicket%3FticketId%3D4173931%26isTicketDashboard%3DTrue%26isCallFromServiceModule%3DFalse%26e%3D1" data-ajax="true" data-ajax-begin="begin" data-ajax-complete="hide" data-ajax-failure="onLoginFailure(event)" data-ajax-method="POST" data-ajax-mode="replace" data-ajax-update="#login" id="loginForm" method="post"><input name="__RequestVerificationToken" type="hidden" value="U_JzdiGF0eWRULnitgwcYPNvu-eJlwLVnvJ7pnqzkEBzxtKy2ngWnj0fhV3pZ9Fc17
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):50296
                                                                                                                                    Entropy (8bit):7.996029729235154
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                    SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                    SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                    SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                    Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmp96nn2cax", last modified: Wed Apr 23 11:31:53 2025, max compression, original size modulo 2^32 5491
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):2449
                                                                                                                                    Entropy (8bit):7.917153552218213
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:18CBC0259787C0DDB69AE225F007DD60
                                                                                                                                    SHA1:2A76106E46E96A4BC096890330924D1AD01BEEBA
                                                                                                                                    SHA-256:71124654C55FC7BB4DC290BD1AF21DC95AC3FF9C727BF6F18CA704419D5A1013
                                                                                                                                    SHA-512:5C84E9ED87F423C8C072A3EAA3CCC54DCAF1CB5B9414C4C35C5E0EC0F943D678256A4B678CB619CA55798746620B6FE718AF7331A79A28AF97C85B8C14F3EABF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/PrivacyButton-3a8ea23d.js
                                                                                                                                    Preview:.......h..tmp96nn2cax..X....}.Wp......,..q.!..cg.1........(.To..=.....v..!@.n...n...b..m....'..Z.o8..|.UK..*_q....+U...\.?s.T..c......M.]...,.{.n......d.n..YLk=..C....M..x.P..b^m.......e..6..U.d.v..+6.:.^W..]_......u...{..^.*..].G'.....n.rV.|%.:.+2$...|.Dv..L..j0..M..w+X=Y...)...............|99....j.g.....r..7..l...vS....b.y.......(..Di..I.O.m9...Y..X..U.~,n....?..p..n.5...M...~xh......4eu....[.Gt...g./......h?..uU.......mW...=[.EuS.aL.....jh...9.......]..././....n. ..h.9.q..i..e...[o.Z6..y....W..WHY..KS..o...>..pT......5...oE.9.Xm.#p4#..].j..n6}.a[.xqww..B.v...../......p.m].j...w|'...c.[...i.w..:.....YVvu.....w.A..m9.`...5d...6......O2.-.....Iuf.HG...~...6....A.1.2.N.'.Q......h.8..3:'.....X.ctd.3....H.....3...x.T.s&..=p...N.1Np.......P.9.;....|:...CX....$..\..Ht.!.0<..u..i.....>......Q.....)..+D.Z<X..i....*... DbM.M...x..t.b[...,.}..V.._..Q.N.Z4.......8H....z.......4+..J....'.a..4.`.......EU..a..q.Sb...&....18p.\.d...(.A...q..C.|.........D..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):104166
                                                                                                                                    Entropy (8bit):7.977858457816447
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BFB2AD9B1D1C5CE191D79A1112294416
                                                                                                                                    SHA1:987327C47E7DFB5CFB899101DE7593A0F9E5EEA8
                                                                                                                                    SHA-256:12ACD071EFB5DECFE3A6DD2C958B7902A4730D4788E66BD67DC1A459861E9F38
                                                                                                                                    SHA-512:2BB0C85F3FDD86DFFE9FE1B5E7A2343CF8BC9BCB3B66E127928826BEA97BD0D9B4BB6854C10EEDC7B88C57B3B8DFC735743CD789857DE899614F2DD5D3874D66
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................].........................!1..AQ.."2aq.R....#3BU...4Sr....$Cb...57TVt...%6su..&8D..Fd...................................../........................!1...AQ"a2...B#R.3q..............?.... .t....C`X..b....C....F...4..A.tkA{tj....x..X B..B.P.)..... ..!.!.@!....B.....c#.@..@.....8.B.D.......,...dI..`..dX...F..`.$,..K.........l..........>.Bb...,..!.X.....B....&6....|.........X.p,..`.......3a`f...6G..".GLg.%..B.9..89.eA.l. 8...@La..HB..B..Y.(g....`.cdfEV...YIx..\....sx.|.U..m.Y....jII...5X..{.\.1m..I.COQ..e.WQ...Z.,..kP..d..ej..j.h.....jN/.M...h..eS...%.U.'.6.P.v..K..O.bt....`N*+.lPk.K.%irD.(i4..=...y........#.......v.g.{.rts..-....d.....I.%F.3....g[F.$.b..O...U.N...H.m[v.I......a..=<.c..;...`.......z..Jr.K%.W....#W<o..4...P./...p..p.58.h)..d..F.=...E.`l".C.HE..B(B..B.... .d...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1590
                                                                                                                                    Entropy (8bit):7.503999508049408
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FFF6F71ED4C88214744F3E47B714D57B
                                                                                                                                    SHA1:C2990A7470FC48590C27B710F53ADF7035686116
                                                                                                                                    SHA-256:94DE24C78BB48A04A1CBED8AD348D15B8C0C873DE53B694E65D1F32D47D66162
                                                                                                                                    SHA-512:5DA259B6BBAC2F5444B57690703344AA8D07AAFEFBD1D2ABFD79BB96CAD0B674635A53F8511BB295FF68EDB5E9082AEA727004F60C54AFE8D4DF90486A87F1B8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."...............................................U."..."p...H.h....D..U..b.d.~.9`......vh.6.....'/4A&...........................................S..kH.hh.'^_.....................................;..N`^.Y.....0..........................!..1A"Qaq.2...Brs...........?.k.....R..,.r={.V..pm..i..;W`V7#.^.z=......_Y_.....J.q.......:..O.*....Q...+.....j.^....F....6..........h.7.&.b+....b.|.a.0.@...R...H...P.....6....E"B...h.T....X....gB.....c<...W... /...$f..n.0.G..ky...*.*-.......#....Z~......5.?...@....$.X..^e...S.A...]j..i6v.*.y.$N.db..f....K.+'...B6@....m@.o.=..s.>F.A..$V...&.O...(...@_5.........C<...1I"q....}.J.....x.^b9.{\.n.n....E26.'.Y..7.;.Nk....@%..<.).U....M..E..a.2Y.\....Q.....q......Umi._Z..w4!.u..*_....W.XY.Ky.......F......WQ..qRR.$}Uz..{%._.f,..$...+t2.8..L.o._.v..sm...e.C0t!@`.`.5.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):78627
                                                                                                                                    Entropy (8bit):6.021125045614869
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:437C1427874117133B1B689954717E1F
                                                                                                                                    SHA1:A1F18F63A746FABCE8DC38C67A8786265A71147E
                                                                                                                                    SHA-256:58C977F54C8A264A97B1508FEA7A3F7248C8A0D1DA4B29062A30CDFCBB550C97
                                                                                                                                    SHA-512:5ADDF00BEE2035F9B56262BA4998C1B4FD9ACBF8C22CDF103D88CB70D12BC3E9B7F45C5EB30417861F5C015B28591F2A46711FED847D6E57DAB983BAC268027A
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/w0_qmZVSdobukXrBwYd9dTF7/styles__ltr.css
                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20032)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):55652
                                                                                                                                    Entropy (8bit):5.344738366483457
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:D32262CB3F96BF24302EE9F7D1EA934C
                                                                                                                                    SHA1:52D19B29A630DCBA7F80BF5257F6E6060F507ABA
                                                                                                                                    SHA-256:B7870707EDD67123E54CD9985FC6EC5A8466B528351940C71D6EF59BEB2081FA
                                                                                                                                    SHA-512:A4889BBC3495E0FEAA7162D6C2B009211F64114AB500879105AF17C0AB9E6574B66B4B10DB0AB40B94A01082AF4EFA4B998028C0D14C2C95ED7875D00B3C080C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.cooksolutionsgroup.com/
                                                                                                                                    Preview:<!DOCTYPE html> Last Published: Thu Apr 24 2025 16:08:29 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.cooksolutionsgroup.com" data-wf-page="65e2412b6ce001184c69ebe5" data-wf-site="6197b10b76367e4e61805ccd" lang="en"><head><meta charset="utf-8"/><title>Business &amp; Financial Security Solutions | Cook Solutions Group</title><meta content="From ATM, ITM, TCR sales, maintenance, and service to enterprise security, video surveillance, alarm, access control solutions, we make it happen." name="description"/><meta content="Business &amp; Financial Security Solutions | Cook Solutions Group" property="og:title"/><meta content="From ATM, ITM, TCR sales, maintenance, and service to enterprise security, video surveillance, alarm, access control solutions, we make it happen." property="og:description"/><meta content="https://cdn.prod.website-files.com/60d48a64165745ac41eae8ef/610c5a97554ab0df9f74b039_OpenGraph%20Image_1200x660-01.png" property="og:image"/><meta content="
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3008
                                                                                                                                    Entropy (8bit):4.9416747142815955
