Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pay.cogencyglobal.com

Overview

General Information

Sample URL:http://pay.cogencyglobal.com
Analysis ID:1526555
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,14054020497396204339,12976560364646201019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pay.cogencyglobal.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/153028/718ae184-bb42-4ecf-acd6-14a98dbaad69 cogencyglobal hsforms
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/153028/718ae184-bb42-4ecf-acd6-14a98dbaad69 cogencyglobal hsforms
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PS4ZMZL
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/991315551?random=1728201316983&cv=11&fst=1728201316983&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&hn=www.googleadservices.com&frm=0&tiba=COGENCY%20GLOBAL&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/991315551?random=1728201321704&cv=11&fst=1728201321704&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&hn=www.googleadservices.com&frm=0&tiba=COGENCY%20GLOBAL&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PS4ZMZL
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/991315551?random=1728201316983&cv=11&fst=1728201316983&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&hn=www.googleadservices.com&frm=0&tiba=COGENCY%20GLOBAL&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://pay.cogencyglobal.com/singleinvoicepaymentHTTP Parser: Number of links: 1
Source: https://pay.cogencyglobal.com/SingleInvoicePayment/HTTP Parser: Number of links: 1
Source: https://www.cogencyglobal.com/terms-of-useHTTP Parser: Base64 decoded: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="348.333px" height="348.333px" viewBox="0 0 348.333 348.334" style="enable-background:new 0 0 348.333 348.334;" xml:space="preserve"><g>...
Source: https://pay.cogencyglobal.com/singleinvoicepaymentHTTP Parser: Title: Pay Invoice does not match URL
Source: https://pay.cogencyglobal.com/SingleInvoicePayment/HTTP Parser: Title: Pay Invoice does not match URL
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: No favicon
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: No favicon
Source: https://pay.cogencyglobal.com/singleinvoicepaymentHTTP Parser: No <meta name="author".. found
Source: https://pay.cogencyglobal.com/SingleInvoicePayment/HTTP Parser: No <meta name="author".. found
Source: https://pay.cogencyglobal.com/singleinvoicepaymentHTTP Parser: No <meta name="author".. found
Source: https://pay.cogencyglobal.com/SingleInvoicePayment/HTTP Parser: No <meta name="author".. found
Source: https://pay.cogencyglobal.com/singleinvoicepaymentHTTP Parser: No <meta name="copyright".. found
Source: https://pay.cogencyglobal.com/SingleInvoicePayment/HTTP Parser: No <meta name="copyright".. found
Source: https://pay.cogencyglobal.com/singleinvoicepaymentHTTP Parser: No <meta name="copyright".. found
Source: https://pay.cogencyglobal.com/SingleInvoicePayment/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: No <meta name="copyright".. found
Source: https://www.cogencyglobal.com/contact-us-cogency-globalHTTP Parser: No <meta name="copyright".. found
Source: chromecache_524.2.drString found in binary or memory: var videoEmbedLink = "https://www.youtube.com/embed/"+cleanVideoID+"?autoplay="+YouTubePopUpOptions.autoplay+""; equals www.youtube.com (Youtube)
Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_329.2.dr, chromecache_334.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_299.2.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_524.2.drString found in binary or memory: http://wp-time.com/youtube-popup-jquery-plugin/
Source: chromecache_507.2.drString found in binary or memory: http://www.cogencyglobal.com
Source: chromecache_507.2.drString found in binary or memory: http://www.cogencyglobal.com/
Source: chromecache_524.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_524.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_635.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_635.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_635.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_331.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_331.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_631.2.drString found in binary or memory: https://cogencyglobal.com
Source: chromecache_635.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_644.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/e.gif?a=625284&s=settings.js&e=
Source: chromecache_331.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_331.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_331.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_635.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_630.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_299.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1728201300000/153028.js
Source: chromecache_299.2.drString found in binary or memory: https://js.hs-banner.com/v2/153028/banner.js
Source: chromecache_299.2.drString found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_299.2.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_299.2.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_331.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_524.2.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_331.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_331.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_331.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_331.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_331.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_507.2.drString found in binary or memory: https://www.cogencyglobal.com
Source: chromecache_631.2.drString found in binary or memory: https://www.cogencyglobal.com/contact-us-cogency-global
Source: chromecache_507.2.drString found in binary or memory: https://www.cogencyglobal.com/contact.htm
Source: chromecache_507.2.drString found in binary or memory: https://www.cogencyglobal.com/disclaimer.htm
Source: chromecache_288.2.dr, chromecache_375.2.dr, chromecache_677.2.dr, chromecache_637.2.dr, chromecache_322.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/991315551/?random
Source: chromecache_331.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_331.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_678.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_524.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_302.2.drBinary or memory string: .vBpE8
Source: classification engineClassification label: clean3.win@25/628@0/82
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,14054020497396204339,12976560364646201019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pay.cogencyglobal.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,14054020497396204339,12976560364646201019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1526555 URL: http://pay.cogencyglobal.com Startdate: 06/10/2024 Architecture: WINDOWS Score: 3 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 66.19.228.246 WINDSTREAMUS United States 10->17 19 199.60.103.2 QUICKSILVER1CA Canada 10->19 21 78 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pay.cogencyglobal.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location0%URL Reputationsafe
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location0%URL Reputationsafe
https://js.hsleadflows.net/leadflows.js0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/googleData.json0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/iabData.json0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/iab2Data.json0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.0%URL Reputationsafe
https://www.youtube.com/embed/0%VirustotalBrowse
https://js.hsadspixel.net/fb.js0%VirustotalBrowse
https://player.vimeo.com/video/0%VirustotalBrowse
http://www.cogencyglobal.com/0%VirustotalBrowse
http://hubs.ly/H0702_H00%VirustotalBrowse
https://play.google.com/log?format=json&hasfast=true0%VirustotalBrowse
https://js.hubspot.com/web-interactives-embed.js0%VirustotalBrowse
http://www.gnu.org/licenses/gpl.html0%VirustotalBrowse
https://cogencyglobal.com0%VirustotalBrowse
https://www.google.com/recaptcha/api2/0%VirustotalBrowse
http://wp-time.com/youtube-popup-jquery-plugin/0%VirustotalBrowse
http://www.cogencyglobal.com0%VirustotalBrowse
https://www.cogencyglobal.com0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.cogencyglobal.com/contact-us-cogency-globalfalse
    unknown
    https://www.cogencyglobal.com/terms-of-usefalse
      unknown
      https://www.cogencyglobal.com/false
        unknown
        https://pay.cogencyglobal.com/singleinvoicepaymentfalse
          unknown
          https://pay.cogencyglobal.com/SingleInvoicePayment/false
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://fontawesome.iochromecache_329.2.dr, chromecache_334.2.drfalse
            • URL Reputation: safe
            unknown
            https://player.vimeo.com/video/chromecache_524.2.drfalseunknown
            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_331.2.drfalse
            • URL Reputation: safe
            unknown
            https://www.youtube.com/embed/chromecache_524.2.drfalseunknown
            https://support.google.com/recaptcha#6262736chromecache_331.2.drfalse
            • URL Reputation: safe
            unknown
            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_331.2.drfalse
            • URL Reputation: safe
            unknown
            https://js.hsadspixel.net/fb.jschromecache_299.2.drfalseunknown
            https://recaptcha.netchromecache_331.2.drfalse
            • URL Reputation: safe
            unknown
            https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationchromecache_635.2.drfalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            https://js.hs-banner.com/v2/153028/banner.jschromecache_299.2.drfalse
              unknown
              https://js.hsleadflows.net/leadflows.jschromecache_299.2.drfalse
              • URL Reputation: safe
              unknown
              https://www.cogencyglobal.com/contact.htmchromecache_507.2.drfalse
                unknown
                https://www.cogencyglobal.com/disclaimer.htmchromecache_507.2.drfalse
                  unknown
                  https://support.google.com/recaptcha/?hl=en#6223828chromecache_331.2.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cloud.google.com/contactchromecache_331.2.drfalse
                  • URL Reputation: safe
                  unknown
                  http://fontawesome.io/licensechromecache_329.2.dr, chromecache_334.2.drfalse
                  • URL Reputation: safe
                  unknown
                  https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_331.2.drfalse
                  • URL Reputation: safe
                  unknown
                  https://www.google.com/pagead/1p-user-list/991315551/?randomchromecache_288.2.dr, chromecache_375.2.dr, chromecache_677.2.dr, chromecache_637.2.dr, chromecache_322.2.drfalse
                    unknown
                    https://play.google.com/log?format=json&hasfast=truechromecache_331.2.drfalseunknown
                    http://www.opensource.org/licenses/mit-license.phpchromecache_524.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cdn.cookielaw.org/vendorlist/googleData.jsonchromecache_635.2.drfalse
                    • URL Reputation: safe
                    unknown
                    https://dev.visualwebsiteoptimizer.com/e.gif?a=625284&s=settings.js&e=chromecache_644.2.drfalse
                      unknown
                      http://hubs.ly/H0702_H0chromecache_299.2.drfalseunknown
                      http://www.cogencyglobal.com/chromecache_507.2.drfalseunknown
                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_331.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://js.hs-analytics.net/analytics/1728201300000/153028.jschromecache_299.2.drfalse
                        unknown
                        https://js.hubspot.com/web-interactives-embed.jschromecache_299.2.drfalseunknown
                        https://support.google.com/recaptcha/#6175971chromecache_331.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cdn.cookielaw.org/vendorlist/iabData.jsonchromecache_635.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cogencyglobal.comchromecache_631.2.drfalseunknown
                        http://www.gnu.org/licenses/gpl.htmlchromecache_524.2.drfalseunknown
                        https://cdn.cookielaw.org/vendorlist/iab2Data.jsonchromecache_635.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://www.cogencyglobal.comchromecache_507.2.drfalseunknown
                        https://www.cogencyglobal.comchromecache_507.2.drfalseunknown
                        https://www.google.com/recaptcha/api2/chromecache_331.2.drfalseunknown
                        http://wp-time.com/youtube-popup-jquery-plugin/chromecache_524.2.drfalseunknown
                        https://js.foundation/chromecache_630.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.google.com/recaptchachromecache_331.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheckchromecache_635.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.chromecache_331.2.drfalse
                        • URL Reputation: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.186.67
                        unknownUnited States
                        15169GOOGLEUSfalse
                        18.66.102.11
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        13.32.27.54
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        18.66.112.19
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        173.194.76.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        18.66.122.5
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        66.19.228.246
                        unknownUnited States
                        7029WINDSTREAMUSfalse
                        142.250.185.226
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.104
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.16.118.116
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        34.251.154.115
                        unknownUnited States
                        16509AMAZON-02USfalse
                        104.18.40.240
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.32.137
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        18.66.122.3
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        104.18.240.108
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        18.245.46.81
                        unknownUnited States
                        16509AMAZON-02USfalse
                        35.190.80.1
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.17.128.172
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.186.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        2.18.64.212
                        unknownEuropean Union
                        6057AdministracionNacionaldeTelecomunicacionesUYfalse
                        52.209.84.30
                        unknownUnited States
                        16509AMAZON-02USfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        104.18.87.42
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.80.204
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.186.31
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        172.64.155.231
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.241.108
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        172.217.18.4
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.232
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.16.118.43
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        172.64.155.119
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        13.107.42.14
                        unknownUnited States
                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        104.17.175.201
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        2.19.126.198
                        unknownEuropean Union
                        16625AKAMAI-ASUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        104.17.37.207
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        172.217.16.194
                        unknownUnited States
                        15169GOOGLEUSfalse
                        88.221.110.227
                        unknownEuropean Union
                        20940AKAMAI-ASN1EUfalse
                        157.240.253.35
                        unknownUnited States
                        32934FACEBOOKUSfalse
                        142.250.186.42
                        unknownUnited States
                        15169GOOGLEUSfalse
                        18.245.46.32
                        unknownUnited States
                        16509AMAZON-02USfalse
                        172.217.16.195
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.17.25.14
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.139.17
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.185.78
                        unknownUnited States
                        15169GOOGLEUSfalse
                        199.60.103.2
                        unknownCanada
                        23181QUICKSILVER1CAfalse
                        104.17.36.207
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.19.175.188
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        172.217.18.14
                        unknownUnited States
                        15169GOOGLEUSfalse
                        151.101.129.229
                        unknownUnited States
                        54113FASTLYUSfalse
                        18.66.102.106
                        unknownUnited States
                        3MIT-GATEWAYSUSfalse
                        64.233.184.154
                        unknownUnited States
                        15169GOOGLEUSfalse
                        216.58.206.36
                        unknownUnited States
                        15169GOOGLEUSfalse
                        157.240.0.6
                        unknownUnited States
                        32934FACEBOOKUSfalse
                        142.250.185.163
                        unknownUnited States
                        15169GOOGLEUSfalse
                        150.171.28.10
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        172.64.147.16
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.16.160.168
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.17.174.91
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        34.96.102.137
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.18.140.17
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.17.24.14
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.41.41
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        13.32.27.21
                        unknownUnited States
                        7018ATT-INTERNET4USfalse
                        216.58.206.67
                        unknownUnited States
                        15169GOOGLEUSfalse
                        34.253.113.121
                        unknownUnited States
                        16509AMAZON-02USfalse
                        2.19.126.219
                        unknownEuropean Union
                        16625AKAMAI-ASUSfalse
                        150.171.27.10
                        unknownUnited States
                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                        104.18.11.207
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.32.25
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        35.245.208.72
                        unknownUnited States
                        15169GOOGLEUSfalse
                        2.19.126.211
                        unknownEuropean Union
                        16625AKAMAI-ASUSfalse
                        142.250.185.130
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.185.131
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.17.173.91
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        157.240.253.1
                        unknownUnited States
                        32934FACEBOOKUSfalse
                        104.18.41.124
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        142.250.186.164
                        unknownUnited States
                        15169GOOGLEUSfalse
                        104.16.117.116
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        104.17.223.152
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        157.240.251.35
                        unknownUnited States
                        32934FACEBOOKUSfalse
                        IP
                        192.168.2.5
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1526555
                        Start date and time:2024-10-06 09:53:45 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 6m 22s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://pay.cogencyglobal.com
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:7
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean3.win@25/628@0/82
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Browse: https://pay.cogencyglobal.com/SingleInvoicePayment/
                        • Browse: https://www.cogencyglobal.com/disclaimer.htm
                        • Browse: https://www.cogencyglobal.com/contact.htm
                        • Browse: https://www.cogencyglobal.com/
                        • Browse: http://www.cogencyglobal.com/
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtCreateFile calls found.
                        • Report size getting too big, too many NtOpenFile calls found.
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Skipping network analysis since amount of network traffic is too extensive
                        No simulations
                        InputOutput
                        URL: https://pay.cogencyglobal.com/singleinvoicepayment Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.cogencyglobal.com/terms-of-use Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.cogencyglobal.com/contact-us-cogency-global Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.cogencyglobal.com/contact-us-cogency-global Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.cogencyglobal.com/contact-us-cogency-global Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.cogencyglobal.com/ Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://www.cogencyglobal.com/ Model: jbxai
                        {
                        "brand":["unknown"],
                        "contains_trigger_text":false,
                        "prominent_button_name":"unknown",
                        "text_input_field_labels":["unknown"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":false,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 06:54:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.980940603212637
                        Encrypted:false
                        SSDEEP:48:8EdEToUOHvidAKZdA19ehwiZUklqehEJy+3:8r3m/y
                        MD5:5396CAAABD5C55A7D41CE3B1FB97ACBF
                        SHA1:A7A86D28F17F0A06BEC44134CA197B8D3E42EC70
                        SHA-256:6150496F65CF21DBB1EA70B887536462BF45978444B02F099A819A77852BE7B9
                        SHA-512:E5A89638C5592B8D9E550961B1CF6B155A0B1184173DD54E419D4D4583D3A0F9294FA62E83EABDCA27053EAA8ADEE5DD22BBDF0923AB1FFDBA3FC7E1F9060B15
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 06:54:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.99812776640687
                        Encrypted:false
                        SSDEEP:48:8WdEToUOHvidAKZdA1weh/iZUkAQkqeh1Jy+2:853k9QKy
                        MD5:18706F1E78AA743E3B0500833C267581
                        SHA1:A6FA9962CA9FBB7E11A8067A3D3CEFD86AA13AD3
                        SHA-256:5B9E63EDC85176495D1E2E1E8186012076F09495F472E32377223A2191E4A4D3
                        SHA-512:4B8DBD58C68EC89D27706C1CA326A311686C3F42C7288F11506A6566F7B143F0C65ABC8DA6C3A10144F73555CACA7EC375B3EFEE5C91EE735D82501B4FF9B23C
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.005665320038554
                        Encrypted:false
                        SSDEEP:48:8xNdEToUsHvidAKZdA14tseh7sFiZUkmgqeh7s/Jy+BX:8xE36nDy
                        MD5:129083E8BE129662C5B9579382B1A396
                        SHA1:95323816B27FB70ACD7AAEED5509A4DE1A8ECD34
                        SHA-256:35DA11BAB8671173B94E0E554F29400D74D1D40297BD87063B8895962F196B4A
                        SHA-512:E2335CE56A6FCA23A199C421856610C6EBB1E7F6D4140EC3EC22FC96A90508EC19ABB7BFFF64B0E8C2A5CB92B4D289E6763030130526F63BC9F3F54CC5897731
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 06:54:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.995744972957795
                        Encrypted:false
                        SSDEEP:48:8oi5dEToUOHvidAKZdA1vehDiZUkwqeh5Jy+R:8oig3vZy
                        MD5:20CF0AC24EC0C50F5A96D5E0A0910D59
                        SHA1:126079368DC3A06AD450211F52AFAB713CDF1C19
                        SHA-256:BB225217794C4E53752B25CA624CE21C7E95E6A9B9B937E6B8AAC7E1205E629A
                        SHA-512:7321F930E4CF25E8205462C9CFBC3F5995C7BC0343F9D56565705090D3098DA4CABC73E1EEB7A84263E9F35BC0FB8B7219BC24093FE76D79AA1975A63B12BF78
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 06:54:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.983205955772936
                        Encrypted:false
                        SSDEEP:48:8pdEToUOHvidAKZdA1hehBiZUk1W1qehbJy+C:8w3P91y
                        MD5:ACD732D89906844CABAC60457FBC4333
                        SHA1:9C2AE040F074CB659F18A2D835DF9F9128ED0901
                        SHA-256:27763F5DD925BC0442BF9B5A43FB60973CE7A0E4CEF2E5B9E52F5C40B4F830E7
                        SHA-512:1FCDA51DD27C9149B2FBC93D0334E293A0C51519EE1DB4077C617F49D00FA84A1341DC48BB6B4F4FA7729C549F300B2D1205DC423B1D08878462BA9FD1932938
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....1Q......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 06:54:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):3.9923230884100027
                        Encrypted:false
                        SSDEEP:48:8cdEToUOHvidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbhJy+yT+:8T3HT/TbxWOvTbDy7T
                        MD5:6DD90A323F54561E3489595F6C5FCF09
                        SHA1:EFE8EDBE573316145BA5392F26995E229EFC55DF
                        SHA-256:0A045338E13BB994C8477E1AEB10916CE61C26D7AA30D41C88164DE5CB358513
                        SHA-512:4DB100635EEE702C2C49827E2B0A030E52812023B99807C37A318EC5EB1DE491554A837E126AEED83C0F1361CDAC2EF52208F10B355EB1A0B4C2ACB0A5AE3517
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....Lu.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IFY.>....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):1720
                        Entropy (8bit):7.742309143860417
                        Encrypted:false
                        SSDEEP:48:yC2opeqjRwjEDxLdHiRUw3srr0K9PVHQTvQuLDRr5YWz+TV:yC2Dqj2C1sUw3gY0PKQuLbYU+5
                        MD5:CF89D955109BE9632FDEB96FC5A208CE
                        SHA1:4B73A95CF04F352C6146F55CD6C42F750774A505
                        SHA-256:CD548DA5BF9A6D5CA7092905DEBD4C0064A78D5C9B0E9BB2F814CED0305024F7
                        SHA-512:3A4E60ED8D600DAF0E3148E2D921B832933EA0793E0800911D69C832EDC5B913ED0EA98D48C0F1817EE5DA91AC0FC6006AA4EF82DBD450F92C92BA2A9CB57532
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/header/cogency-white-arc-reverse.png
                        Preview:RIFF....WEBPVP8L..../_.1... m...M......p.KH....E..1I....y.......DD.'@..=................?................?................?..............'=.l.oW.z?a....._............]..K|....%...}_.O.?M.4..?...O.>..}....1..5.c...c..%..#>.{{.|..*I}#5%..d.G...c&.&Is.4%..d...d.@$.*Is.#I.d..g.U...d...M.TI&.....@"Y%..K.THF.....@$Y$..I.D2..v...2II}.1$.2..va..2Y$...D2...>.DR..Dt..........*..B......2..,R........F.d.Ic.7.J&.......R_......v..@".4.rR#3..v.L6i.6.JF..M.....\.M.....7..*.UXW#....D6.....x..{.,.\[..L..[...).u.....H.4.LS*.-..."..RW%.g.F..U}54..`K.."..P##.-.=".4.:C...-7.@6.e.P#.g.P..Mc.3%2...#..\.tU&.[..$V.%.H....)...PeB.el@b.X.t.Fx[.zD...GWa..e.CdQ_at.F8[.:D...EWa..e.CdQ_A.U&x[.{$V.%..3.-..2...C...lFd.X..1..".#.i.0T.a.jDV..^W!.-..X.ot].....T..I.....nfjLp..wHl.....oKs.L....3.-.=25nQC...l.`.+.2.....u1...!Q..3U.`...V.M...-.....0.D.....n*C%..&.!...HoL.-!.[.w.1.......*.m....[.T!.m.=X4..S%....!..;.T.p..t.E..J8.Z:..Jx.fz..:....-..l..6..l.."5.gS%...HE.".J8.:...5..l.."5.W*
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201351393&cv=11&fst=1728201351393&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5552)
                        Category:downloaded
                        Size (bytes):77815
                        Entropy (8bit):5.319607919282728
                        Encrypted:false
                        SSDEEP:1536:RJeUwT76HXhpwNFHM9ZK0BK01QJnYTZ02LKVsdmpyKcicyw:RIT7OXss9ZKAKBtYj8wKcHyw
                        MD5:9F019D8F05E89FCE3D21D2E48932F455
                        SHA1:BBF823F2887B6E204B55D3EFA86A41E391EF283D
                        SHA-256:D3F7E57A4815FA9A23F3C25684676116916E0886C32C12EA0FA0AF7239C8508C
                        SHA-512:25871E7B36291F3EC4E3A0F59E322F55D346769DDA8E09D4341E61404EFA5BA10BD6FF69BE40F65993B9A5BE314CE04566E4A1E1C4B8956F2ED2F9BB38945D7E
                        Malicious:false
                        Reputation:low
                        URL:https://connect.facebook.net/signals/config/632771302280516?v=2.9.170&r=stable&domain=www.cogencyglobal.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):188
                        Entropy (8bit):4.984768031573732
                        Encrypted:false
                        SSDEEP:3:RwTS247HnPQ/uS3a9nDlXBoD/dzcyPbUFd/hkPeI9EkuJpWnoSO/xICkuWth6G+:f247HPQ/uS3a9hY/dXPbM/otfCJkuqv+
                        MD5:4984E02F3DCC2CD620ADB3B9056D83B5
                        SHA1:F1CEC28DB13F5794EDDD436CB5E5497573C6356E
                        SHA-256:05C9D8B05E770A70F874DEC89DE61A755804AF54EFD79D47F98EAA1A68F593F9
                        SHA-512:7C1FBB9125714F4B558C2C4A330309DAAA6BCDB69AD7928CF40599D30F8E5D6B3EF549B6286D12DB08B8C1FEC7D1B6DBF81F5523776F623DD669B68FC685939B
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISawl-WExV0Nnb2BIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ0890XFEgUNv0xUcRIFDRIP_GoSBQ1GZxV9EgUN8qjknRIFDWnHzNkSBQ2-mX7dEgUNxmiw_BIFDeU1x9QSBQ1TWkfFEhAJK_NfLO4oZNISBQ2lkzYk?alt=proto
                        Preview:Cn4KBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2SBVTOGgAKBw0890XFGgAKBw2/TFRxGgAKBw0SD/xqGgAKBw1GZxV9GgAKBw3yqOSdGgAKBw1px8zZGgAKBw2+mX7dGgAKBw3GaLD8GgAKBw3lNcfUGgAKBw1TWkfFGgAKCQoHDaWTNiQaAA==
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5192x3455, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):3588788
                        Entropy (8bit):7.999713492168749
                        Encrypted:true
                        SSDEEP:98304:adPkHPYwYJ0axWKh2KKSs1I8ztxF+6N19jmC0Na:aRIOxtA/IS9N1ia
                        MD5:1BBB474CA5F7B184A00B63559FC38EF5
                        SHA1:D9F614B80CE4CECFA47EDDB51377BBBCE2591972
                        SHA-256:E5820A79946281690E64ECA9B750630E0D4463A67A6CA8789FDB3996181C3D5D
                        SHA-512:C63AA4E50B0214B0F73440450ED5718D81A4C992E3D998493CDF8007D7A5553CC447368A67E50566E9339D0DC04A7E4D8BC063B0510681AA2EDB1398F00D006D
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Tallahassee_AS.jpeg
                        Preview:RIFF..6.WEBPVP8 ..6.po...*H...>I .D..!&(.k ...ch..W.]..<.....?....=g/....W..c.....?..}).........z...7.._c.uJ.]...?.n.._..n.".?...?..o...................3t.......?f..=..`?..3....g...<.........c...?..Hs...).......o......y...7............_....I...3.....?.?..E............a?.....I..........?z?8>..t.....C...O.O./......V...K.'.....?a.......g....._................g.w........Y.................................?................o.............._.......~.7.#...?...?...._.W......_...k./._..{..........{?......g........../..?........o...?.?......3...?.....y...............#./....-.......?..........?....m.............o.....'.......................t.....!.o..............'...g.....?..............w...?..}uO...}G.s.7Q8e#L.r..).n..{.T.......\...wU....g.2..."..].%.x.J.K.\M)...../U.9....U(.\.k.....L.c... .....?;...,J...o q.c..7..5..}G..L@.I.+(............w$.[...6.d...5....$..".l).|./.....-..2^..kw..._..Ep......V.w...Z.-6v.....`..Yj{#...wTj...].R..l..'Z.u.....C&.qxro[.,o4.Lu..o.._...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):13928
                        Entropy (8bit):7.987452612277663
                        Encrypted:false
                        SSDEEP:384:5b1der+9N9VC4kjEIn1LxQa7RJfvn8sm15HHj9tER:R1YS9N9g4k3DQaXfEJ15H5S
                        MD5:EC4E4C04C99C854FE75596111399F134
                        SHA1:ECDD779E8CDF84E9F3EF70D73F26D202083061B8
                        SHA-256:E71C3ABC70F3DCB07B3F0BB49CFCA3D8CE58F72F48774EB9A7E9172E23EC5913
                        SHA-512:89FA6E5688C47C2ADEF3CE1A2AD2575B663B55FBC778EEDFEEF94A5BB46FD82CBE47853BCBF76C0D9B027B0EB8540D6B95D9F479F295F5030DD34BFB8EEC870A
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/IC%202017/content/elements/Top%20Level%20pages/smallbusiness-assistance.jpg?width=300