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:99304B9158E8F4854C936EF2F059BDDF
                                                                                                                                    SHA1:60A79DECC4F1172AF8A86FCB9DDAC06B93109394
                                                                                                                                    SHA-256:7627DDAB9B4D854DD4E0C32C1A086DF86A5575D43E9684B1E2C0B3AA19C5FF20
                                                                                                                                    SHA-512:C8C1F810DC2B16B358E957580DC3DC3DA1C4D308B2424BA7BA9521E8C2A2F3F0551881C28708131A348CB18B2C142F1957D4E6F27083CAC5B3F258A07C535E1B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:{. "ACCEPT": "Accept",. "DEFAULT_DESCRIPTION": "We use %TECHNOLOGY_NAME% to embed content that may collect data about your activity. Please review the details and accept the service to see this content.",. "DEFAULT_TITLE": "We need your consent to load the %TECHNOLOGY_NAME% service!",. "FACEBOOK_DESCRIPTION": "We use Facebook to embed content that may collect data about your activity. Please <a class=\"uc-text-embedding-inline-button uc-inline-button-more-info\" role=\"button\">review the details</a> and <a class=\"uc-text-embedding-inline-button uc-inline-button-accept\" role=\"button\">accept</a> the service to view Facebook content.",. "MAP_DESCRIPTION": "We use a third party service to embed map content that may collect data about your activity. Please review the details and accept the service to see this map.",. "MIXCLOUD_DESCRIPTION": "We use the Mixcloud music service. This service may collect data about your activity. Please <a class=\"uc-text-embedding-inline-button uc-i
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):25830
                                                                                                                                    Entropy (8bit):7.988760857691692
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:A8901D5EA577241B57E514518433980F
                                                                                                                                    SHA1:163517D047FCFD2FC1FEDE51BF54891DB0598863
                                                                                                                                    SHA-256:CF1016F1FD7CFEE350740E5A710FE8AF2CD602DA90265F66A80D3A162A938F38
                                                                                                                                    SHA-512:B2A30BB78542EC5B8CAFCC5AD08573494F4BDBB3942BA32ACFD3F2AE1C23C91D4747FCB7C85EC1DFCE2648E6970AA206073D287EA3583F7E6FBC9470051A20A5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1170674913-4ae82ecc064fcf4f48bbb33d75f904cb903232025318fd1b6a4eb7769a25d8cd-d?mw=600&mh=337
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............c....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......W...Q....pixi............av1C........colrnclx...........ipma.................c.mdat.....f%j...4..2....O..0....2...(.2....!sf......B.P....W..[e...O...).l.PF\...;..,..G.......5...b..,.'......11 .B..../.:up..<.%._9.m........%J.]..;.$..G......&V.i.......~.NC.....j. P...i.{..}!/.O.b.8.2......>,../F.k.BJ._.....].0..7=:...>{?...Ul&..S..df../.B+.K.......j...i.....i...c).^..W..C....T.F...p....'....>..N..@1..4....~..........f.#.J/.k.D..I..W...AIsF.w.1.f.....g..%_...#......1.z...X+......\.=b.I."..w.3L.=k..'......wu@..T....;.A..2....D...8Q...v.5.($.02....=y..d.....n..i'o1...P1..)..u.........C..5..v..'N..r.!yR..z..rP....<:w."g.....}Be...&.$c...%w.~.PG..l................O..9.'..n$.%...|....aj..Hh... ...,.X.w0......Y.....E....X;.R...L].U...!...w(r.;.\Z.)a..x..l..U....>...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (6171)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):447762
                                                                                                                                    Entropy (8bit):5.623725972771419
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:93FFD2717DA674574B7D522D0CF808FC
                                                                                                                                    SHA1:54C54C1B9E10CD43249550BA428A21B83BAAA403
                                                                                                                                    SHA-256:3D1B8E6990A6E8314E40E8FB6B21D7F26CFB631ED90B5238E7C43AD7ECCB6CBB
                                                                                                                                    SHA-512:19059A9867DBEB9F1DF7E423696E5B6CEE332BDC09D30CDE15587FD847F2FE035DEA7DEDF9E7A01108BFBBF8F0BDD217F16E5E33CB9D78CCA577960FD70BC4D5
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-BRG2VK9JVN&l=dataLayer&cx=c&gtm=45He54n0v893352307za200&tag_exp=102887800~103051953~103077950~103106314~103106316~103116026~103130360~103130362~103130495~103130497~103200004
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_session_timeout","priority":15,"vtp_engagementSeconds":60,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":9},{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):249421
                                                                                                                                    Entropy (8bit):5.290961153991719
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:97E12FC8B08AF954C4F5E193CB0A54F8
                                                                                                                                    SHA1:100655BB76DACB609B864C0D5F3A16DCE6357F07
                                                                                                                                    SHA-256:CB009C0039794DA3BF33928906DE16881718605A4A809E8A60CE598AB08BD7FD
                                                                                                                                    SHA-512:BE40281FB5E2E9E8DA1AC64B70CA11A4C6D80CA6AE302CE48738623EBE5DD56CCBB00D229EFFD7311294C56F07B8F0992FF45910145D605B7C7204391871CC2D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/wwwroot/dist/bundles/HomeLayout.min.js
                                                                                                                                    Preview:((l,t)=>{"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof exports?module.exports=t(require("jquery")):l.bootbox=t(l.jQuery)})(this,function t(a,c){function r(l,t,e){l.stopPropagation(),l.preventDefault(),a.isFunction(e)&&!1===e(l)||t.modal("hide")}function h(l,e){var i=0;a.each(l,function(l,t){e(l,t,i++)})}function p(l){var i,n;if("object"!=typeof l)throw new Error("Please supply an object of options");if(l.message)return(l=a.extend({},s,l)).buttons||(l.buttons={}),l.backdrop=!!l.backdrop&&"static",n=(l=>{var t,e=0;for(t in l)e++;return e})(i=l.buttons),h(i,function(l,t,e){if(a.isFunction(t)&&(t=i[l]={callback:t}),"object"!==a.type(t))throw new Error("button with key "+l+" must be an object");t.label||(t.label=l),t.className||(t.className=n<=2&&e===n-1?"btn-primary":"btn-default")}),l;throw new Error("Please specify a message")}function u(l,t,e){return a.extend(!0,{},l,((l,t)=>{var e=l.length,i={};if(e<1||2<e)throw new Error("Invalid argument length");return
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):445296
                                                                                                                                    Entropy (8bit):5.574858304970359
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8EFD5E51A46BC35772499D7745A78DCB
                                                                                                                                    SHA1:DD1B19783D78A3246E27168830C5347F1DE779B1
                                                                                                                                    SHA-256:4E47E391086E8EE535C08E5E570F4ACD8E5B7F9660BCF1A8381ADF2738AE0089
                                                                                                                                    SHA-512:FFB57DB628176B7644B985CA81F4AB62B04B2A036ECEBBDD988EF2CE1C3D650BBECDF48A668DEF7AC7CC17E28C7C98FBA0C9E3C16365BE5563B0DC31591AE2BB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.928376f67f177dcf.js
                                                                                                                                    Preview:(self.webpackChunk=self.webpackChunk||[]).push([["109"],{5487:function(){"use strict";window.tram=function(e){function t(e,t){return(new V.Bare).init(e,t)}function a(e){var t=parseInt(e.slice(1),16);return[t>>16&255,t>>8&255,255&t]}function n(e,t,a){return"#"+(0x1000000|e<<16|t<<8|a).toString(16).slice(1)}function i(){}function o(e,t,a){if(void 0!==t&&(a=t),void 0===e)return a;var n=a;return j.test(e)||!$.test(e)?n=parseInt(e,10):$.test(e)&&(n=1e3*parseFloat(e)),0>n&&(n=0),n==n?n:a}function d(e){B.debug&&window&&window.console.warn(e)}var c,l,r,s=function(e,t,a){function n(e){return"object"==typeof e}function i(e){return"function"==typeof e}function o(){}return function d(c,l){function r(){var e=new s;return i(e.init)&&e.init.apply(e,arguments),e}function s(){}l===a&&(l=c,c=Object),r.Bare=s;var u,f=o[e]=c[e],p=s[e]=r[e]=new o;return p.constructor=r,r.mixin=function(t){return s[e]=r[e]=d(r,t)[e],r},r.open=function(e){if(u={},i(e)?u=e.call(r,p,f,r,c):n(e)&&(u=e),n(u))for(var a in u)t.cal
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):114848
                                                                                                                                    Entropy (8bit):7.956975265725741
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3F67238ED1C658E51761CFF5D01E2580
                                                                                                                                    SHA1:E3604D09B1EA75AA119D42BBCCFC5BE78D0139AA
                                                                                                                                    SHA-256:1484C6EFAE355CE4979BFF3B3C52CBA6236533693CA9493FD6C89EDA18967134
                                                                                                                                    SHA-512:606D70C862A90198E478978C7A0E5DF41880775688971192B8D3F18F4316BCC678E701728120339C75ADBE1466825B8A1406AA0C64D6FA5139FBE518C80962CA