                        Preview:RIFF`6..WEBPVP8 T6.......*,...>I..D...&)......c.....1...._c;....8>...|._..W.....}...y......g.+./....Z?.........~.z....`...{.#.?........5.9.?..M.[.....q_.......B..~.......j......f....9.y.E._...7........}w...."..=/.....W.7.'......Q......?....C.....w...?...?......S.......|..:...k.g.7...?e.._../.z[.Zm3%....$4&6vx....k.TV.....`.X>M....Q...1.r...E>b.9.f.o.3...W?.....E`~..$_.4.l}c...n.o.....3..o{H...?Z.*.4.0+S.;...7N.....l>......'...zv.^e...C^....].]'.`!.2.sL.....+.....k.r.......4...Q..*S2....)f.........4.kz;..)h.....-.B..N*.7........CB...Y..(;<...U..f.h/.C..X..X.q...t....e.rF..1x.D-.o4.........=.M..CJ.....k.OEym7..*..{.M.OPt...Jj..I<m...r....-...g....p0.zJ.%\..&.Y..U.b.Qz..cO.<.6=H..]..x...H."`.R..U.UK.g..5....Lh%m.O.....].%...B3.=.....D.X..q.....-7N..J1.S.(U...U.......f...{.I.q..J{#d."..jZ1.....S.(.....[..*..!.....9..f...D4&5zY.......r..*......lA..._..D.DS.#.-9....'myP..LUWO_T..HPl...@-.<...._".}..-.1..~..s.....|......U....N...G..u.b.v.Z.1.?..b..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5258)
                        Category:downloaded
                        Size (bytes):5259
                        Entropy (8bit):5.060180329787528
                        Encrypted:false
                        SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                        MD5:FB9F7DAE39619642ED5890E40763EF2E
                        SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                        SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                        SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                        Malicious:false
                        Reputation:low
                        URL:https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.js
                        Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x300, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):17584
                        Entropy (8bit):7.988105255606825
                        Encrypted:false
                        SSDEEP:384:th/zcc5qykY/fgkDcjQ3zqQqiG604nMcF9:3L/JcszsMzMc3
                        MD5:68192427E88277D20AA4117353D77115
                        SHA1:46F6F26756270783076F46A36DF065BD496BD03C
                        SHA-256:A63F9A8DC7F32CD9F0E8D93E279D5E009722916837684BA864B1595162AD6084
                        SHA-512:7EAF3E02E924A3A8D84789253F23D8E5150B2D9C3764E4114F30CB5870E1521110FE5A8B521F5DF44804F5D0BD808A4624D0E290828034D57A718FA6CF6D61F7
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/IC%202017/content/elements/Top%20Level%20pages/representation-compliance-service.jpg?width=300
                        Preview:RIFF.D..WEBPVP8 .D.......*,.,.>I .D..!.).<(.....X.0...t.S...$e0..<.......Z?.=.?].{y..........w.'..T_.......<.-C.K....,.....k.W..].Z.......W...>9.o....Q..........]p?....,.k...~....\..>>................?....C...w..?....S.......O.>.^..x}.?s.2V......S...F}.....<.L....g<..+.%zD.6; ...^.q.[.dNF..7.......&&Kc.\o.e.7...pa..$.sj..G....X..#.:AGt.#..j...9.vk.3...~.EB.M<].-.F#.&.}\...^...L....z....I......d.00`..l..bk..5.\.f.Y..:.#._.q..K.7....#..q.F.,2...8.b.... >%..J..?@u)..J.>.....bu$st......6..3..=..g.Fp.YN..+....N.\.......S....w.m.V.V..?$..]...F7...q&..;!>0B..i:<`aZ:aX.q...\...KX./...........\5....]Jx...............M.q...0.;...XL....wu|.s.2A..>..].1...c.k/.E...i.r...H.(8.......)..i..=.X.9..iW.|G:.O..& cl...8*@2.G.1..........wg.%........{t......$..~.A...........|u...T!f"..U..m...?..;T7....N~.`n6...Q..-.....(...]\.........heH../C.N......J..<.Vk..N..$.mgp...N.....} Y......\0..R,'.......E...O.....4........3.r..A.?s............\..4..}.*.......r
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x168, components 3
                        Category:dropped
                        Size (bytes):17109
                        Entropy (8bit):7.968490831368954
                        Encrypted:false
                        SSDEEP:384:2NXPtq+9H7OwUfcweEbOYz1yZIrHdJkWfHWT/tmG67DYqVFgrKpMxp:kftj9H7TEbOgyZIbaQjDYiFgrCyp
                        MD5:65AB462F243574D22C8C3CA8B6B0C369
                        SHA1:6AA9122AB9FF40A8B293A728635E6F3C1BA06073
                        SHA-256:9DDA6074735251118A072A4F0AF38DB9FE01D33F719A94995F9EC2EC5F892935
                        SHA-512:ACE43D2BD60D57E2A3E1E01896372810F9727C972BE195C580FD8A275925370FB5013DD268CBF6B4391A2D312ECDC2A0374B1F9D1D793B649E7B5195ED0AE59D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,..!..!.......7.....................................................................n...(...5.....p.T......Qs`,..$J6hN..8.2I^L..).Tg....q.D..=.GpX..7.['.r.._.8....w.........9.g..m......:.j..t..z...I..i.1....t..|]..4..*.>o.....~...4..N.....*....F}..*.} ....L.X.%..4.~.6J...r.<.VIbH......m9y!..}....z-~g[.>..........>.ew..;..U...m.i.v.....s..QC_Iv.6d1...n...N.y)q.J@.LAQ.=....z..N.....9"y.f.|.G....m..u+Nd=(.iZ..)\.e...../ss...A..m....5:)..Q......W)...~.^..iZ..66.O..v.v.....g.uQ........6...t.z.......B.J.CR..7.......H.v.r.o37..~';.......}V..u...7.,QgmC....0:S2.m2.ou.y....`..q..D.<}.Lo..e.bi..kAZ.g.w..o...v......A.........M$....z-<.n.......z..h...#...W6'...S..vF.........z..[....8X{.k...O.......<..Tt.L....W\....X!,O.4.%;-D....u.KI.KV.(....X..:...f3E.).O.....u.sa........<...*e.....ez..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):9136
                        Entropy (8bit):7.937764386203318
                        Encrypted:false
                        SSDEEP:192:4asimnKk4tYOeZCsd7UNYcy9xd3mH0DSQ+kvb6u:4alW4tYOtUdRDUYbD
                        MD5:A621484CDA2208D091EA69FC04BF1B76
                        SHA1:32BFD9A30EB2574232F6109C7D1B0F428B76B7CA
                        SHA-256:DE2E76D80466D3E561700F30AB39ECEB3B10C6DF3B7B0ABD87296756C37B3546
                        SHA-512:A81ED511ECEE70796EB963C0F545EAEB69A38F9B4CE5D90BF71E8A41DB918CFC38F636C97484A27D4081A1C0CA1D2BA8E7EA8279073D768DDC3A64C33D31F9FD
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........4....................................................................AJ%.().....(.#.~..UjX.j.b}..Z.L.p.t.Un^Sr....pJ..P...).....6.[...&+T....7m..i...5...2.%...^F..H..%....[....N,.za,.v.5vVJ..)..|...E..3....F.k+.F....zU...@.j#.RLa....<.g..v..>._6.....o}..z.O...p.....I..8....W6.O......rx(|...0.m/.T[.:....mhQ...h2...r.{y...fx~..s.v.UQ..6.q.^a.:.y4....Bbe=v..n......<..Ss.^....k..U.j...fs.2=..@c.S...``"S=....R=c.k../....5.*./R-v.:.ak-7.WW.Y....Y6.A.Xp. 6k.%.N....Y..*S{R;..c...4..p....SU....6E.+u.;.e...z......f..z[?....e4....k.:.O.sqS7n+.#8A......yNosQ..<].....Se..w..\.0...*..5 0.r.6.......;.......s.S....j.Y{Mu.gD.7{At(.....F.......`h....f.~H..3..7b...|.T..?..;.2.>.....Y..2..u>....I........JW...r...|#...r.v..........Xh...h4(...@.R[m..b..i..t3...>gw.71...&.M...OK..u.?.g..i<..v.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (29299), with no line terminators
                        Category:downloaded
                        Size (bytes):29299
                        Entropy (8bit):5.2462894189968
                        Encrypted:false
                        SSDEEP:384:Ublddw6pa002NajVCS2orR1hOeocEcR2rSF5vy6P4ZwHDX4DrPoVjZV0eChCf55p:etRggNajfm3eF5K6AeHr0eCsB/
                        MD5:13AD24EF6348C7E36D22C3A11A82D4A8
                        SHA1:BEC80A74BB0A3B48A7AE1EF8742D2957C7D1681D
                        SHA-256:126F7CD20B25C5CC1555AF548964AAF4BDBBD96FF7E8FDE6462B127ADCB64520
                        SHA-512:F783270397E4E2781F10694A19D8C54BED787AC91324FFBF9B4421619282BFBE3E79E44F95E2CBAA6DC9F5CBCAC63C97BBF4D4CB036D13E0DA2678B67A90464A
                        Malicious:false
                        Reputation:low
                        URL:https://cdnjs.cloudflare.com/ajax/libs/mixitup/2.1.11/jquery.mixitup.min.js
                        Preview:(function(a,b){a.MixItUp=function(){var c=this;c._execAction("_constructor",0);a.extend(c,{selectors:{target:".mix",filter:".filter",sort:".sort"},animation:{enable:true,effects:"fade scale",duration:600,easing:"ease",perspectiveDistance:"3000",perspectiveOrigin:"50% 50%",queue:true,queueLimit:1,animateChangeLayout:false,animateResizeContainer:true,animateResizeTargets:false,staggerSequence:false,reverseOut:false},callbacks:{onMixLoad:false,onMixStart:false,onMixBusy:false,onMixEnd:false,onMixFail:false,_user:false},controls:{enable:true,live:false,toggleFilterButtons:false,toggleLogic:"or",activeClass:"active"},layout:{display:"inline-block",containerClass:"",containerClassFail:"fail"},load:{filter:"all",sort:false},_$body:null,_$container:null,_$targets:null,_$parent:null,_$sortButtons:null,_$filterButtons:null,_suckMode:false,_mixing:false,_sorting:false,_clicking:false,_loading:true,_changingLayout:false,_changingClass:false,_changingDisplay:false,_origOrder:[],_startOrder:[],_newO
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4797), with no line terminators
                        Category:dropped
                        Size (bytes):4797
                        Entropy (8bit):5.812158287122672
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUsJzzS7wE8:1DY0hf1bT47OIqWb19JUwE8
                        MD5:BCD08A033537928D5382ACA7DD25CF30
                        SHA1:BDAE8FE42119913231D92F908CFFBB979745B042
                        SHA-256:1A906AC1368E8281328F6C6AF565030995B75E91D01B7AE4F36FCCAC82B0C015
                        SHA-512:A072AB6B51D521117DC93323829B21C613F51B90DC9DCE9C2D4A2BE3E350E0B2E5AEDD60DADB284E73F424AA91BB6D8AA4B39D3DD44A2F9E3A11643679F6BA60
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, ASCII text, with very long lines (18781), with no line terminators
                        Category:downloaded
                        Size (bytes):18781
                        Entropy (8bit):5.344084968956102
                        Encrypted:false
                        SSDEEP:384:I53tXum3Si2sTvl7sh95lZ8vJ5S1U+/m4ao3H0GoG4mhr25rqZ1Ov7Pkj4rwpGZG:I59Xu1Th9XZOJ5S1U+/m4ao309bmhA+N
                        MD5:27612678F14836C22EF91A2045A3AE92
                        SHA1:9A0ADD7632A0EB770EC2C95831B91B23974FE234
                        SHA-256:5AD1BAE6D460C542914E6DAF142D4BDCBD71AABEBE3C551AC3CB82408E71A77C
                        SHA-512:82091AF13FFACC2A9BC9666DDFD9454FC29E02076AB8F5A69BB14E545355EFB752ED658CE99B41A9135A5B62210CC44C855FED3F0992405AD59060D384C890E8
                        Malicious:false
                        Reputation:low
                        URL:https://js.hscta.net/cta/current.js
                        Preview:window._hsq=window._hsq||[];window.hbspt=window.hbspt||{};window.hbspt.cta=window.hbspt.cta||{__hstc:"",__hssc:"",__hsfp:"",__utk:"",__generated_utk:"",email:"",__analyticsPageId:"",__path:"",__referrerPath:"",TRACKING_CODE_TIMEOUT:2e3,WEB_INTERACTIVE_POLLING_INTERVAL:200,placementsData:{},placementsLoadQueue:{},loadedQueue:!1,canonicalURL:"",queryStringToForward:["tc_country","tc_deviceCategory","tc_visitSource","tc_drillDownRule","tc_language","utm_campaign","utm_medium"],trackingKeys:{RENDER_SUCCESS:"cta-render-success",RENDER_TIMEOUT:"cta-render-timeout",CTA_JSON_SUCCESS:"cta-json-success",CTA_JSON_FAILURE:"cta-json-failure",WITH_ANALYTICS:"cta-with-analytics"},webInteractiveMappingsQueue:[],hasBegunLoadingWebInteractives:!1,load:function(t,e,a){var i=this,n=!1;i.utils.log(e+" loading");a||(a={region:"na1"});a.region||(a.region="na1");a.useNewLoader=!0;i.utils.setTrackingEnv(a.env,a.region,t);i.placementsData[e]=i.placementsData[e]||{portalId:t,loadCallTimestamp:(new Date).getTime(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 300 x 150, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):19854
                        Entropy (8bit):7.977529581571016
                        Encrypted:false
                        SSDEEP:384:7UpQduz0dkyQffU6gRxfnupKPP/ZDtgG3qxdB5ZPTiI85diqxDs1Prq87nBmnuS:op9z3fM6ixGpKPPhhgGCZZPp85dXxDsA
                        MD5:818041763E967C7B138D5D0FB2B80AF7
                        SHA1:7B92AF30B4C597E99526EDDCEEE1EB8B9458A046
                        SHA-256:A8B9E8A3336685CA1808B2ED1BA98E41282C33E063B855C4410207FD0C954982
                        SHA-512:D43CAE71E304D58006300F7CAD2D9DA15E032A6DA774B84E329F40D0423962EA907AF2619A8DAD795C004D61470E416D4242F3702262DA208DA095C31F768BFF
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...,.........S.E.....PLTE..|.xo03:IHK<=B......)*/ZUUhfj...n....................%)7"&3...*-<(+:...!#/.........+/?....!,........*26G...!..-1A.........@:C59J...G=F......(..............IAI.../3D...('/...9<M.....$.....#.......%....2$....Q>7>6>...."4.*"!DFUYD<......kR-+3q..E4-....~dOMS5E..f......w...ZH...87A.,..sr..:29??F>.(K93,=.abo{L8\\a307.....OGL.hV...kB1.aL.rX:)!UTZvF2.[B..T>.......dL...zRB>AS...MPa..v.w\...3-5..........TWh.vc`LE@N.T`..p^....../(,ggt...GK^...wszmI;......~jj..jRI...pT7+.lL.#........Y\p.cS..^?2.........v..........}ko......hs.....x...n.....12=....}..i`tmrHV.65;......`8)^j....ww..............ym...^RSuZQud_...j\[....M5.`T........{x\e.....qh.....vy.......oy.....b.....-R......y..[..~..............y...9d...Hx.Q..{..Vz..(4.....tRNS.............d..J2IDATx...X.g....g.9. @B.5$&!.`.DB.4.#..D..." .^v..o.C.."...(.(... ..k.:.:...gf....}.*m....w....@.\......s?..._..[...!.......o....y......:.vn..B]]}..m.w....~.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):15657
                        Entropy (8bit):5.5000290069121265
                        Encrypted:false
                        SSDEEP:96:/C83VICqxBAb2+hRfJTd0IDSuAPiQNuf2pWV4+gTpAJ434B3129Q52YkJX2Sa5YZ:5KCfhKKdLaRC9hHFmVpXvOnxglcRw
                        MD5:DC3F62994BC2B14FD93FAB23A1C34C72
                        SHA1:B02715F0C83CACCD1E104A6E9440803911D5DF63
                        SHA-256:E7B90D828D897706BA9372CFEFE18EE62E8C615B3A8E6CDAC6371094851D322B
                        SHA-512:E6C64728B5A66C97B6371F739E0854284F1C2CBD917659F67F0608FF236831433DF48557FC037218043A4330F9E9F522024EA88633726B1B3C5A534E69E1AB58
                        Malicious:false
                        Reputation:low
                        Preview:{"pixels":{"ADWORDS":[{"pixelId":"991315551","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"1705484","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{"ADWORDS":[{"pixelId":991315551,"hubSpotFormId":"6de7abac-f335-4a31-aba6-db2cc5ac106c","setId":"773365577","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"q-GRCMm-4vACEN-M2dgD"},{"pixelId":991315551,"hubSpotFormId":"bc4be0dc-1115-4423-8594-5c1956c368cd","setId":"240715108","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"jpaJCOSK5HIQ34zZ2AM"},{"pixelId":991315551,"hubSpotFormId":"ed2ffd3e-47fe-4f9e-9327-a299bfcefd3b","setId":"6798776781","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"HVa0CM2z9KkZEN-M2dgD"},{"pixelId":991315551,"hubSpotFormId":"58994b5f-b880-4250-8d50-e5189ca8c0cb","setId":"6798671002","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"SolnCJr57akZEN-M2dgD"},{"pixelId":991315551,"hubSpotF
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201321704&cv=11&fst=1728201321704&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&hn=www.googleadservices.com&frm=0&tiba=COGENCY%20GLOBAL&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):5
                        Entropy (8bit):2.321928094887362
                        Encrypted:false
                        SSDEEP:3:v:v
                        MD5:41C068B2F6D1CCFE3F227223FF489C1E
                        SHA1:4CB89C07CAC98EBDBF521BBC4C3F6544B63368AA
                        SHA-256:21152971983AB0F08638F7BC1619A54EFD4D9F3115FFDEF92C151B9B9D1A109D
                        SHA-512:7911A56666A48A12D0B08145F7FF80650C42A96AD29EB0F7D113C86EE5FA7EFF72C541CA592D43A561EC9A1AD03F3F3EFD5631FAE86F80ECD427A92EAA1C7B72
                        Malicious:false
                        Reputation:low
                        Preview:US-NY
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 26568, version 1.0
                        Category:downloaded
                        Size (bytes):26568
                        Entropy (8bit):7.989011551238806
                        Encrypted:false
                        SSDEEP:768:JsyVRYK/yD8DdlYXsAETBN0Rjs/5K5ZnXOH:6yTDo8DTBN0RwQu
                        MD5:69D7F21AF427EC644440343C1BCD0606
                        SHA1:186C5445F00E61E82A73CE3207965CE28C410F72
                        SHA-256:2A1074CD5044C672760AD745FDBBD125381D63A86F5380B57A1DD28AD0DA0D75
                        SHA-512:9B08A5D98754683CE9AE574AFCDCD62A91AD8CA06966871F465DB49B1DAF41C072FF14330AB4D4F7C0E2D3633FF571448CED666EAC2B75A73576B223892877F5
                        Malicious:false
                        Reputation:low
                        URL:https://use.typekit.net/af/32d3ee/0000000000000000000132e0/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3
                        Preview:wOF2......g...........gV........................?DYNA.A?GDYN.5...*..:.`..`..$....s........Z..F..6.$.... ..g..9.2.......^<.B.V..HM..PU.KB..j...O...._........q...<.>...>....L...D..$.6...$:.2.nw.?..T.O.;..8l.2...7~....v...........;....E...A2%.0:.....p....Y@..U.<...?....-.}..\.._.`....;f..........@.........`w.W..R.ai3o.[V..^.t&sZ..Oj...n:..:.v..^.......v..x..,.....Y`.Y.Q@.E@...t.....J..R.1.$6.$...[Z<.O4JbJ...\i..J..r5W...\i..........QEk@..|..8..(.0b...e.5K..f..a.Yf........._g.mD......SP............9.....9n#G8..kT.._^^Puz.....=....$..<.52.V/..n..T...p....)..^.Q..hB,:...0.....(...(3(.T"yw.e......r.."@....I.C.s.C...+.h\...M....*?.......-.g..KBb....w.c1...{7=..C..T]....!,)...P.!......#,&.B....L.].J..H...o*..y.}_..>.+S.D.o..g.-...ne.?.I5.ir..l/.B..i..0............t.5...-.y..qx...p....`.ev\.%..8.........p...W..Z...l.D..Nb..&Z2..-....-..".aF^'..#.<....Qyc..+..RZ...W04...g..lTV..E.)....\.zo.Ren,?.`...i_2._.X...FEq...ms).=R~c.%n.JM.....3.k.Q.7..b....M,.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9302005337813077
                        Encrypted:false
                        SSDEEP:3:CUHaaatrllH5:aB
                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                        Malicious:false
                        Reputation:low
                        URL:https://p.typekit.net/p.gif?s=1&k=ype5vip&ht=tk&h=www.cogencyglobal.com&f=10294.10295.10296&a=7533895&js=1.21.0&app=typekit&e=js&_=1728201354777
                        Preview:GIF89a.............,..............;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5522), with no line terminators
                        Category:dropped
                        Size (bytes):5522
                        Entropy (8bit):5.151305391516538
                        Encrypted:false
                        SSDEEP:96:eRV8YT7CtEvlNGLGZFPP2GaBiPZiBEFKewVe01dFaxY8IWkf5BTYUZ:Ox26blaB8ZgQK1V3daq5L
                        MD5:3E3A5548B201E33B4E671326167C4BAE
                        SHA1:8895CEF00097A87B18FD5C9B585D76271AC7065D
                        SHA-256:1FC2A0129BBE05E00747C3E40D63D1F4841CD45E0D514AEAB6D9C507DF768C2B
                        SHA-512:16E2142E3F2B3409FD0EB2BA856E8F31164D4722A0043F4E04F4E51EEF09AF63CDC3B282B65DDC87C2735FFF34219875E228F61427D92ECC826E86783E2AB626
                        Malicious:false
                        Reputation:low
                        Preview:!function(a,b){a.MixItUp.prototype.addAction("_constructor","pagination",function(){var b=this;b.pagination={limit:0,loop:!1,generatePagers:!0,maxPagers:5,pagerClass:"",prevButtonHTML:"&laquo;",nextButtonHTML:"&raquo;"},a.extend(b.selectors,{pagersWrapper:".pager-list",pager:".pager"}),a.extend(b.load,{page:1}),b._activePage=null,b._totalPages=null,b._$pagersWrapper=a()},1),a.MixItUp.prototype.addAction("_init","pagination",function(){var a=this;a._activePage=1*a.load.page,a.pagination.maxPagers="number"==typeof a.pagination.maxPagers&&a.pagination.maxPagers<5?5:a.pagination.maxPagers},1),a.MixItUp.prototype.addAction("_bindHandlers","pagination",function(){var b=this;b.pagination.generatePagers&&(b._$pagersWrapper=a(b.selectors.pagersWrapper)),b.controls.live?b._$body.on("click.mixItUp."+b._id,b.selectors.pager,function(){b._processClick(a(this),"page")}):b._$pagersWrapper.on("click.mixItUp."+b._id,b.selectors.pager,function(){b._processClick(a(this),"page")})},1),a.MixItUp.prototype.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (521)
                        Category:dropped
                        Size (bytes):2503
                        Entropy (8bit):5.205260629917346
                        Encrypted:false
                        SSDEEP:48:4QqumpcdAxdwmpUOkpwJx0rkpw63ZxudkpwsAYWtwkpwNRI:dRUcdAaIwexe9+eXpneNy
                        MD5:59A9D8E996F18650BE465FCE49A580BF
                        SHA1:302DED272DE2D77E2C3391B2FCA15D032CB4A1FD
                        SHA-256:0F8609B410031A9ED26C34533EA7E6727FCB64BDEFC36635CF4DBFD5253B7328
                        SHA-512:99D28211CA3253DD2043107B4D95D23EDFE29810EFD98A93DE130D32C9461F43965C067D9DF2E8402FB74D074811E7BF16DD47D8C3DD6563D02B11C009B1041F
                        Malicious:false
                        Reputation:low
                        Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728201300000/153028.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-153028",0,{"data-ads-portal-id":153028,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":153028,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.n
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65506)
                        Category:dropped
                        Size (bytes):158526
                        Entropy (8bit):5.411515424997513
                        Encrypted:false
                        SSDEEP:3072:FxYwwX+yuEN0L4iSqn9AoQZz7ZXdrykmPGUsqFpN4P1JW:FxLdL4iSqRzpN4P1Y
                        MD5:17C15D1F5D024D8B034B6802EB03EA7F
                        SHA1:15623FDA5246EFCA1DC6F8183361AACFA9A850BB
                        SHA-256:0797FB2B8D0ED47C91F85CC7B231EC4842C3A078C3F8CB86A9DFB1943E4104BE
                        SHA-512:D0D87A73DAD4691F225F1DDBE9F1CD597E00D7C3349F8AC07F865544ECE7F8DCB27EE299F2DFFACC44DB33260836BEABBA823BA886DA3F1502C2A79626AE1DA8
                        Malicious:false
                        Reputation:low
                        Preview:///id=a:4.0:nojquery,tr:7.0.!function(){var e=function(e,t){var n=function(){e()?t():setTimeout(n,100)};n()};e(function(){return VWO&&VWO._&&VWO._.libLoaded},function(){window.VWO=window.VWO||[],VWO.v_o="4.0.328",function(){var i=function(e,t){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function e(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var C=function(){return(C=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function n(){for(var e=0,t=0,n=arguments.length;t<n;t++)e+=arguments[t].length;var i=Array(e),o=0;for(t=0;t<n;t++)for(var a=arguments[t],r=0,s=a.length;r<s;r++,o++)i[o]=a[r];return i}var o=parseInt(new Date/1e3,10),t,a=function(){return t||(t=VWO.data.ts||
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 113, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):28556
                        Entropy (8bit):7.987884337864881
                        Encrypted:false
                        SSDEEP:768:qcNZoCee/tqn+0BrM6lsfn9qVBJdQobqXq9xQ2X:q4Llg2UXUo+a/Qc
                        MD5:378B1120535C963106D05439ECC2054F
                        SHA1:8824FD8D6EB2F6A155CA05B10F2CE36E8532A3CE
                        SHA-256:9D6115D98B6B030B56ED889E3031A6759FD0BC8A6A4E50A9C2BD118EFBB4F360
                        SHA-512:431D033A394A632CE52071AD3E599AD73550914A226DF8BD63C3AF4D782B564CB0BF39A00AF6E7259DAF552DBAA2EC00F0657641233B39A9D7D238EA779B10B9
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......q.......b....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r...n.IDATx^..x...=..BSl..8.8......i.mRH.$...eYL.,fffff-.jW...JZ.p.sgdYq.6M....?=.......{./......o...W.E...yI-.......<v.P.jqe.[..._....o..3..C.5....R.(...5...f."X..W....9............."..4pL.E.RT.et./{.-.e.8.9.`....8.Z.9.....|...`d..X"`...........j|..VQs3..jje..t...........ceny....^.....x..a;....6v...$.....8....S.li...?O.x..S..*.T.<U..Jh..(.Q4G....Y*w......)*EI%+..i.4..V.I...;Gc..SQ93..-...l.=.........U.)....3Ie.......1.x...)*..*...F..Yz...krY.@./Q.K+..3.c....X.jFgls*L....".B.q..XbR"5+.Z.....Z........m.z.F...4.+..fvZ.7.f...eu&.2.z9..9.3...Y.......x_e.>..4..I&........2...^..4....o..&......K../}*....C..b.\.`P>.P@.....zf....qK..pM..%.x.9.>.dl.wJ..1...!.>......].<h.q.2..U.~.....^..`.Y.^..=&!.=......m.....y....6....g....~{.y.g....+V.q.f..<l.../..........TE.Q..Ta....%..J...5..h=].W........;.....Ww.W..\...\u...^....le.......'+:O...q
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 6707x4475, components 3
                        Category:dropped
                        Size (bytes):5684428
                        Entropy (8bit):7.973717221711271