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................b.........................!.1AQ.."a..2q.....#RSTr....345BUs....$7Cbt.%...6DEV..&'cdu....8F..(.ef.................................6.........................!1.2QR..3Aq.".4Ba.#S.$C................?..Q.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 30 names, Macintosh, Copyright \251 2020 by Alfredo Marco Pradil. All rights reserved.Open Sauce SansMedium1.474;CSDA
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):60232
                                                                                                                                    Entropy (8bit):6.101933439630369
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:804B6092352EE38B91D69830B9297568
                                                                                                                                    SHA1:5B7A92EC98A64FFB6DC12EDB22F8081F121419B2
                                                                                                                                    SHA-256:6484E514CCBA9F69A52C733BDD3F91ACD181B56BBB09960168A823F297D95D8D
                                                                                                                                    SHA-512:3687682B655C99EDE64677E7E0687315E9FD749E42D77E3BCBD7F1DC79293790791528A395705E7204559A4DC37D6E18C9223CF9A07FEFCBD7550854698F63AE
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e42b8805d23_OpenSauceSans-Medium.ttf
                                                                                                                                    Preview:........... DSIG.......@....GDEF.......,....GPOS.~!.......+.GSUB......,.....OS/2U.q]..2....`cmap..(...2....Tcvt ...&...$...Nfpgm.6.....t....gasp............glyf.\...7<....head...........6hhea.......,...$hmtx...t...P....loca...........maxp.......... namet...........post.r........Jprep^?....................^.................!.-.../.G...I.f...h.......................#.#...,.,...>.Q..._.d.......>.B...C.C...D.K...L.L...M.N..._.`.............D..DFLT..latn......................AZE .:CRT .FKAZ .RMOL .^ROM .jTAT .vTRK ....................................................................................................kern..kern..kern..kern..kern..kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark.$mark.,mkmk.4mkmk.>mkmk.Hmkmk.Rmkmk.\mkmk.fmkmk.pmkmk.zmkmk............................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpvc83r525", last modified: Wed Apr 23 11:31:52 2025, max compression, original size modulo 2^32 2217
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):970
                                                                                                                                    Entropy (8bit):7.7604926529491145
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:02ED91D188B513291295D7AA2FE0E2BA
                                                                                                                                    SHA1:0B9FCECAAEC91E80A471277EB15E86C47CA7FF17
                                                                                                                                    SHA-256:DA751AA1561160199B0514CA24FAF9790D729DB83B85CE04D6D58CEE72EBB704
                                                                                                                                    SHA-512:6C22D2D9B9FBEF846CAF23B5C221A74EE32212E9A0B3FEFBE5FC7A0B591EEF54CE73668BA6F3909193B54CCF604A2B9903FD234819579629853E8497FC9E23AF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/DefaultData-cb4fc64b-60a9e690.js
                                                                                                                                    Preview:.......h..tmpvc83r525..Vmo.6..._!.C@..-N./2.#K.V@.u.W`0.@.h..M...S..w.^".q.!..<...y.'..^....R.p........yQ@....~x....>z......^H.....b..yq..^l..m.6zw..&T......O{19.&H....Z.E.v.X.!....f.T..R.b+,*...bbx..VxV..6...6.....ZY..&.K....Q.w{..q.5vf..H%K....g..\..(.6OO.[....[.M......s ...R..U..A..[,../\m.-f...:U;..By4.......w....{/Uhu..".x.P..E.Mz.t..A2#+8h..W. =#....R. ...`..L..K...A`\.C....e.Z.\EbM..../be.Te.P.l.B.....@...&......r9..rRB...'.`.M/Dtl.wvK.c........U.s.......[.H..1].~.[?..O../.M.,6..mI{.}{%.]y.a......tg.?.3c.!2.c6..|..v~{....w.$..~.Of.......]N..nJVLx....G.X.5z.1..!.n.3=.c..G...E...i.4.....R.....qD..lZ7M.a$...G.....?..K..-{.\Lg..2...AA.....9...<n.(...N:..%,....W...".(...FM...b.."..l..9.(.l..vM.OK..).Va...j.>..@.-..p#..(.......O.C.{.-iT?........n....pdC..x......H...7S.7GkB.[5....h.NBw..p.......~-...5.ii..=O.x...6@b=.........B..a..5K........)J ...y..W.]......f.Rl.].P.H..3.G..Z........[....<.$9....:u..&...@......
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpz7gi6od0", last modified: Wed Apr 23 11:31:54 2025, max compression, original size modulo 2^32 567
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):317
                                                                                                                                    Entropy (8bit):7.2769629371576094
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:CC8CAED67A736C4D49DF8B9BEBF78A0C
                                                                                                                                    SHA1:7464C68A381BDAF4A12E08BEF312EB90FE9E8996
                                                                                                                                    SHA-256:F1B15542286F1816C9A64A0F294AB7F2FF95EB45ECC535F5E06EE179FBDD74A4
                                                                                                                                    SHA-512:8E8458AE8723202FC79F27A88F8050F85EA2F299FA004BEDCB9F7AE8D72509C8D232EF227730A33308FD7D0B610688EBD89BE9B90725CB4AD0DCEE208D8E6850
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/SecondLayerUI-4176f9c4-011765af.js
                                                                                                                                    Preview:.......h..tmpz7gi6od0.u..j.0...}.$'...^kD.i..B...o.M.E.Z.....+911.9..73.$Q.c.?.~.<B.&N...'...I.\..]9[M.=.....E.Q~.$k...UmrO.$..|I,...t.v/........_...:..Y.(p..._....J....v.L......<%....>......]Ca...-..s.Ui.-O.K....u........|Q..9C......[.=.....j..&..Z).x.oN..k...=..N...R1...N.y..2.3?l..."f.m....j..?7E.$7...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):145
                                                                                                                                    Entropy (8bit):4.754003045494317
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3CCF18E6E68772DC5129E26BDCB993F2
                                                                                                                                    SHA1:F39BF107ABB039CD0D25507AE9A7774662116935
                                                                                                                                    SHA-256:9C49133FB8C313AA31E32DEED3AD726F01F569E0F6D6BB437134C9AA54C2F1C4
                                                                                                                                    SHA-512:ACCD098492506285C9E807FD0105FCC46F7A968548B14EE5BCD0271B9392CBEC28241125BB19ADF5B97E95769F431E02792E62DB12D1803E0154C6C5F853E5EF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd%2F6470f5217e03b0faa8a404de%2F677d52530d743218b59768a3%2Fhs_trackcode_47509224-1.0.6.js
                                                                                                                                    Preview:const script = document.createElement('script');. script.src = "https://js.hs-scripts.com/47509224.js";. document.body.appendChild(script);
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmp5_yfa86d", last modified: Wed Apr 23 11:32:00 2025, max compression, original size modulo 2^32 1740
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):812
                                                                                                                                    Entropy (8bit):7.732760931764462
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:06F0003E4E2989D6B88CC448BF4A1E65
                                                                                                                                    SHA1:92903C129899FEECC03B03A8D90344C8F10300DF
                                                                                                                                    SHA-256:174367F0EAF74AEB10184A77C9A06CAC1800DCE428141500259EEC79F9A2E5F5
                                                                                                                                    SHA-512:708D8FF0A00E4C0D0E11B693E3EB8DDF551A6C2EA1299B49F22BF1ACC4CBC379F80D009E525654AB20674FEA19C9C7BF84B5321B4CEC44369E0FE1A674E49E62
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/index-14f16c5b.js
                                                                                                                                    Preview:.......h..tmp5_yfa86d..U]o.J.}.p.P-.{{..-.W.b...K.tUU...{..b........7..G.....9;...z..Y...P....Ha...v4.@Oc....~...B......}.).W...F...1..kt.8M.o.....\'Q.y+..D...)!......,.k....b.99^|.]|......*..d.i.f.r.0`.q>^\|.t...8..s...}...8.-....*V.aH7..y....R.?.&n..Qqxt~8:.i..2..T.+.....py"..SV.."..u....n\+.......<....~o@.3.S.(...*.)..Ef-.Ig....9...H...... L)..@.&8.2....Gm.!g.(+.j.........`...U...&..MuPY.U)!V...!.,P@.-..<.Ny.$U.:a.OY.&.i(M...}.z6..).Iug.f*fe9%..-. ..A...w...f..Ag.s........0*....*......?.{3.........f=.p.K.M.'.......Sn...[r.G)..l....+e.D..:I..?.=$.z.x.^0.z..p..p..F.;..K.2..%m....+.Y...$...9....P]T.$.(.....,Y.;j]?7.Zb.Xp..t.4\.v. ...5sd..%.....&/.Y.$.a.ToXw..K.slU.%...%...|.'..w....)..X.8^.......@.).Q..+..W...j.Hu..j%..,..QY..j.......j?.._.C....T.W?..!.7....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 906 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):35990
                                                                                                                                    Entropy (8bit):7.679935385561174
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:53E05727F0CE286E29DD58188B8CFAD1
                                                                                                                                    SHA1:22671A215A5EC4850D888028C31695FA23DDFD6A