                        Encrypted:false
                        SSDEEP:98304:AQY4pdLABuWBWmuUrv8LLd9oe9rt4umfHosegIUEysTb/R1gd5ICAwxuFqiPh9c9:g4pdouWBgqvC9oe9rEfHoDUgTb/3ggCv
                        MD5:AB7BC5E90C679211F637D6EB3E9F2603
                        SHA1:CE7700923872B01A2C6CBDCCC930F001378B6466
                        SHA-256:DBC08C8B1694EF6772645E801A42B985F2A3529A62DFB36D6FBDD42BB5D45399
                        SHA-512:2AA7BF42062B2B25D7A5A929F4CDEA3713C702296BA307515F197829462E5EA7D8546B35C331AF0AC3343858B9E8D25F6B2AE92B4E59B05EB5C1A209CFDC7146
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................{.3.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.r.....h......9.4.o...z...Dj.T`....<.....q.((y.>.S......`.s......5)....b..!...>.#.Fy.UXpNi.#....2"......jH..n3NT-.....8......d..F.~.S..w..9.vn..x......,.a.2....E.*:.sH..z....a...h....6..M.X.\.{T......ZM.6.Ja.../U..S...@..y...3JA..~.Re$.8(.....L.......~..$...r{"7.....d.n..0...E....1...L0....R,C...@.d..K.g<...V..B?.c....2A.u.X.... ..=..~.6(Q..8>...>...8*O
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (14231), with no line terminators
                        Category:downloaded
                        Size (bytes):14231
                        Entropy (8bit):4.996842722544711
                        Encrypted:false
                        SSDEEP:192:cPHfmvcz11KChto4WOT3UklNzFDvtb/rI3v63w3ao0oY9jJY8J4wqCo4U4IRigY:KHzzFDvtb/rIf6gV0oY9jh4wqCTXIR4
                        MD5:0C7C39B9669CED331E5EDF6FCF836753
                        SHA1:96E704A803F9024A1BCED9EA1FC6CA24E7DD8A63
                        SHA-256:5C1E9E4820175257C410F666FDA2C9F241EA8B3FC37ED8D14FC74D38268A9CF7
                        SHA-512:BCAC1C7836A18D6600CB05DCCB629A4F49D974715C8896CF0795B5A155C3BE86B1344F1AA1DE5F0F25E603F7D75E501E9CBC39ECE28BC21F3155617691E1E6FC
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hub/153028/hub_generated/template_assets/5002093488/1615573235054/Coded_files/Custom/page/Impulse2017/CogencyModules.min.css
                        Preview:img{max-width:100%;height:auto;border:0;-ms-interpolation-mode:bicubic;vertical-align:bottom}img.alignRight{margin:0 0 5px 15px}img.alignLeft{margin:0 15px 5px 0}table,th,td{border:1px solid black}.row-fluid [class*="span"]{min-height:1px}.hs-blog-social-share .hs-blog-social-share-list{margin:0;list-style:none !important}.hs-blog-social-share .hs-blog-social-share-list .hs-blog-social-share-item{height:30px;list-style:none !important}@media(max-width:479px){.hs-blog-social-share .hs-blog-social-share-list .hs-blog-social-share-item:nth-child(2){float:none !important}}.hs-blog-social-share .hs-blog-social-share-list .hs-blog-social-share-item .fb-like>span{vertical-align:top !important}#recaptcha_response_field{width:auto !important;display:inline-block !important}video{max-width:100%;height:auto}#calroot{width:202px !important;line-height:normal}#calroot,#calroot *,#calroot *:before,#calroot *:after{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}#cal
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (60890)
                        Category:downloaded
                        Size (bytes):69346
                        Entropy (8bit):5.2271737548669
                        Encrypted:false
                        SSDEEP:768:eMGUscFDXtsSiXL5N0EwhzX0iEAVAP0yboJEKEg69v71Vw1zD0TZqseOD883YKBB:trm11Vu0TZqseOD88IKBMe
                        MD5:6AFA4AF4424EA1974CA5E83879748A97
                        SHA1:FFBA61FD96B1B0FCC6F01EDACEC1A584A990F9D1
                        SHA-256:0287A8BE2E6B52D95C869341A1C3D8FEB2B591E92852954D3CC277063C0E01F0
                        SHA-512:524982FC2AF4D18CF2E080F8C5425E6AB8A72CDA1E013A3E8BE9D0465E8238B3D5EB0E842757A4D918196232B686C72FA4DA38068C1D3BE1C52D8B7EAA272CDF
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hub/153028/hub_generated/template_assets/1271546417/1698241286920/Coded_files/Custom/system/default/Hs_Default_Custom_Style.min.css
                        Preview:@import url("https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css");@font-face{font-display:swap;font-family:BrandonGrotesqueBoldItalic;font-style:italic;font-weight:700;src:url(https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_0_0.eot#iefix) format("eot"),url(https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_0_0.woff2) format("woff2"),url(https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_0_0.woff) format("woff"),url(https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_0_0.ttf) format("truetype")}@font-face{font-display:swap;font-family:BrandonGrotesqueBold;font-style:normal;font-weight:700;src:url(whttps://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_1_0.eot#iefix) format("eot"),url(https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_1_0.woff2) format("woff2"),url
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):4146
                        Entropy (8bit):4.863899064490757
                        Encrypted:false
                        SSDEEP:96:OyI840wtlw0a36upi1pUVKQYa6Aymb+bOXvjzjVj38Zt4l:irXw0aqSi1pu6vmb+cLndNl
                        MD5:9B850F0242F879361CC4F0C97F833967
                        SHA1:105607EBCB6F9DAD84D2880371D1FC42BD1BCADF
                        SHA-256:EFB58E991DA5EF681F8C7121DB74584BCAECB5C73A564E1D0CACC3796A4148F5
                        SHA-512:0ABAB29A71C419B8749CDF4BE8F0FE4FF210EEDF34DA79BA0AB253E861FA70EEA0F029CE1CE26101FCF13132AEA52C827207006D5E9AD178E10A577020332A81
                        Malicious:false
                        Reputation:low
                        Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.34.0","OptanonDataJSON":"053eafd7-dd4b-4328-92e0-8af767ea06a1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"44e4560a-73dc-4d90-91b0-3f0898f2f574","Name":"U.S. . All Other States ","Countries":[],"States":{"us":["dc","in","az","vt","ma","ny","wi","nv","wv","il","mp","nd","fl","la","ar","ms","id","sc","mt","ak","hi","gu","wy","tx","mi","mn","nh","sd","nm","ok","oh","nj","ky","ct","vi","ga","al","md","as","um","ks","wa","ne","pa","me","tn","ia","de","or","mo","pr","nc","ri"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":true,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Cooki
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5552)
                        Category:dropped
                        Size (bytes):77815
                        Entropy (8bit):5.319607919282728
                        Encrypted:false
                        SSDEEP:1536:RJeUwT76HXhpwNFHM9ZK0BK01QJnYTZ02LKVsdmpyKcicyw:RIT7OXss9ZKAKBtYj8wKcHyw
                        MD5:9F019D8F05E89FCE3D21D2E48932F455
                        SHA1:BBF823F2887B6E204B55D3EFA86A41E391EF283D
                        SHA-256:D3F7E57A4815FA9A23F3C25684676116916E0886C32C12EA0FA0AF7239C8508C
                        SHA-512:25871E7B36291F3EC4E3A0F59E322F55D346769DDA8E09D4341E61404EFA5BA10BD6FF69BE40F65993B9A5BE314CE04566E4A1E1C4B8956F2ED2F9BB38945D7E
                        Malicious:false
                        Reputation:low
                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2228
                        Entropy (8bit):7.82817506159911
                        Encrypted:false
                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                        MD5:EF9941290C50CD3866E2BA6B793F010D
                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                        Malicious:false
                        Reputation:low
                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4778), with no line terminators
                        Category:dropped
                        Size (bytes):4778
                        Entropy (8bit):5.811241653770439
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUJJJzScn:1DY0hf1bT47OIqWb1kJHn
                        MD5:F5C691234817A38747E4AB1426A1F232
                        SHA1:F4772CFF35FAA8C8587278CA74A7114E57DC6B18
                        SHA-256:54BEBE6D4406432C49C7CB01BDD3A8B9ED45CF3993BA5CE66E197ABE2A2F92F8
                        SHA-512:F21FAADA6772BFF6F19B9E2907446762E2F67E1D06C1D9820C23CC336983FEC92A34A5DB8517F478B525DC2F2EC10CF174A5B0762E10493796272F312FCE51AB
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (22462)
                        Category:dropped
                        Size (bytes):22463
                        Entropy (8bit):5.308411760782321
                        Encrypted:false
                        SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                        MD5:01D681C49BE80A4B603C59E89B87920C
                        SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                        SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                        SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                        Malicious:false
                        Reputation:low
                        Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x168, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):14164
                        Entropy (8bit):7.9829769533243935
                        Encrypted:false
                        SSDEEP:384:7AkUY0oBfSMQLpc0nyVbD44zoIuCaydpbto:7bRfS1c0nyVHAzdydpbG
                        MD5:7187800393163648614B09AFD3C3A470
                        SHA1:82CCAD88EE0F37A6B110FD383E3052DB85489131
                        SHA-256:0F9E44453E8B09131B717D4A1C270FC117727F0842C702339DEC357CE866584A
                        SHA-512:0688A04F0F4B73252EF98534A135D6BCB2637CC332865F29821DC09EFF8CCD935BCF14AA97A983BFA29CCD250FBC2418659A5B3437C1B9F8C51193CEF7515B45
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/federal-intellectual-property-services.jpeg?width=300
                        Preview:RIFFL7..WEBPVP8 @7..P....*,...>I..D....*..(....bh!...?0=....?.~S.........O....}].....G.;...k..........f}.=................/..................=......./......@.@...*...G......O...+..........z....K.C.....~..........~....../....;...Q.......^..o.{....._.._...~.|s...m.......g....~._.0&K....9L...x.a.B..^u*O...E.a.,....3.H[..Or.(._.9..&a.`...S../..........'..D.....g......Js.]....<.MzNWc.R-9.m,...?.i..+.C.l...aNOV.o...fY..~.n....T(.n~...QOpr5...Q.C.A.<.E...-K.~(/A.....}.._K..W..U(.:(=.O$.Y..I..t....eF.MF.`......5.h.m#.....[...SOA..wv}2..t....`......sx?...........RXs..O....y.#fs(..y...q=....../U...M......g......_....x@YO...VH..........J.S.)!.Q..#.+.U...H.`.IF..R..(`.....X\.>...Z....N..v.@...Uw`.O.@........g...{..R.\.H(*.$..6!.M.:b.P...q0W.......6-..L.x.....v..v._c...g...y.b.'.......4y">.r..q....>..b;.S.4t8....z||......nN<.+I..o.0!.)....0d.3..z5..(..Lj.nOF6...f.d~_.*5b..@\5...p.=Y;uy].......%...Z...L.-..K.....g.|...O.....g.DP..X.d TSBF..~..=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4760), with no line terminators
                        Category:dropped
                        Size (bytes):4760
                        Entropy (8bit):5.799820896247225
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUJJiJzFY7wK:1DY0hf1bT47OIqWb1MJUuwK
                        MD5:36D40372B2EE29FF7D234F764D85D3C1
                        SHA1:B84213318901BC52B7888124DE22F7957E572F2D
                        SHA-256:F42F5CB24F5E40158820252B9AF4AEF67BAB715112D764882977B64822A7AB13
                        SHA-512:8F706B36C44893FB8C4DF6899AF5270D7859430FBDD0CA8630DA65AA2080C19DFEBC6AABC7E01A148D9E0125BF9BA53477DD349C82B9C9A07D8E0742469D6F6A
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):91778
                        Entropy (8bit):5.364585885685617
                        Encrypted:false
                        SSDEEP:1536:Yr2vti37/JBJgPtR91PVBdDi5/WOxpUjexdwUrCxO3N5YTRHRRZnv3w7oWOhXS:rvM7/JBJgfBuCbRx/v3y
                        MD5:006455BD44ED289DDCC403D0ECD96AB0
                        SHA1:CC139B8D109B66DA8B07B411527DE7FA97298CCF
                        SHA-256:2B1A4915E59E76E65870B9B2FE38250746FD0EAA301B836516E71BC7C6DD8AE4
                        SHA-512:9B43F9052BC96EA5E6C4D10247FDAC3C7244162AE6A8DB3FA1A9FD85ECCC8E5BCC38DDEE850830F2A0E04D2B677A453A14BEC09C12E5FF5891E6C12353C2A03B
                        Malicious:false
                        Reputation:low
                        Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=9)}([function(t,e,r){t.exports=r(11)},function(t,e){function r(t,e,r,n,o,i,a){try{var s=t[i]
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):1150
                        Entropy (8bit):5.75449457360676
                        Encrypted:false
                        SSDEEP:24:5TVAUsPjh/58htS4LZbWjA7sl/CXG+6WrFw15vgHYm6dlXSGbOnO:hiPjh+htF5WjAIFCW+6WryLvKYmk7OO
                        MD5:82719F5563340862F9A6855C2C1C03AA
                        SHA1:D4E4F24A6B3300F0A40D8D83835365850851E39B
                        SHA-256:96C9DFCD5FD6EEE5FEE66C9E4FD1CDF0B743F0B518924B73BED5AD689DF2591B
                        SHA-512:4ECF87C872488DE9684823DC2CF6507BA2857F27238778A1FA84F17C6500F349403B40CEDA7D37CCBA4769CE0D01A69478997EDDDBE78B8937BA711DCA2D4B5A
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment//favicon.ico
                        Preview:............ .h.......(....... ..... ..........................................ko.|AAG}><.w31.v2/.~=;..IJQ.WX..............................ILRy97.u0-.u0,.u0,.u0,.u0-.u0..y65.QTf.....................EF.v1/.u0,.u/,.u0-.u1...DE..CCy.gfV.NPo}A@.~?@..GJ..........FFlu1-.u0-.u/,.u0-..FF..HK/.....................WU%.YZY.....]_.x42.v0-.v0-.u0-..FF..ln..........MO..IGlu0/}.BAm.NR..ai......GH.v0-.v0-.v0-.z;;.os.....wDG..DE.v41.u0-.v0-.u0-.x42..IIh....z:9.v0-.v0-.v1...NO@.....]a.y;;.u0-.v0-.v0-.u0-.u0-.u0..v20..ZYCz76.u0,.u0,.}>>..........NPvu0-.u0,.u0,..CB.WYb.II@.VWk|<;.?>.y54.v0-.v0-..GE......^].w53.u0,.u0-..FG..MO..............ae..@A.z87.v0-.v0-..PQb.....TTMu/,.u/,.z98.sw..........=........QNj.CD.u0-.v0-..]_g.....IJru0,.u0,.{<;s...............n.......RTFt0-.v0-..HG......SUgu0,.u0-..CCT......j..............~....{;;.v0-.x88.XW..JL1u1-.t0-..CCk......?....................gi..@?.u0-..VVs....{==.u0,..@?.af.......B..y..=.................fe..IJ.v21.}EF[.hm.~@@.u0..~?>..O
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4765), with no line terminators
                        Category:downloaded
                        Size (bytes):4765
                        Entropy (8bit):5.80755781881748
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUrJ4zSB:1DY0hf1bT47OIqWb1WJ7
                        MD5:C6471C09ED40862FF4244942DCA084E8
                        SHA1:2CCD2769AD24AEB39CB246965359258A884E37AF
                        SHA-256:BA22634FD8C1EA8511DB83354F10AEF3D23E2EB36E55C60E18882BC9BBE200A0
                        SHA-512:272C245695A5A9AAF7C5AC3374F3638F0407EB1801797F6FDAE57D641165134B2395AACB47F6595AFCAA0BB3B111A55736E73ACD9FE4354346F22CC8231F3871
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201307905&cv=11&fst=1728201307905&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fterms-of-use&hn=www.googleadservices.com&frm=0&tiba=Terms%20Of%20Use&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 22055, version 1.131
                        Category:downloaded
                        Size (bytes):22055
                        Entropy (8bit):7.990576246354225
                        Encrypted:true
                        SSDEEP:384:39YJAGz1r/OFYkLtyR+r9wRiBrsUOQGFV+JY+JGeDHi3EzxVSeVp5:39+1r/6ttyR+r0iWhQs+JDGWEEtQeVp5
                        MD5:15D86DF5D96114FD078FE4E48F6FF50D
                        SHA1:4FE9BAF7909BCF75254440FFF9BE2507DC799EAB
                        SHA-256:873B6FCF9F6D440C7E6C9190D4DB0E9B6ACED579C16543A274623575B63107F6
                        SHA-512:E4AAEEA832EE6F59DCC5613687516503F2F2C56D8EB1D5F00504DD86FC464FFB558B82A8F76A2FCA3665A3F55375C1D56E5DBB388B04C3CD20BE52F095070751
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_1_0.woff2
                        Preview:wOF2......V'......!...TH......T...................{.`..t.$..s.....t..*.6.$..\..p.. ..b. ..7...%x.`.v..R..f#Z.8.../S....q@...........T_.@.6.L...^}...dF7..J....?]..3..nV.....E.^&..zL......XaT.............q...._$......q..d..!6.....l......<.|....y.......c.SA.9.;@s....X4..5l......E....".*.HY..b...+.X....>.....>..X...d2..!..........[9;...../..5.Z.............e...!.AH&.S..3.?.`..X.6R...D.&..v.."....ok....kl....>...^.._.!..E..x[9.X$.K.F...z............?X.,.$.o.../.....m.CVZ.....3.Z.v..d...u..D..Om.....0.X.....X...nd.........PgZqQ..OEb.X.:.....Vz..e..3A..h2.i. ...yT..,.4.4...........z_. V...q.a+..2}.....".2..gVP...D....dG}.Pua.Ub.<.....&.k.....T.Z.P2..c.w..M.\..$&...C<..d.Ki...........K9.Xv...b..i.....V..a..F...G....$......I.'@.kj.|o.X.I.oe..0`...PWN.M.Z7H]b..;.q.......z..nL....#k.2.AZ..v.-N.!....w...o....d.S.Q#=.a.j(...x......%...n.2.$x....,."..90.L..L...3.h..|...P.].b.#.E....Z...3..A.c.,%....o@:S..(.1.O]..1.[8l..0.2.Z......++...U|..5.....[....x.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):5414
                        Entropy (8bit):4.090442922702273
                        Encrypted:false
                        SSDEEP:96:ZziUrmKGxM7B2PswfNVRL2evyKSCjoFxV2NpjP+OpqC5URolivRTe/UU+5UZqibA:ZGlM7B1wV20jSCcFX2Npj7qC5U2ivdeM
                        MD5:5A0A087606AD5B73AD985DB19A150220
                        SHA1:095DC2105DFAF455FC22D83B246CB34849D90ADB
                        SHA-256:7CD978B6E584DE9F63D31C671F523882B03D102092C9AF77E70399FEBA3401D4
                        SHA-512:EF33E1B898B8D03B33079790E3E3111F28E38A4A55D266DD4EAFBE1E02A98C24E040D76951CC0BD401A873CAA822C6F19A291830BB13BB61163FC8CCC84C457C
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.jsdelivr.net/npm/lazyload@2.0.0-beta.2/lazyload.js
                        Preview:/*!. * Lazy Load - JavaScript plugin for lazy loading images. *. * Copyright (c) 2007-2017 Mika Tuupola. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/mit-license.php. *. * Project home:. * https://appelsiini.net/projects/lazyload. *. * Version: 2.0.0-beta.2. *. */..(function (root, factory) {. if (typeof exports === "object") {. module.exports = factory(root);. } else if (typeof define === "function" && define.amd) {. define([], factory(root));. } else {. root.LazyLoad = factory(root);. }.}) (typeof global !== "undefined" ? global : this.window || this.global, function (root) {.. "use strict";.. const defaults = {. src: "data-src",. srcset: "data-srcset",. selector: ".lazyload". };.. /**. * Merge two or more objects. Returns a new object.. * @private. * @param {Boolean} deep If true, do a deep (or recursive) merge [optional]. * @param {Object} objects The objects to m
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=alexen_zhukov@ukr.net], progressive, precision 8, 2000x1333, components 3
                        Category:dropped
                        Size (bytes):301188
                        Entropy (8bit):7.98529790488288
                        Encrypted:false
                        SSDEEP:6144:yxZqn3Q74IkPM3P7dc4N7KGsGmBN7oIGYrqYlapW6HBaNE:Pn3QKE3Pr7jsGY7Njqma86HAC
                        MD5:1FA4B23DA8DFFCF4ADF33CA7CE0E7434
                        SHA1:9252192157ED40E9CBF4CD39608A1082EADC83F7
                        SHA-256:3C1DE5D080EE5D5227195523E4F4B0227A0F7DA216EB4A976969DE12B0691506
                        SHA-512:B21C4074F55830F0BA225D5CC80354D4E65B0BAA1B8569BD002CDDF70C9FA59B0F2360180B2A3D9367F4842B8E438AAED0BCFE14322544E9C32B9A39D6139BA9
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............8Exif..II*.......................alexen_zhukov@ukr.net....C..............................................!........."$".$.......C.......................................................................5...."............................................................................{....;9I..: ...9Ke:B..Z.=,....l<...U$..!0YtI.......ME@...F1...6.I.H.[.(`.....c7....1.&.......... 46.. 6!.....`!..&..@.`..a#.....R..gH..@.:y...dc....i...4.U...&4Ds.......lM:x.5.J.g..8.."m....U.l.m.t(&iRU*.E..W!3.`.\..0...9...M...x.CT.....FB.:I.v`...N..B...1.h44........^Tr......I..g....#H....OC(.+9.$..NJ..RN{.F.3.?........(.A:.UM..K`'.$..@:!...h1.10...1..0..........`...C.0C.m.`...g.<..i.).R.4Ve.......s.s.6.Y'<k.9u.g..#.......]\...gZ.'...........Ce..(.8.F.)R..E@.Y.....y.f......ts....!..`.@..j.U..DN.........GNFsR.....LY.....i.X"...C;..-......Rs....@.-N...:..7R6..I2[d=.q.W.h.b.4.d..w.....h..A.o.K...B...D.....@1..l...0..c.bi..C..!..R.&....hC.4!..Z.nPr..C....I....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4741), with no line terminators
                        Category:downloaded
                        Size (bytes):4741
                        Entropy (8bit):5.809324452719181
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPJ0zFYg:1DY0hf1bT47OIqWb1SJgH
                        MD5:384263D87E9BCC2438B2C7CD2E83A1DA
                        SHA1:1592AC27E45ABF8F760602E2A8F06767ECDB297A
                        SHA-256:47ED310EC735212262F901B9B752FC2C640C8240963393A700980D43BC4E98B0
                        SHA-512:8E3A07FA64224F01AF094815EB1916E0068427529F458920A2AF2F68149DEF04026AC5723ABB7EFA26075A83DB92B966A7287723BAF5AF001C2D5761CDA5A311
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201316983&cv=11&fst=1728201316983&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&hn=www.googleadservices.com&frm=0&tiba=COGENCY%20GLOBAL&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 6016x4016, components 3
                        Category:dropped
                        Size (bytes):5596912
                        Entropy (8bit):7.951672081762035
                        Encrypted:false
                        SSDEEP:98304:YJaSmLxm1dzfrKYCRF/6EGBCeT4p0wjrVoxc7rkrlGPsIoq5gwxUX8nfxIc2GUkL:YMSmLgyYwCBCeDWV0c7rpF1UX8nfyczD
                        MD5:D74BC69A7C253E447FE4EC97853ABB60
                        SHA1:18B3F27893A057C0C1412CBD8A319C4ADF27F47B
                        SHA-256:7DB47B0F9EC044805B642AE85038BF836C65D95387CAB592088D19468EA98CD7
                        SHA-512:1D9FE3A7D788526CC941A85313F1D5F43377A913C7184FAF66B5CEECB64FAB079B23F3C09450579FD4015B9DC1FCD29A7AE8CE557EAA97CCCBB25563E690FDFD
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.UFUP:.8....e..,..v.G#..=.j.f.#..v..p4.)U.FRI....Wm.R..j..$`+t>..T.X...P=.l.....t@....p2{.....0....T..(.....J..#9...;...Ys.x.;.R..'.N...)...3...n....d..........y~b..#..=..{..5e;A......J.|.[,. .._....bR.H........i........t.?.|Feq..;.9....9.......#=.........0W8#.)...mV.\...#i!>V...8...T`..Fw..>...r...^8. q.G.\..t..60J.r?.XEa+;..P...1..R[....P...[. ...F.0[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 192 x 120, 8-bit grayscale, non-interlaced
                        Category:dropped
                        Size (bytes):4136
                        Entropy (8bit):7.938103585631575
                        Encrypted:false
                        SSDEEP:96:SaTYZt6GYxt4tyfRSm9pyVX28CFQNt/RNz:XYZs/xKtyfRr9pUDgSt/vz
                        MD5:1C415F5AEA59C81FED2EFD8100C5817B
                        SHA1:A805D1C5CF80A385B2E8ED6B55289A240AE56ED3
                        SHA-256:2435AF38D3461BCD4AEB3B48D21A481D835F578AB11C3AE87AB5103DC9476666
                        SHA-512:40C963353D7F9BF79D61B758A235CDE888A0BF2D6ED95399228A2BDACE47EB785F16E57F2D3BC9C0DDBDEE6A2E96FF73212E4ED9D5AC03B522B0AB3946C71276
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......x.............pHYs..........o.d....tIME.....32c[b~....IDATx..\i.dGu.NU..7.y.c..6...Y.&....b..A&@..B.....V..E.....(BA......#l..'@..b.1`[.0....V.9..........4U....}..9U.:..Z.6.QB.Tl...-K.f...*,.J `{....`5p.c.).v.V{}<D.....@..^.#.Us..1[...V.e`.0....(.1.O....B..F..>.w?..d..|...3.:..1.>{.....y.....xj..&0....y.01r.2......?5.....Mg......l.....D+".S..V...X.f...\...?.J../g...p.......8..h...S@f..jf...PH',D..U.u.h.N...pf......!.d...^3&.c.R.(.x.$Xh.g!...#.}...mVu....*.....1........>.f....f.....9.[7..1..;.(x..0.x...`.YW6.M%...8.1.:..9\hBD.GY.&..:Y..\Q..cF.>.p86.6...A...........S..&'!B2..lY...jr.T.i...y`e~d.)U......A.....(#Z.Y ....Ad%..D..&a."..D.*...Z.m<H4U...)..a....;.n.G...63W...j.h....:.1...W......+.ZL@.l....e..........9l.! ... N.2..5...m&QU.,..b..Q......h.....0!%Y.<N._.H.0.........1O.....m,...,..9VB..R@.@RH.U......".w.pC96.....M.f.u.l.Na.q.)R..vU....$f.....p..J.A.X.......r..L............k:t..S....5*V......mr.h.....VO|b`.....w.1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4710), with no line terminators