                                                                                                                                    SHA-256:205A5BD8D53415F8389CAF76E6899AA9F50F60517668A8946668982AB598573A
                                                                                                                                    SHA-512:831364FFDDF21D12D068FB862D65F6CBF4A2EE0B6492F3B473E61B34BCA8198E628C8ECD83CF3A77DBD9950362091BDB47347E22D839BBFC737D296EC65D21D0
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e1e21805d78_Wells%20Fargo_Logo_1000%20Tall_White.png
                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-06-18T14:58:08-07:00" xmp:ModifyDate="2021-06-18T15:04:46-07:00" xmp:MetadataDate="2021-06-18T15:04:46-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:9ff06f6f-81a0-457b-9193-e08f9d55c506" xmpMM:DocumentID="adobe:docid:photoshop:54e53a97-4670-ab42-930f-bb645af8e67
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):89476
                                                                                                                                    Entropy (8bit):5.2896589255084425
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6197b10b76367e4e61805ccd
                                                                                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (10041)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):278013
                                                                                                                                    Entropy (8bit):5.458765523302521
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3013C365E1EB3256D2B16E62F1F4AD31
                                                                                                                                    SHA1:24AB6467C42B48AC32767A83503ED35B80E3CCB1
                                                                                                                                    SHA-256:C9826309B452D120FD6D1CFC0CF457B923024F39D7098265A4C5E1E27D6A96E7
                                                                                                                                    SHA-512:FC4F90F643781575360EA8C628783506420488D71CB16B22FCB63676CB4AF03BB09E5234E401184EC4910EB3854B0E7B84C082BA6C8BBABE22E54FF651A606B9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):27945
                                                                                                                                    Entropy (8bit):4.905731060069589
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:C947410B226A598D4BE970D3E3B563AA
                                                                                                                                    SHA1:5FBE6C67894C2C29CA1FDD8BE586AC2D126F0023
                                                                                                                                    SHA-256:EB366528DA257D4AF0E091BBCA6F25E16A107A8C4E155391FBD1E1A005CDF45F
                                                                                                                                    SHA-512:C74C25D66CC01EE47F26206502B2FCE96E54118AAD39BEB40F081A184D9BEA70E77758D40E25E10C15B795E127ADBA5A5876C855F435B26F115A9515C13013B4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://api.usercentrics.eu/settings/crol8V_iXLnx7v/latest/en.json
                                                                                                                                    Preview:{"settingsId":"crol8V_iXLnx7v","version":"3.1.21","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":"","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"https://img.usercentrics.eu/misc/icon-fingerprint.svg","bannerMobileDescription":"","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":false,"controllerIdCookie":"","chipDisplayLocation":"","privacyButtonIsVisible":false,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":false,"iabConsentIsActive":false,"resetConsentsOnShowingInitialView":false,"btnMoreInfoIsVisible":true,"isVisibleInIframe":true,"btnDenyIsVisible":true,"showLanguageDropdown":true,"enablePoweredBy":true,"storeUserCounter":false,"useConsentCookie":true,"tagLoggerIsActive":true,"storeConsents":true,"optInCountdownVisible":false,"optInCountdow
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):32038
                                                                                                                                    Entropy (8bit):3.279715078133245
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B1190DA007C54910F8AA3621B2F097BD
                                                                                                                                    SHA1:EB9A9359042BC4442A360DFA1856E9EBDFE671C0
                                                                                                                                    SHA-256:B3512E8F0C8B7AA8666F080A0734AF3E6F4A26FF2655115EAC99B27D623D1857
                                                                                                                                    SHA-512:EEB4884EEC8C99661C0CA18B014E3A67BDBF50FC25F9BC1B1238CEE66FA8BCD78496F3DC292B75DB0B7AF85FB080894FF52C15017914122B3A42B803BBB7D509
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cc.cooksolutionsgroup.com/content/images/favicon.ico
                                                                                                                                    Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@....................'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..'..,..,..'..'..'..'..'..'..'..'..'..'..'..'..'...n........c..'..'..'..'..'..'..'..'..'..'..(......................'..'..'..'..'..'..'..'..'............0..4............'..'..'..'..'..'..'..\.........)..'..'..*.........P..'..'..'..'..'..'..........3..'..'..'..'..:.........'..'..'..'..'..>.........'..'..'..'..'..'.........3..'..'..'..'..j......[..'..'..'..'..'..'..k......Z..'..'..'..'...|......C..'..'..'..'..'..'..R......l..'..'..'..'...|......?..'..'..'..'..'..'..O......l..'..'..'..'...|......?..'..'..'..'..'..'..O......l..'..'..'..'...|...............k...s...............l..'..'..'..'...|........................................l..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1283 x 943, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):54928
                                                                                                                                    Entropy (8bit):7.818730394081605
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:ACA316A0E1C4B0CD29873EC271D8ED44
                                                                                                                                    SHA1:D757449A8A211745E1B05848DBA63E3D3FE6403D
                                                                                                                                    SHA-256:B512FDF2649F0C6493CC8DFFABDA85AD1758A0FF109CE9F6A4325FE99BDEF4B3
                                                                                                                                    SHA-512:E610DE06C07339F5813794E0A5511460282B9B4D96F852BB21E5E53BC190FBCF264A95407D4324954BD172048A77A81E4B72FEA54E0F00B7CD747F91CFB6675F
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e4095805d77_CUNA_Logo_1000%20Tall_White.png
                                                                                                                                    Preview:.PNG........IHDR.............xI......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-06-18T14:58:22-07:00" xmp:ModifyDate="2021-06-18T15:05:01-07:00" xmp:MetadataDate="2021-06-18T15:05:01-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:b55e9741-7704-42ba-b7af-7d3d6506cef8" xmpMM:DocumentID="adobe:docid:photoshop:99fdede0-091a-fd43-870f-e9ab35ae6b2
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):56
                                                                                                                                    Entropy (8bit):3.9983733344003465
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FCF6C185DD87C3BB654FDCC1368EF6AE
                                                                                                                                    SHA1:6C6811600CA6A3B4A2C4B9ED64A772503605E6DF
                                                                                                                                    SHA-256:A75D094CABA33AC05120819A5FD16B225BCD6CEDA6D4B507D6DAC56D3BBD4320
                                                                                                                                    SHA-512:8AEB96C48D2FDB416678102338D2C227457AFFFCEEF6640DA256C37AD43DF82B975EB540940D5083676D3D2961A962FAB6ECBA2F163439177005B97926C5F541
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:{"languagesAvailable":["en"],"editableLanguages":["en"]}
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65442), with CRLF line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):71973
                                                                                                                                    Entropy (8bit):5.360176943168152
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:226471463BD01AECB16C809BF137936B
                                                                                                                                    SHA1:FBC84D55937101E9E435FAEF12EA80B90DEFA582
                                                                                                                                    SHA-256:2E914BA245FF42449ED9AD8103D185EC7F8DDF5896A1B1A1B9C0A5427893C420
                                                                                                                                    SHA-512:4484AA34D72C00BA99BE4B54ED591631C100D9CB33DE087E9F5394C92CDB324C9BD4C6FCE5C573C17997346AD83F194318F4A0B10E655AC180E39DD1C92903B1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.clarity.ms/s/0.8.1/clarity.js