                        Category:downloaded
                        Size (bytes):4710
                        Entropy (8bit):5.794216742436748
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnJXzFYRKV:1DY0hf1bT47OIqWb1eJxmKV
                        MD5:69B2E36793F2981EE8D330B18DD711FA
                        SHA1:287C86C36101C131E91B1E6309BF1FB2EB1934E8
                        SHA-256:062ED98107EBD80EDBC8FC0BED8542D1336A46AEF764E2A1DF32A550EDEF31FE
                        SHA-512:8EADCB480DA00ECD110F7FDCBF7368844967B2FA3A2EF7E11DF0DEAC542DC9DC88D4505EF2EE878DAE11876134E4CDD0CA9362F7316308A497A3850A0FD900D1
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201305234&cv=11&fst=1728201305234&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fterms-of-use&hn=www.googleadservices.com&frm=0&tiba=Terms%20Of%20Use&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):10328
                        Entropy (8bit):7.949367791743181
                        Encrypted:false
                        SSDEEP:192:xBGHHb0zL1u/xEQW9r9jX5tKN1F740jsdEqiUzLFqJfaNRhiZw1tiYHcXJp6eJM:xBfY/xEnjX5GS0QdHzxEUIAiYGJp9M
                        MD5:9CFFB9664ACA4CCCD4212CD9E237B45C
                        SHA1:C6B21BD3B7FC206C3307EA10FF3AC415093A944B
                        SHA-256:1F2819CB4574C151D2350A2549705BB538B4558D3415CBCE84841566D484B780
                        SHA-512:D4F12EEE6A876CB07E98436711CE59F0A71E5B81F72E5BAFE8AEA03F07B7FCC3452E79DF57AF0BED4136B024677B8F9D5FE28D145A947FAA989402D5AA47750E
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5.....................................................................(4.F...lh......EY#.X..@.QrK.^"...P...L....ad..q........".i;..J.&...]P.q..a.P.~......*..-.$...a..J...H..J..a3..C.....f.!....5%t.5.*.3.L....-\.,K.[.E].....}............6p.@.U.k*..n. .N..G 9..2.]P.."......j..w#..l.<. ...."....E@X.L.}.b...9.^e-`......../.]F..,&..y%H.2..ZHKt..D.Q.......$"gF...fk.FXk.N....=...R/.CW..K`n9\.~.im.L.lK...+...B."[.+..(.c.....tv..r...U\..7.. c.S..\..tKI.)..`...%w..V.67....[.+..u.."t.f.d:?.K>.M..z.A..../ ......I..R.%..j.z5.d....a.H...Fq. H.f.o.oX..j.g...@.....d24..?K...a...R.....bao.u..Q....e...f.gx..J..iZ!.u...n;]..5..............j\.3,t.....]~f,.Z>..j..6,g...?]..PT;-;^R.9..ND<.4.t..#.1....@..Ho....aqj."VU.<.t..0...nq..S%R..R.t.Q)+.nd.>1X./R...9....$s.[...&.T.5.(.......~S.G..."K.V.A...D.7
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4918x3273, components 3
                        Category:dropped
                        Size (bytes):1189904
                        Entropy (8bit):7.931660223531163
                        Encrypted:false
                        SSDEEP:24576:E6ZNr+U1j7up+rrneLW0aCISFH61sb5U8WfQ6m5:E657uAUxaCISF61q5N6m5
                        MD5:C525EC5C6F42D54A5DD9CC4A7AA2E2AD
                        SHA1:9F12503410B23E112F52412920D9AE5214CD8ACD
                        SHA-256:B1F7073868FD5A242C2CCE1F43209B69332EE0173323581BDDBB06D4876E8751
                        SHA-512:E3D1ABA55DD2FBEE8F256F5C9A1D19D9577ED8E034947CD9505EFD61F3DA3C792249BB9DC6E8C3A0D1BD15A5A17BAB13A88CDC0C16C7E56BAE5E22F827388D6E
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................6.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KU..OJ.x.../...8...."....?.. .K.....Z(....I..)h....h..t~T..QE..QE..QE.......i..M=.S.u...'.P...TO...u...S...dsA$$~.c.j...&..`...)@.Jp...O.q@..=E ..}).P.....S....N.....(..R....b....(.b.....R..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.N..p..."S.1;S.K."...]K........]H...c9-h...kg...v.....+.....:.,.NI.1.k..o.}N}....5.@......I.$.SMh.h...)...N..\...E....(......P ..)....)zP:R.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5909x3939, components 3
                        Category:downloaded
                        Size (bytes):3599107
                        Entropy (8bit):7.90265757455385
                        Encrypted:false
                        SSDEEP:49152:XMw8014iFhqZ/774vQ1PWyHLqsYACYE1vGmwY0I7TX0lCw+/CKRoXqrOdgFcjttZ:XMg1bFhqZTb1uyHuyyemNtn0lCpVpqp7
                        MD5:4BDE287A68079D7677E82F6387CF2006
                        SHA1:5A73FD5CB0A1C0DEE7C1F2A8FDA77B6C0DE19F5B
                        SHA-256:76697558EAE5FF86A9C81F0C1F276BB13700D1AC98B4CF59ED9FF63AE1211C4B
                        SHA-512:6B85D6D63E04A372EC60436025493ED1607C295640E41A82DC962BE2C53F3F7213C249A893C29BCEEA67EC34C31752EFB4DF115D78966D71CF9C37CB4396255B
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/DesMoines_AS.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................c...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......s...J0.?.Jn0:..^..H.py.+......I.~...9>..z.6...b.r1.NG..z.!....9.)x ...J1.....TX@O ...4...zE....;.......)<.*R[q8.?.:.....=.J./.G......0..{}p{.0pH..ZPx.;s...B9'....0}..;H#'..cM.s.......'........N1.``.<w....3...#9.<......@.....s....v..u...Zx.........qM..y9.r}@.g.J..$.8...{~t.!..$.0G....:..#.8.....s...B7..!W...N.)..\....{}?CH.....2...r~..L.....l..N ..~b..#..ZP.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (30837)
                        Category:downloaded
                        Size (bytes):31000
                        Entropy (8bit):4.746143404849733
                        Encrypted:false
                        SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                        MD5:269550530CC127B6AA5A35925A7DE6CE
                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                        Malicious:false
                        Reputation:low
                        URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (45865)
                        Category:downloaded
                        Size (bytes):46977
                        Entropy (8bit):5.495020970981678
                        Encrypted:false
                        SSDEEP:768:GCK4KUDEPjs6PpJJJJgIsekKWUlV7hFwPGBQLoAEIM1P2mcm2BGr0:Gt4WpJJJJT9hFw+BHAEIgj20A
                        MD5:70FAAFFFA0475802F5EE03CA5FF74179
                        SHA1:762428BCE6BD8EB81715BE32D4DC987B800B77C8
                        SHA-256:09B67475F266DBF552159CA9F6B44D9DC3EA04842B2BD6E8B09D74F6B21897D0
                        SHA-512:BB4B7998ABF5F905CBD05F55764D1F405422C29E4DAB7AC4AB6044628484E2FEC70DC04EEBC16045BE4A3989D8A8B95750EB87FE378091460B5790769D51E57C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/cdn/analysis/4.0/worker-70faafffa0475802f5ee03ca5ff74179gz.js
                        Preview:/** (The MIT License)..Copyright (C) 2014-2017 by Vitaly Puzrin and Andrei Tuputcyn..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHER
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (724)
                        Category:dropped
                        Size (bytes):551834
                        Entropy (8bit):5.646059185430787
                        Encrypted:false
                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                        MD5:33AFF52B82A1DF246136E75500D93220
                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                        Malicious:false
                        Reputation:low
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9254
                        Entropy (8bit):7.980046583986254
                        Encrypted:false
                        SSDEEP:192:O94HuqgQ3CXLroOsxuRfMFUKRwn6loceQ6WOM:O9qXyXnVNfMF3wLrWOM
                        MD5:8816868F204A2908FF4487C85B5C7B65
                        SHA1:CF2CB4A3D05AA5D8260A4B79DA8132134E48F8BB
                        SHA-256:58F73FB975A5B00DAED30FEC8F826C8D26FD01AD4AC9E4AF63CE6DDDCFA15184
                        SHA-512:FBF4C23170478A00EF3B8154DB119E7BCF504A53F1E36A28E14E56B7B25485AD73939DAEB60761CC5FA47D480DB815598B2DB313F9EDD9DA7EEDD8D63EE5CE01
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/united-states-authorized-representative.jpeg?width=300
                        Preview:RIFF.$..WEBPVP8 .$.......*,...>I".E".!....(.....>.....W.........z............=Q..4_.p!........~.#.g.?..e.C..1........j.......~...T.]...z.w...V.......}._......v...C.......?.}.?..Y...._.~.._.....1.....b.-..;.U..=..v.n...N]..\W!I....? .Lep.TG.|....Q.P.....Y@.....+:..q..G....O'Z..y_$...mXA.=wHfa=.S ...q.....Y..u..e...<.l.......yL.W.7..\.<.Q.xJY.o...}../H:i..s..>..WJ....A.q\.\4..-Lc.D.....q#....k.Wg...l..$..<.d,.>a`.... ..<j./...#..-mut..{cZ...k.y...p.U.l.P...M..#f.5..P.....`...-.....&..p.,....}..tC.`.H1..N......G.z.....]..e.`7.....T..M^R.....(PL....6.....O.Bc...Y+3.......g.T(...3..=H.!.....S.Y....v.....le................dY.nPO&...C..$..d.s...O..:.~......(f.....Bh..J..gv...p..d.y.:...0.5..........<}.A....A.2H..x..O......"zA.....0..V.@..o6...z.$..rV....... .A..dC..Z9..!9...DYmp.V.>^y..=e....E....M.f.h...".....'8dA.u=...>f..Ki....b....c.C.#9K;..J:......Tg*z.5.B..J......`.Bo.n1.N...>.Y.9....$..]......WA.E..7..uJ..(.6A.g.Uf.Y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5522), with no line terminators
                        Category:downloaded
                        Size (bytes):5522
                        Entropy (8bit):5.151305391516538
                        Encrypted:false
                        SSDEEP:96:eRV8YT7CtEvlNGLGZFPP2GaBiPZiBEFKewVe01dFaxY8IWkf5BTYUZ:Ox26blaB8ZgQK1V3daq5L
                        MD5:3E3A5548B201E33B4E671326167C4BAE
                        SHA1:8895CEF00097A87B18FD5C9B585D76271AC7065D
                        SHA-256:1FC2A0129BBE05E00747C3E40D63D1F4841CD45E0D514AEAB6D9C507DF768C2B
                        SHA-512:16E2142E3F2B3409FD0EB2BA856E8F31164D4722A0043F4E04F4E51EEF09AF63CDC3B282B65DDC87C2735FFF34219875E228F61427D92ECC826E86783E2AB626
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/scripts/jquery.mixitup.pagination.js
                        Preview:!function(a,b){a.MixItUp.prototype.addAction("_constructor","pagination",function(){var b=this;b.pagination={limit:0,loop:!1,generatePagers:!0,maxPagers:5,pagerClass:"",prevButtonHTML:"&laquo;",nextButtonHTML:"&raquo;"},a.extend(b.selectors,{pagersWrapper:".pager-list",pager:".pager"}),a.extend(b.load,{page:1}),b._activePage=null,b._totalPages=null,b._$pagersWrapper=a()},1),a.MixItUp.prototype.addAction("_init","pagination",function(){var a=this;a._activePage=1*a.load.page,a.pagination.maxPagers="number"==typeof a.pagination.maxPagers&&a.pagination.maxPagers<5?5:a.pagination.maxPagers},1),a.MixItUp.prototype.addAction("_bindHandlers","pagination",function(){var b=this;b.pagination.generatePagers&&(b._$pagersWrapper=a(b.selectors.pagersWrapper)),b.controls.live?b._$body.on("click.mixItUp."+b._id,b.selectors.pager,function(){b._processClick(a(this),"page")}):b._$pagersWrapper.on("click.mixItUp."+b._id,b.selectors.pager,function(){b._processClick(a(this),"page")})},1),a.MixItUp.prototype.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (30837)
                        Category:downloaded
                        Size (bytes):31000
                        Entropy (8bit):4.746143404849733
                        Encrypted:false
                        SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                        MD5:269550530CC127B6AA5A35925A7DE6CE
                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Content/FontAwesome/css/font-awesome.min.css?v=3.0
                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):80
                        Entropy (8bit):4.33221219626569
                        Encrypted:false
                        SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                        MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                        SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                        SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                        SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                        Malicious:false
                        Reputation:low
                        Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):9180
                        Entropy (8bit):7.971425941944168
                        Encrypted:false
                        SSDEEP:192:Ogrrd6h9i+JE83XhzzOWjLyrEseUfPBgftLpmD2aTIdZ:LrkHilKXhzyWjLyrUUXcJp02aTIdZ