                                                                                                                                    Preview:/* clarity-js v0.8.1: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get add(){return Xa},get get(){return Fa},get getId(){return Pa},get getNode(){return qa},get getValue(){return Ua},get has(){return Ba},get hashText(){return Ha},get iframe(){return Aa},get iframeContent(){return Ra},get lookup(){return Va},get parse(){return Da},get removeIFrame(){return La},get sameorigin(){return ja},get start(){return _a},get stop(){return Ia},get update(){return Ya},get updates(){return Ja}}),e=Object.freeze({__proto__:null,get queue(){return xr},get start(){return Nr},get stop(){return _r},get track(){return Sr}}),n=Object.freeze({__proto__:null,get clone(){return Kr},get compute(){return Zr},get data(){return Hr},get keys(){return qr},get reset(){return Qr},get start(){return Jr},get stop(){return ti},get trigger(){return Gr},get update(){return $r}}),a=Object.freeze({__proto__:null,get check(){return oi},get compute(){retur
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39608, version 1.0
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):39608
                                                                                                                                    Entropy (8bit):7.994603418380139
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:7EDCFC856660CB38268D12020C19F321
                                                                                                                                    SHA1:2681C51F50575A41E511D9466905216B29ED6C60
                                                                                                                                    SHA-256:96A874A36A161A53381E9C5B16DCC188A04DA68D463130AAF505C0F08DE38782
                                                                                                                                    SHA-512:CA7F075F61865B369CB7391113F48038648725B36C7C3B3578D910C0C154B5996788FB0FE56A2B4CB990E1EA54FD715D84D5CEEDD539E3B98CB3AB3AB59487E9
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://fonts.gstatic.com/s/montserrat/v29/JTUQjIg1_i6t8kCHKm459WxRyS7m.woff2
                                                                                                                                    Preview:wOF2...............,...7..........................E...`...?HVAR.3?MVARF.`?STAT.4'2..L+......./~.....x.>....0..B.6.$.... ..8..e...[.tq.)W..uW....7...O6.Rw...SXr...<..aVG.^d...nR....O.ml.\..:.......Z.D.-..S..QMf..m&....I...&.A...u....u$.5b....`.s.;.kb..Z....pY.I...^7.=>..c..^.p....KH......."6......o.vB.'m.:...92.......\H..^8.._.2A..c.E#........A.<=...%.e.`.._.....(.?..zr......./..y~m....7.&.a....f...............GHo[.".u.X..U.,.-..-._........X./.,.N.E....._ ....F7Q..)m5Fc.F.=...%....I.B......EcT..(.......g..Uv.....B.)$....^H.{$x...v.q../..!$!$.q ....)tZZ.............S.y.#......e..m.....}.f..?-..\'..>.....7...e..%.....u..NO=n{$.......~.:...x..4.BE{.A.W.=..c'r..Eq?...V....o.w.t. aP.....(.>Y:....93....sw..s...]D...Nx..OT.J.u....g.mw....x&3..z..^O..L:.Lwn...Uh"|.0..l.X.*....>+v|E^.*.g.....*..OI.....\...w9$H.R...)..........\`./I.@........N\Q.8..*.a.B.u.*..R...xH..d..g[T^..I..6.N...(Q.p.;l.K.>.........L...K...G...,C.:.....h..u.A.....b;K.....~..........A.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):120509
                                                                                                                                    Entropy (8bit):7.979934191919168
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:F9DE0B288D5A534F0856AC4AD1D6CBE9
                                                                                                                                    SHA1:4F01FF9DFF66185A44D3DE022D27072A35CD09A9
                                                                                                                                    SHA-256:58AF6E291A034A578D5EA82025C9CE17958AA7B1F2A32B66CC58FDEB921A57BC
                                                                                                                                    SHA-512:4997BC8F7D61147EDC453F3DED4BC3B7F0E9EE293F48D85909CDA3B76735B063E89871149AB62A4CAAB273863468FED1F6FB60278296D7C85A16CA7415A38CF8
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."........................................N.........................!1A.."Qaq..2...#BRST....3...$Cbrs.%46U...&5D..Ec..................................1........................!1Q....AR"2a#3Bq$4.................?...=...V.f...W...y.hZ.R...4;..F.....GQ.S..|-x.Si..Y...w....Y29.hi!Lq<.q._GLq.Q..+ys:-]+TnKE_......Z6.T..w....q...)5...r...R.p..%..z?U/d.V,.s.8...G.Q2p......P.F.m y@.......4.N..A*H.AD.)8.....E..A$.".E.RI.9P*(..'...I$.$i*(....4..Q..Q@.d4.q.W.p...J(..S..|9w..g..MNp.xZz6Iy ...N.....FS.q..)-z.`..D...8M..IZl$R.Zl..J.`..(Rl5.c..#mB..EZDu@r..C.p@#.@.A....J....)...B..".....=5.M...R...SQM...r.I..E..&.A9*M..I&.I.8F.`$.E6.p.$.a$.I.....6.I .l$.I6...JlB.Bdr.8..I@...+$.hY.CP....e...S..6.w..Ou".9.`..+M.{.9l.D.....&....r./..9.N..i.J..)U.!.A#......,|V..D$.]Y..T. I%I H..M=P....@..T&~...@B:.}.m..%U..l,$.+.e.V{.D.....v..g.AKU...
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):189126
                                                                                                                                    Entropy (8bit):7.9819660437090905
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:3C007B2E2A5B458203E34FB24FD078AC
                                                                                                                                    SHA1:0DEACD93D4B780F749C129A172698AB97996BBC7
                                                                                                                                    SHA-256:0C56757B48352BDED560DF365BF044058B4601930A61AF796D1B9B02E35DA118
                                                                                                                                    SHA-512:29083672663540BE226222EE38938C50B0C1CA14BEC235A26236B2D36AA367878DCBE7DFF8802CF7C094328C325B0C536D4B1768C4A31F990BFC6104F14E4208
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......8....".................................................@.....(.........(................................E.8h........h".. ..............(.................................. .. .......4@@.Q....................................................(...............................................(....................h........p......(.... ..... ...... =...(.@......p.G..............@p.......@@....8.........Q...@....(.(.(..............8...h. .(.......... .............. .(.......h.....@.......AE..E........U.@$`(...U..(..4p.<h#.........p.......@.....U.. ....8........8p.G..<p...(....8p+.G.......x.E.........p.$....8.\<r.=\.W.............>T.....8.....Q..p...8p.U...(.8p...p..8UP..8..............p....8.Q.W....s..W=\9..(9.(..(.4.....p....8.p..p8.8p....8Ur.p....8p....8..8.....8.........(..8p.p....x.s..W9.Us....G...........#..p.....p.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1600 x 900, 8-bit colormap, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):437963
                                                                                                                                    Entropy (8bit):7.980856505171539
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BDF7F4A07BCEDC5A92E4ED9948C4B206
                                                                                                                                    SHA1:EB5EF4E9659CBF8D67D4F07CB2715BE455F0967F
                                                                                                                                    SHA-256:A78546C3C958E010B55085DDEB8028C548E9E8B5058762DB930B7F21A1B19B53
                                                                                                                                    SHA-512:42F5072BEE24FC96D0E6DD1FFEECCA36A54DE360627401C4132E2DFFCF55B1E3535A1D1E86E0131A9D61FF22599A205FC72A10451FDBCCCA9383149FA0BBDB51
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR...@................PLTE..............................%%%..................................................................11............###...........!!!........!...................&&'................................................................nqYEE.....S@@....nt................mp............. N;<...........~.......z.....~H77.eU.......WG...A23aKK..%........^O.......kZ...........vnb....1Y>;mNG.uu>+-.xgsGBn]W...kh]b`\..#247dTQI1/yaW()-.sbQ75.il}zu...n@= "(..|fHB...wUP..n.hki...xmXZV7:>..~.gm...tsplUSvc`.mb..x?AF....^T.f]JHGyOD..xdB=0..."#5').nejjh.....s...<...~m@<<.TU~IK._c.whXQMb:6W......ul......OQP.~n.`b.......~u.00M,&.bf.V[...H..X5/.........H.................CNV.....z.....0...NR............P`k...........d!!.L@cw...........)).&&{...,,~##...l...JQ....X_R......pHYs..........+.... .IDATx........m..`D.\;............^.....;.c..O....)t..%...j....RG...o..$..Kn.k.t7.E.R..b...s..$.......p....g.g.......0.U.>s.....EV.y^eY..)...4.o.$).W..L
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmpncw5pquu", last modified: Wed Apr 23 11:31:51 2025, max compression, original size modulo 2^32 473
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):235
                                                                                                                                    Entropy (8bit):7.038929340025508
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BEBF6C53D5984702B5E99D779EE8EE65
                                                                                                                                    SHA1:AE242A88951702AC1676ED1D74A7B6D4764B0C9D
                                                                                                                                    SHA-256:4222B7CEC4ADADBA2BC94113B1F3F35DDF06353F353FF41ECBFBD9D351F43B8E
                                                                                                                                    SHA-512:B306196AC82CD8825EC7C2163E304534F6F5DD9B7D7AC0508DE26FD1DF0323DB55381E2216CF98C6A5DCCD848D49EB36F7755EC0411C52C8B43B2F78D7751A72
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/3.66.0/ButtonsCustomization-e60eabd9-4a0fe648.js
                                                                                                                                    Preview:.......h..tmpncw5pquu...Mj.0.F.=.....f.#...r.U....3A.....^.D-t.....x.`..p.........F."..t....vS_.B0.DN...U?mH...*..]j....S..Ol.u._....}."'.w..w\R...S.Y..ve.b...M..~_.c.rF..^h.K...N.sa..r......5...3wYqCr&3n.9..b.0S......0./?m\.B....
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 28 names, Macintosh, Copyright \251 2020 by Alfredo Marco Pradil. All rights reserved.Open Sauce SansRegular1.474;CSD
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):59592
                                                                                                                                    Entropy (8bit):6.106017263386872
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6B6A2D81505B3B7FF6F655DF086780D1
                                                                                                                                    SHA1:1BCBE2B352813F6EE91400296BE9CCED56C90846
                                                                                                                                    SHA-256:FFB26174BC890F1863E0E17A89573A8A284634A5CFE8B2164343C26AB30762F0
                                                                                                                                    SHA-512:1C97C4E60D7D5ADB24E2C59D4201C3D73CC5FEAC3E939045F30A98FD8A5C262AD8B38810CB4064CD0FE37AEFFB1C2FE09923FC89A494A4A9F1042E918BF4F843
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/6197b10b76367e4ebb805d1e_OpenSauceSans-Regular.ttf
                                                                                                                                    Preview:........... DSIG............GDEF.......,....GPOS.,.......*pGSUB......,$....OS/2U8pQ..1....`cmap..(...2<...Tcvt ..........Nfpgm.6..........gasp...........glyfN]....6....(head...........6hhea...........$hmtx.:..........loca.Q.........maxp.......|... name...........post.r....P...Jprep^?.....................^.................!.-.../.G...I.f...h.......................#.#...,.,...>.Q..._.d.......>.B...C.C...D.K...L.L...M.N..._.`.............D..DFLT..latn......................AZE .:CRT .FKAZ .RMOL .^ROM .jTAT .vTRK ....................................................................................................kern..kern..kern..kern..kern..kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark.$mark.,mkmk.4mkmk.>mkmk.Hmkmk.Rmkmk.\mkmk.fmkmk.pmkmk.zmkmk............................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (4809)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):4814
                                                                                                                                    Entropy (8bit):5.815705747514831
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:5C246A679D38C5677236FDEC7337375C
                                                                                                                                    SHA1:1D25F464E7B4C8DD09A35E0452A98615912B997A
                                                                                                                                    SHA-256:4650FF236CC6E8B8A092B4B2F17212489A201FE879485FC498359FE6683F8AE4
                                                                                                                                    SHA-512:C83918EE0107154879A822F39B93F5237BBFC0BA49838F66ADDA3D2A7E281E3CC6FDAD8719387772520E66787A84A49C41B3EE4A174136E62AB6736466A484BF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                    Preview:)]}'.["",["frederik andersen carolina hurricanes","clair obscur expedition 33","real id deadline","24 in 24 last chef standing","shein prices","wnba caitlin clark","oblivion remastered burning trail quest","slate truck electric pickup truck"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1600 x 900, 8-bit colormap, non-interlaced
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):477279
                                                                                                                                    Entropy (8bit):7.964408040711857
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:065E38DF4B1C7E609C048C211534A7DE
                                                                                                                                    SHA1:F449E356E7370A9557227CF91F9829FB58DAF027
                                                                                                                                    SHA-256:462E1F357F508077D0F82D3FBABA50FBCFC3A0E099553A90C8D9D49E309264AC
                                                                                                                                    SHA-512:4D2C829D05E044665757BDAFB6EBCB4C6CC22238A1059D39024669080C627EDE07227E28C0A065735341544BCFCD2C5DF706C6EC78ECB2B1AE06B08CE5588627
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367efbca805cf2/6801b78e60673b07ae09f1d6_ITM%20Deployment-cover-p-1600.png
                                                                                                                                    Preview:.PNG........IHDR...@................PLTE....................................................................!+.T..... .....................668uz....DEH...89; !%...CDF779'(+=>@x|.457;<>AAD?@CBCEEFIGHJ...%&).........UWZ<=?lqwKLOKNU|..9:;. #569QRV9:=......,-/z.....sx~ps|#$(int>?BSUX......./0...RTW78:v{.MPWnryHILMNQ++-IKMgkr...//3qv|WY\........235(),`dj...~.........013Z]c...........rw}...........346kou......*+/OQT,-2.......58=\`f...Z[_...PSZ...124~..........\_c..."#&.......35:_bg#$%FIPy|.X[b....... !"...............ILRORYTW^ty.................8;@(*.@CI...WY_:=B137ptz......>AF...z~....<?D....RU\.../15NPS...fjp......bflDGMehn......dfjdgm...+.SBEK...;:=...+.U+.VSV]...,.Xjlprtwy{~+.R*.Q.........)+.... p6(.K#.N....L( .;$.A.C"%.F.\/3fB4~I....#.d.6.N8.Y?nO.8 .-.9?=4Q?....C.g 2(jzw...J.gj.y.......pHYs..........+.... .IDATx...o.e..=.....X..{...}.b.#Hb.2.e....1...:WD.J.`...E.0i.0.h.i...v h)...m.........{...a../........o.U.y....R..U_..u.....7./.r............i......l.w..s
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 1283 x 943, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):18698
                                                                                                                                    Entropy (8bit):7.289435279386552
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:98A8A775F79EACC35D296801D2D3F236
                                                                                                                                    SHA1:49EAC460C8917CA00F30382EADD607653AF7F1E9
                                                                                                                                    SHA-256:20E584FAD298121BBAD95310C58A2879536C9353B5CA3B22CBB040E3EFC27DA2
                                                                                                                                    SHA-512:1512B4EEA7EC0685288AC638E98A8DE6E208BEACE831445304CED41BB1AD79BA983AE62D318058651E46CA1FF7C476E8CBA80902332136FED5F54C1D8062BC48
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.............xI......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 22.4 (Macintosh)" xmp:CreateDate="2021-06-18T14:58:22-07:00" xmp:ModifyDate="2021-06-18T15:06:34-07:00" xmp:MetadataDate="2021-06-18T15:06:34-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:8b2b5ec1-87cc-4fd4-b95d-c6b6908fb978" xmpMM:DocumentID="adobe:docid:photoshop:ca0eb59c-e476-0a4a-ac0d-f078a979589
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.762917232932505
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:14763CE7F21EEB270858E7A479B4D5C4
                                                                                                                                    SHA1:554FA9B91581300C9EB4DE2F74C811B5E53C215C
                                                                                                                                    SHA-256:426F83191BB3BE51BE08E9F51849D1C2EC192FA095CF74D7B6C2F1E08221A33A
                                                                                                                                    SHA-512:6B7366A00A38C477CF8F5EF69D2BD7B1D98268CF76AEBE8C36A88D4ADAE0D42A402256A2CBA8858C62281C28929D8810972A02522B07DD5DEF8AA99D558A27D1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Ecosystem_Piko-Only.mp4.mp4:2f926ddaaf5756:2
                                                                                                                                    Preview:ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]................................................................................................................................................................................................................................................................................)iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiix!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ].......................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:gzip compressed data, was "tmp0wte5pz8", last modified: Wed Apr 23 11:32:31 2025, max compression, original size modulo 2^32 33981
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):8563
                                                                                                                                    Entropy (8bit):7.977292121613538
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:BD437D74274A53AE5B32343F9E7AF1AD
                                                                                                                                    SHA1:0BD139F882B0DB8D9CF62D79FC095ACF3D14EFD5
                                                                                                                                    SHA-256:5D931A6E71F5019DBA368F84DD69237BC798E5C535AC054597299F496EBFC328
                                                                                                                                    SHA-512:3F64998E6C4271198597F402D2414DE00EF640501D5EA27503D80055B2116C2074BAA4A0DA28F81B5CCF4A47BDE10311AC21124A12C77BA218ADFE6B73B2F61C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://app.usercentrics.eu/browser-ui/latest/loader.js
                                                                                                                                    Preview:.......h..tmp0wte5pz8..=iW.H...W..>Jj...S .\.W5.\.......,.m5..VJP4x..F.!.|a05;og..SyDFDFdD...4..?...^O).h..^....F...=.b$..Fc.J...1.c..q..R....<..<j~rtw4n.n7 =..o...:g......V...a..l7..;.I.$.E...#.K|<:m...T..w..5.;g_[?;z7...On...w$>K..37NO..O.. .!..E.m..$>..$.....a....>.~....z.Q......Tu..._.O G.H.E.z.~.25.v.O?5....Q.`...3...'_..@j..........p..[.F+... 1.A......f.y....P.p.[..O.O........{..;.o^\..N........ L..7$...R......M.V..8........c.M...V;.]D'....`I...4y.*...b.%.P:....h..........$^_../g.\..\..Z..'..|. ...M..Q.h~.|.J.vZ.o.r..0 ...-.F -..k."k..$...q?1..4..~GV.'.AS.!tt..;Nr7&Q_k..Q...S..N(...].im.~..db.S>...:R....N=..8N..!.q.%...I..B.k..i.#}?..o...A.u...Oky.....{.m...a.8ssP..77...r...R.t.......<..N.$..4t..mx.Gc.'w%....X:..A..5R.a.L....=.>.......-..B.....~.c...y....2l... ,....w0........$I.B.M_..|+..&|..F%....qi..+.yN..{..Vb.zq)... ...-...0..H...P.$v81'./.p`^kI!...D-. ....d.3S.l^......y.....y...F.....gmS.L67...@.i..LdC.=H}..z...B*A.......)..b.
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (4922)
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):344149
                                                                                                                                    Entropy (8bit):5.589731212933735
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:40241479EB8DE003D7D4CEAFE206F3F7
                                                                                                                                    SHA1:D6F8366F453BF519219220DF2F98203CC169CA73
                                                                                                                                    SHA-256:A8B515F3C5B8904E77592F59406880374B7FCA6014BA77292499AD13BBDE820B
                                                                                                                                    SHA-512:69F9D59A54BC48B533E5EE02BC937CCC62F59656548A74CD8E47A9D6AB98930DBD7AAF635E92B165553DB420BB12D299219B5E1F88A07E13701106D94B927C33
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-WN342Q9
                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"19",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):37828
                                                                                                                                    Entropy (8bit):7.994199601770781
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:50B140B1E97D859D6D0603414F4298EE
                                                                                                                                    SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                                                                                                    SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                                                                                                    SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                    Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):749705
                                                                                                                                    Entropy (8bit):7.776425965097446
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:0DC36BEEC0D7EC8F18C5E6C90B664C31
                                                                                                                                    SHA1:E5ACBCE7B86CEFDE1775F072217BECAC6EA579FE
                                                                                                                                    SHA-256:DDF6F08CDF6A814243A8F8EB899B7F85481B1597CFC3E6C50FEF761F37C2E3B6
                                                                                                                                    SHA-512:CEC71834A9B90AA7D781788BCF8D9EE1A78039896A1FFA82983623673DF21B4CFD2267653C71772CDAC3AC0D2DF6DDBBE4D2CA8AE0E1AF76FA60D4BF557BCF02
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Ecosystem_Piko-Only.mp4.mp4:2f926ddaaf5756:3
                                                                                                                                    Preview:.`;>....?w.).)...0.........GFd....9..;;.o..O.Pg.?..w.....N.<_:..6.=<........>..%.;[.."....8.9..\V.1H....WQ.^J.Y.vJ^..KE.z.....8-..I.V.<.F..8..".{.(..H........Z.%}..0..y.a.8..........<.J]^..'}13.oY...}.....p.xDzD..<.==..8y.KM..vS..cY..R..P..'..G5..1..z.4...Z..`!.+:L._.:.s;1...2.GB.,y....=\8^..q...........f./.m.U..Sd..... .7.........wv:.5B.b; ipJ....-........G.W^uw.3.......yW...:. ...6Y.t.9..^.]./.,..nk=&....wi.u.F/..@.f9.3....z...4.]s)...^$g.....d...%.a.WH..px..2?..&.H.r......n_.....H.7x..&}5.@.<.MQW:m.....K.B....<..2_...Lgdl......a%...t.Y...?....9%.-....+....._K.c.-...y...2 ..;.a.q..$C..G..7.-Q.........3.j.... ............h7?.^..K.oc.=.....W.%..rsi....!(7@..\..7L..$..7C].......=.w.g..b.RV......d.h...$&..F.....*7..5..Kb>...l......_.....6.Z.:.e.PH.^\E.9...8..e.Gq._.H..t. c$.........ZY.....hp...=.B....|..@z..r..D....1.....s..^W...Y$@..b.._.p.......X..*f...[..R'm..m..vvs..B(i.-.r.4.O.....gp....x'..N4......!7T.c.<].P.B*..t..V!.A...j..Z,.O"
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):68
                                                                                                                                    Entropy (8bit):4.826453930046599
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:2CC120E765C23AED5BA8CFB5F3EB68B1
                                                                                                                                    SHA1:A5A2FB72EF332523F1EDF4AC8EDF1BF59349D731
                                                                                                                                    SHA-256:E78367E6B3B7DE203CBCE97166CFE44F7EC0B171C122261CDEB14C85F16B274C
                                                                                                                                    SHA-512:B3256D25F8FF4E8F28840FC93AD6E347ED49D5899EA8904C2CA3B5DE393C4B22A09AA59A7D4E7CA7C3DF001BA9EED6E2C6F530137F435BD2E5887C30E990E3DF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCbBcyq2QZ7MgEgUNkWHUvRIFDWUhmeohyHIol_j3P_A=?alt=proto
                                                                                                                                    Preview:Ci8KCw2RYdS9GgQIVhgCCiANZSGZ6hoECEsYAioTCApSDwoFISMtJEAQARj/////Dw==
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (9197), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):9197
                                                                                                                                    Entropy (8bit):5.1904314723409355
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:4F9FFE9BDF4918FD02641EDBC8BB196A
                                                                                                                                    SHA1:8CF7C37E67434A87565852685000D0074743E090
                                                                                                                                    SHA-256:B2F27DBF97D2791C50A6EB2F78D9AB4C2038F98097BC3EF15A700BA6E019DBE2
                                                                                                                                    SHA-512:5D90C19501DF30BFB89C3FA9C376E448C3B8321BB428F3FC1A960B1A22085A42E69DAE006F17E809D8D959E518D8C3D3E8417332EFAC41272C1F61EF6D671B5C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.prod.website-files.com/6197b10b76367e4e61805ccd/js/csg-staging-website.schunk.d06aa45ce2ee1f93.js
                                                                                                                                    Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([["417"],{2458:function(t,e,i){var n=i(3949),r="w-condition-invisible",o="."+r;function a(t){return!!(t.$el&&t.$el.closest(o).length)}function l(t,e){for(var i=t;i>=0;i--)if(!a(e[i]))return i;return -1}function h(t,e){for(var i=t;i<=e.length-1;i++)if(!a(e[i]))return i;return -1}function s(t,e){!t.attr("aria-label")&&t.attr("aria-label",e)}n.define("lightbox",t.exports=function(t){var e,i,o,c={},d=n.env(),u=function(t,e,i,n){var o,c,d,u=i.tram,p=Array.isArray,g="w-lightbox-",f=/(^|\s+)/g,m=[],x=[];function w(t,e){if(m=p(t)?t:[t],!c&&w.build(),m.filter(function(t){return!a(t)}).length>1)c.items=c.empty,m.forEach(function(t,e){var i=B("thumbnail"),n=B("item").prop("tabIndex",0).attr("aria-controls","w-lightbox-view").attr("role","tab").append(i);s(n,`show item ${e+1} of ${m.length}`),a(t)&&n.addClass(r),c.items=c.items.add(n),O(t.thumbnailUrl||t.url,function(t){t.prop("width")>t.prop("height")?S(t,"wide"):S(t,"tall"),i.append(S(t
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1048576
                                                                                                                                    Entropy (8bit):7.572915981547272
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8995FBD9FE720AC923B5ED50F0CCD5A0
                                                                                                                                    SHA1:9CF0453D8A6238F8857278046BF769AA5D578000
                                                                                                                                    SHA-256:03C02A95EE26FF07C0C199A8F9DAED60C9E34B3FC5FCABDCABED35CB78A6D7EE
                                                                                                                                    SHA-512:935784355B29E45BDE2601AE4881557658BD24D206F82C182B74EAB74841CFF4F33366580FF708D78D393B7B28BE30E25CAD53A447FFC60C53BA539685C6D2E1
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://cdn.lscompanygroup.com/wp-content/uploads/2022/09/CSG_Ecosystem_Piko-Only.mp4.mp4:2f926ddaaf5756:0
                                                                                                                                    Preview:... ftypmp42....mp42mp41isomavc1..'Fmoov...lmvhd...............X..#.................................................@..................................*iods..........O..)........................trak...\tkhd......................#.................................................@....@...8.....$edts....elst..........#.............mdia... mdhd..............u0....U......6hdlr........vide............L-SMASH Video Handler....5minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................@.8.H...H.........AVC Coding............................9avcC.d.(....gd.(..d.'........ ..L...3@...h.{,.........colrnclx...........stts....................ctts..........................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):19546
                                                                                                                                    Entropy (8bit):7.985591417823361
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:6E04ADA40189A98869A474F7427479EE
                                                                                                                                    SHA1:210D48AFE34E76C7C4BEDCF65EBDFFF48EBED0D4
                                                                                                                                    SHA-256:9E15C95AB5EF4EEEAAC6301A67C52F8327C8B00EECC234E76A885E583436D2C5
                                                                                                                                    SHA-512:45FB3E1659AB98E1D00C32E692B490E7A4C634B328EE0D56525A158851E6C5CB4B9DE9AC89FADC6374ED2E0C14B576C16F3226496908930105105F45FB81A2A7
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://i.vimeocdn.com/video/1170655135-7dd5c231f8f5c733aa8f0832c1e2b9dcc55ccfb2f9d005a555fee679e0d7da27-d?mw=500&mh=282
                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............K@...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................KHmdat.....">q...h5 2....O..0...K%...........>nTD+.st...[i],-h.....>"..`...a..{i2.\A..=....+...f....t.Z...U...+..Qe,.x.$..t.fCx....e&.....k.h.w..wS=Dy.aE.{...$1.+B?..a.......I.....$sK..3..8.^.\I..._i..*.'uAVj{.....C.W<F=(..u....N...{QM.6."..!P.T.u$..2...Mw...R#.4gMw..HQ6R.TQ.33..1D..a%z...G.X'.NVl..q{f..g....ik(..2.jm..Pq...t.y..b=.S.2w.....g1..Zo...Y`.f......].....AW.egN...5..$.>K.J.s\.aN.].....}...~.P...+.r.....R[.2..`.o}.4....1...........S.e.../.w...1...{<..w..D+..X.W.6....K..M..Z`;j.K..\..f._.*..KV..-1..v...X.;..8......k.|.#..V....HW7m..Y...)0.nOL.......vZ+......_a8..7.G/.G....=4.L..E.&@.d.g...m...ML~.."a.|...0B..$..x.._.}%]=s...g.{....$e"`W...l.d...7..Uw.*....~.pb...t...[.H;..
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1483), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):1483
                                                                                                                                    Entropy (8bit):5.782705386102064
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:FC0CAC296D4F65AD3482B9C6709C1DD1
                                                                                                                                    SHA1:40F1A9B654204E14E9166CDDE2A10A10FBA14CF3
                                                                                                                                    SHA-256:92057E253734B5F4D0644D3B7CB75B004C6FC23531D92F434AADE32417BC6072
                                                                                                                                    SHA-512:353DFD6D15E2BD9E0E580CF2DF5F9789C49854A1D7950CC415E41FD44F655CC762CB008B348EF9E38521F801C9EEBAD73D82305237B2C6345383EDD13B87651B
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://www.google.com/recaptcha/api.js
                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='tre
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:ASCII text, with very long lines (62827), with no line terminators
                                                                                                                                    Category:downloaded
                                                                                                                                    Size (bytes):62827
                                                                                                                                    Entropy (8bit):5.324201883232073
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:16379A0C5C8B9B710047E2090DB96175
                                                                                                                                    SHA1:773D8CAFDF124749AEEB7F00F01FC0DC2BF63C0C
                                                                                                                                    SHA-256:8C9D805E58BE6B0AA12765CDCDFC3776CD1E1DDFEB55F17F7C6DFC3FA48E87D3
                                                                                                                                    SHA-512:B9CDE6AD608C600B5844F192C51E3745B812AA05F954BDAE40514776456795B7E3408CEA003C4D822AD36AD38D08C53E6EEDA3FFE7736CE0E33C91F6EDCF74B4
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    URL:https://embed.typeform.com/next/embed.js
                                                                                                                                    Preview:!function(){"use strict";var e={6664:function(e,t,n){var o=this&&this.__assign||function(){return o=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},o.apply(this,arguments)},r=this&&this.__createBinding||(Object.create?function(e,t,n,o){void 0===o&&(o=n);var r=Object.getOwnPropertyDescriptor(t,n);r&&!("get"in r?!t.__esModule:r.writable||r.configurable)||(r={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,o,r)}:function(e,t,n,o){void 0===o&&(o=n),e[o]=t[n]}),i=this&&this.__setModuleDefault||(Object.create?function(e,t){Object.defineProperty(e,"default",{enumerable:!0,value:t})}:function(e,t){e.default=t}),a=this&&this.__importStar||function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)"default"!==n&&Object.prototype.hasOwnProperty.call(e,n)&&r(t,e,n);return i(t,e),t};Object.defineProperty(t,"__esModule",{value:!0});var c=n(6654),u=a(n(1
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:PNG image data, 640 x 349, 8-bit/color RGBA, non-interlaced
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):394453
                                                                                                                                    Entropy (8bit):7.995373854897016
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:8111D54DBA410D2070087728953EC943
                                                                                                                                    SHA1:67D39879D3D2926CDF9872C56E79B93E826BDE0A
                                                                                                                                    SHA-256:1DBE03758AE979991B1FD9F767496EEEAE9A31080F913222DCEA62FAE864A400
                                                                                                                                    SHA-512:A07E4408B6043A4EE484F79B92D9DFBD340694E9DDD50CD765458EC1D85B29FADB7EE50EE91EBAB218653904E460705AD779457A7A9D792EF8EAB60E4854C1BD
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.PNG........IHDR.......]........O...AiCCPICC Profile..H..W.XS...[..@h.K..."5...Z..E.....%.@P.#........U.....E...b...e],.7).............s...@..G$.E......cC...S....a..&.n......`.j.^.]..... ..g..-.<~>..$..t^>7.....\......7.Z .bX......B)..j)N..2..X..m.(.p8.L.T/A.^......;.y.!.jt.}..&. N.... ..3......f..&..9..s...@A.(.3..L...y..!.V..d.Cc.s.y..39\.U ...GFA.....Of.1J..&..QCn>....@.....Cl.q.072B..g.......N....!.x!??(Na.I<9V..m......,G,.+.u_...T......jQV|....-......B......S.....Kb..[@..........qp..,/.h..,.;R...d...q9...\.K|!3aH..?.bh.<~`.|..3.0!N..AT..+..SD...{...".. v./.S.............xy.xQ6',Z....D....t .5.L..@.......=.... ........$...k.(..B......d.|P.......2d....9...y ...{.l.p.["x...?.s`..xsa...{~...0!..`$C..jC.. b 1..L...p_....W.X.q..94....'...C.5B7..$A...(.n....E...........@u.......w.~......Y."niV.?i.m.?<......u..d..G.....Hs.c~...5........6.gKl!v.k.Nb.X#.c-X........X........:....z..L.;.9.:}....I..5Y4],..*.3.....\.tg'g........&F.o :.......288x.;....>
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 640x359, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):92415
                                                                                                                                    Entropy (8bit):7.8344066686076985
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:E479695C9611CA7BA427E0DB8C90B5B7
                                                                                                                                    SHA1:B58A1EAE7DCC0238445EE77394D622459B7027D1
                                                                                                                                    SHA-256:1C8ADF941F2EF8704605B195FFF2E0592EC937F67575CCE99D0B3679A1D0F83A
                                                                                                                                    SHA-512:A5B774F2A8D7EBA6D384CCCA414327175AC96DE64461D5FBFD706078C4F3A9E4B1B1D4B509A0DD5F55D9D779633C2ABB31C6CAB92D101C4052CE3687A4C36A9C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100...................................g............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 1600x900, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):125337
                                                                                                                                    Entropy (8bit):7.982553738067041
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:B4BB766A6A4DE87FE485ADDC275FDD95
                                                                                                                                    SHA1:007119ECAF50659605A658A3DF3416713F086990
                                                                                                                                    SHA-256:0A5BC2949BD7D7BAACBBBF001D7FC7E10ED78274F972C47AB7A461D39299AC96
                                                                                                                                    SHA-512:F4CB121973DD6F9489E254E3CDDC39468BC45E80E6BB3C7AFB8516451B6A32E5E63FE12C59788CFC2C26D4456D0D1595BC2485171690E8A7A53D24AB820D0259
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@..".........................................a.........................!1.AQ.."a..2q.#BR....Ubr......37SV......$46stu..%5CTc..&E....8DFd...'e................................1........................!1.AQ.."2Baq#R..3..................?..m8$NhQ..]?"s....1j.B....L{.i2S(RH,Th..m....n&..] tZ(^...1.*.6.m&JCr.+..H...B.@Y(.....r..K.4...J....!*.*... J...Q.Bq.!@.P. P....P.RY%..Idgh.J...%H......t...!.Q.J7@.l.swO..NP.X.aU.uS0..V.l.c.V.+\.s.-.h.?...!z.v..=..R.9.j7HJif....Fe....k.lL.....P.d...9..3$.^..nS...Dh.F(..uD..GX...3X.r08.r...mV2.'>..C.........=.....8.....{k.5`..k......!.J....u&.Xt.U.Y..J....5....bWl__..e.Vd...H....U).Ft...E.......T.=Q...~hBD.drJ.... '.P ..S.m...m.....\|VU..!2.$..$....R...MBq.&..Id.E."B....K ...].......@K...wO..6A....P"-t.]8.....OcQ6....Gr....W..e-r.-.I.......b.4+qM.hV/.....;!X....j..b..^Z,.../'U
                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 640x360, components 3
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):35799
                                                                                                                                    Entropy (8bit):7.410684960390751
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:
                                                                                                                                    MD5:61A2FA90683CF01DAE8F2460FCA75283
                                                                                                                                    SHA1:8343EFAF72A426447F469210210C543080FFE4A6
                                                                                                                                    SHA-256:B807E42F453E6E1584D618F4A38E3341F030984399741DF9B5CD55DFE869A8BF
                                                                                                                                    SHA-512:EB9DE785F66080CCB57AD2EFCAFA16075A03F0B46EA15730F088C8C4AC4D205DBAD222E17F88A7E6D2BD378D84085E4AEDD60FA5AC92D007572A9ADF4A211458
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:unknown
                                                                                                                                    Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100...................................h............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    No static file info