                        MD5:35FF26E2E600AE220851F8E115AA3B50
                        SHA1:EA03D0440A1A9CBF121938389A3B24DD2BADC596
                        SHA-256:20F4461C388815E4D90A22DBAA5D88B9E3497478E244CC7261A82148678FE5FD
                        SHA-512:7628E161283E523ED0C3A58F18B8C928F6EED530241334CE81A16C7E372D45DF520EF49EE581E8811653F30F79F3F1D10185C8CEB25681698D1DAA037697454C
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/footer/cogency-footer-logo.png
                        Preview:RIFF.#..WEBPVP8L.#../.B.....m#&.y........5....5...IB.....]..[..$.xc.Og......$... .....%wn.P#'i....g..4.M.6..N.3.,5.*-r.{D.@E@.......q......_D.'...)..+.FL..x.C'......f..2Ro]K:.g.O.s...u..T"].Q...W.....n.wf.....].d..e..2.`...#:V*.q...Q..9.7...........&.x&..g.X>.m..............K.........+.n...W##...67.....l..+.,URQ...g.Y.....5....+..4.1j..C.N}.JIC..X.C...\..t..eB...A%.5.]{..^J...G.}....0.JG......<.}i...W.0.^.....{....Z+e..;..ba..\.J..z.HgQ...4..T..l.5...+P.r..k...O..(E%.m.=bQ..#KQIr......PI...GX......F.2X..]MT..=........?...GDO......1.#..h.j)....X.3.<.q@..1.w.}7..........4....6.......1}....w./...g.y.Hfa-?.'.~=...........?;....&........|.cf..Q..m.....G8........[..m.4\_..Z..B0.L?be..~.ij2RZmeq.~.$...2..+^/m......lH .?....v..0>Z.e..t"...f9Z...04.lg..Di....g,Q..FE._X../}.....,....Qey.../...~..r.1...Pn.S.8u.!l.P.....l ..Ic...@.[.e.mf..z.E.......}r-..W.M......72.^.."..I..v...7.-..um/r.o.v.g~.._..^...Y..I.Z.m...o.m.A........?.........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5256x3504, components 3
                        Category:dropped
                        Size (bytes):2018820
                        Entropy (8bit):7.956951489256209
                        Encrypted:false
                        SSDEEP:49152:1ye2rhNcTyC9i8kIil7Gv4eVmjpunzaPWUKp1:1qchkhIiMwemOz+WLr
                        MD5:BC249A2EE3867C7F1B858AA783B4F749
                        SHA1:24482257650AFE02DB55390B45DDFC3164CEF1F8
                        SHA-256:08FDB5E1FE684B03F9B7FFF9C1D64396717F7BA30A0E4A5CE90808DEC23AF84E
                        SHA-512:20355DDAFDA13040DA7092C675DF960A93D097EA7B3D2F76566E8F4700C69CA067CEC0FFE4E573E1AA87A3A0B159A6D199DEBB92FBF8A78F854017AF1E22CB73
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...\P+;.b.s..- ..Z(.(...(...Z(.;.){S.....-.%...L..Z8......(........1K@...G=)}.....P.J(.P.IK..(....(...ZZ(...m-.- ..i1.@..-......Q.0...N.....zJ.Z(....8......\{.....G.-%......b.Z(..R....Q..)h.`.KKE.%..Q..Z):.....E.%........(........9...1Gj(...(...(.z..QGj..=(.@....R.~4.~4Q..)i)E...ZN..;.KE..sHiG.E...E.v...(....Q...QE..QE..QF(...(...(...(...(...(...(...(...(...(...(...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):102
                        Entropy (8bit):4.921030304008144
                        Encrypted:false
                        SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                        MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                        SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                        SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                        SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                        Malicious:false
                        Reputation:low
                        URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (11231)
                        Category:downloaded
                        Size (bytes):21866
                        Entropy (8bit):4.993825454722558
                        Encrypted:false
                        SSDEEP:384:HRc7fQV8C0NGoFQlC2MGAVsqlXaivSYBQY2YpuMc:u9+N
                        MD5:FF0B470FEA1863B7594730B1E74199AD
                        SHA1:5EC5122D9CE4D25069017D202728F9A887B7DBD4
                        SHA-256:74C39B5EC5A61C19FF20D81C0418FABD61D6DEB6AC0C967DA28761D6B895FF7D
                        SHA-512:8D8292C31D6D34E1AECD7AAE68DE2AC6921A7807165BD71AC3FD11284A272C33B6C9ABDBCD29E5203436A2C64A69C9ECB1BF7F629A698F970F2085DFEE4F77C0
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otCommonStyles.css
                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1250x795, components 3
                        Category:dropped
                        Size (bytes):234624
                        Entropy (8bit):7.988658964047485
                        Encrypted:false
                        SSDEEP:6144:tVTi5JxX0dz73+vdIJDOGATRXAVA7zSYldMCdUe2:tJs0dzyvdQ6AVA7zZlReV
                        MD5:B5FF2778AFE03AB156672357A1243266
                        SHA1:9B8BC560E125E1A142A6CFB321E2DA93664FAA71
                        SHA-256:634FBC9F94ADE8EBFD6F8214780CB83FEE8D7D6237E8E18DDD614A7B475B1CE8
                        SHA-512:EF0439BCBAE992FFA013854EE0CCC73CE5AECE2F3957335DBA0D75F7BB7DB189A7EC5C64152345F307D48A82E80FAE5C061DA652DDE9BA5274A340C9E56D1098
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................../....R..w...Rz..T.....P.SKb.4.......y.SK...g}...O.Z..N)...o..s.....>jGc..<.w...{.Q.w........|B..-.3...vC.7%}}Dh.|1..QT.S\..Nj\.G...k..6)..n33..N;.Q..... .p9)...}..K.DX....1`-..E.L............P.....BSc.q6x.P.9.......R.&.s...W.....+..u=J=...{..8......s..;....$.^.o=.f./.........^............A.qa...s.P....u....5..8...4.....4q...<.F.....>{..Hr.:..&..J.v.e.[HT.2".(.......k.-s...S5..8..f.Cy.C.......3Z.h..+..4NK .9.P.$.C["....P3..D.H......R.&9.p.F%.+...7..S)u......y.7%).L...y...M%*J\...{..=....#.......w..U.O..#.l)....BW.O......].Y.s...GV....d~..FT...I.Q...A..pL).......;.x].V.y#...8.).ou.M....e......=1m.vS.0.K........D)F..u.R.8QL.*C..zK.c....IS..y.%.4...:e2.?/...yJ ......r.(?..u.....n.&p .jS...$-.<(2. c."..`.@.[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):1755
                        Entropy (8bit):4.652602082626215
                        Encrypted:false
                        SSDEEP:24:2ffmyCLwyk3q4nsrqHfB6PykiiNRWZ32IGMSGbbZcmsFrEP2Pr9Tf0W2dTZ+NEHs:wD3qAs+AbwMlGbFWLT9f0W2dZNw5
                        MD5:B860362845B100EE72EA67D3288280D6
                        SHA1:8395CA2C9B9066AA33FAC5EB9E491AE431390803
                        SHA-256:571A4DDC2AEF9D83093FB3984BF7CC6DE5EB9E4653A7623000D56A6DBC72CF4C
                        SHA-512:1F9F7A030541F0365C21E2FD4ECE8CBC8692695DE1AF8C6946C5CA948ED52ADFFF02F04F49F36EF470741F7CA5B2FF6A71929C4C4D74B23EEF9EEAC2AF6C729E
                        Malicious:false
                        Reputation:low
                        Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):78840
                        Entropy (8bit):6.022413301778022
                        Encrypted:false
                        SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                        MD5:0CA290F7801B0434CFE66A0F300A324C
                        SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                        SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                        SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                        Malicious:false
                        Reputation:low
                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 8256x5504, components 3
                        Category:dropped
                        Size (bytes):7431040
                        Entropy (8bit):7.970742377915776
                        Encrypted:false
                        SSDEEP:196608:akpRzQMVNUN9g6zyEMuzBMXO86H9QadeDUFtGzhPc0TBc:lRzNF6zyEMsMXL09Q+egWtbc
                        MD5:C7D9373972B9E97A9291270D7C6B3410
                        SHA1:F0208D439AFC24B9D3FF8ACFFF4FE427E002DE6C
                        SHA-256:D4CD5D15F26C68A5EBD546084B8127A86555E1F4F126B6AE789D804476AEC976
                        SHA-512:3198F85B6DBAE3AAEDADB7D4F7998F815405A95877C56FB3D9C507D585FFDC02FF10A8937ECA2088EB177364804C9E48942461BF9B1627488843A6F670811BAE
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C........................................................................ @.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z{......?.+.......X^.....".....*..G>......t.Nz..H....F.....go.@.s.N2...u..@.9...q....y.S..SccQ..GZp.s.M..c........`:.<R....".<.^....(.#....s@.-...q.*I.Py.)....9.sE....v......u..`......)8<........4....o..W...==(....2..8c.....i3...wv..n9.(....z.`.J3..(whB.t4. q....A&......'.I.Zv.r.....OlR.........h.N9.....(....".........9.0.1Fy..8.{R...Z.N......}.).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x161, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):10886
                        Entropy (8bit):7.981853472865912
                        Encrypted:false
                        SSDEEP:192:tFeejO4E6wBIdDo1MBjrYazrZkH1cpNTmfjRMB0bsZp5mThsD6oebYFJy7KTW2fH:r6HnsD+oxeH2pNi7mB0bsZPmThNQvW2f
                        MD5:BC1DE90CF1B9921729B18095690BC619
                        SHA1:2D3A07D0023FBE03D8F8F3FF6B8701F1DF7956F2
                        SHA-256:84BD39ABE5AA87F9B1DC8D1408380A8084E33C1135D22E4B11B2FF41CE375AEB
                        SHA-512:F6C802CC41813E62B82ED8EB176E21F84643CBF7D871F491EC982B6A3025C01E39D85636E9F4E37CDB15BCFDD1223E77DA8A8050F17D83925E8B6347BAF2EA8A
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/international-annual-compliance.jpeg?width=300
                        Preview:RIFF~*..WEBPVP8 r*..p....*,...>I..D......(....bJ26K.4n._.1...s..>...q.\.[...G......}..=&z....d.........5.w...._{................g....Q..?...............G._...............^.}.........6...?.~..!....._..?.|..5...k.7k...f?.........ji......U..K/..... ..9.f.....:..g....*.A.<[..x.Cz.<.J8O`...?".vKzp.........I.$...J....$..3.(. Z:.j.....%!..iD.......L....>Xe.~.....+..c._..."W..W...0.:..Z..A. .P.4..I-.z)....b.G..O...]E}.).......S-8V..EwW.P..>.1.....x5.?.F.....f..z.0+m.ln,[.=..z+S....Un.q.8H2P.4.#.U..5.U<...ED.v@...4.....eH..f.2<\...<. ....s.mt..3,.D.{1."..R.'H...x...`y7u.z!M+-R../....Geg.eK"......l.... ..r.g...5.......WZ.(..}z..cs..^......1.4(....4.G(m..mZ].U!z..E.F..j)w.l@m.!....eW....!....f..L.F6DT..e..3y8.,..tK{C\.U..EF...Q......'....o......w...L...hY..A.!..V...k...n'.f.....Z..O.......P*.7........z.j8........8.Hok4..$......ZQ.e"Ks~...s........*...1&....jLg_|VLFl.....KX.4..D6...[.W<X.K. ].N9.........J.S..`.Q....&..D.t..F..W.4\a..v..L\,.}.<g.*q
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (12116)
                        Category:downloaded
                        Size (bytes):12208
                        Entropy (8bit):5.322233629666089
                        Encrypted:false
                        SSDEEP:192:ypoEnxEg+b7UPfVjrPimqafYizqlfRsYiqvt1RqEy2H2HBcSjENdVGyhVobFzc12:ypDxXq7UXVjr6mqMzq+qvFqEy2H2OSjR
                        MD5:3EF0DEDA0631561665E95645DAF500A2
                        SHA1:9ABF2E44065B0AD3E0E2ED0EF9678E3CC92DEBA7
                        SHA-256:42C7E51D284CD7256CAF3BFEBF641141876657EA0D6E5588AC7E69DCE1E9CF7E
                        SHA-512:C7DC8E5BDB466DC5305A833A7F2AD49ED7A60CC5B50A24373FF1BF63E96D1455192C990A8EF2B9B36EE9151F0791511D3974547A313900F89AF6B0C34D83F71B
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs/hsstatic/HubspotToolsMenu/static-1.354/js/index.js
                        Preview:!function(e){var t={};function n(s){if(t[s])return t[s].exports;var o=t[s]={i:s,l:!1,exports:{}};e[s].call(o.exports,o,o.exports,n);o.l=!0;return o.exports}n.m=e;n.c=t;n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);n.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var o in e)n.d(s,o,function(t){return e[t]}.bind(null,o));return s};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/HubspotToolsMenu/static-1.354/";n(n.s=3)}([function(e,t){e.exports="//static
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 4918x3273, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):507930
                        Entropy (8bit):7.9949911435801715
                        Encrypted:true
                        SSDEEP:12288:EeKiyZNbj5jPMP75lxpBnxKuRIhomgrjKWnr:Eey9je5PxKuihomgrj1r
                        MD5:DE81532483FE930414168616BB2BE6E0
                        SHA1:662DE7A751CE9EFC42CD6410A6F4EE6370D2CEB7
                        SHA-256:EF84EADB1A18128D781C9FA03E585CDC9D7CBB9CBDC800D107A7311D4115227C
                        SHA-512:0F094B39DB09A9EED7414681D3A78EBF8A7A506F9A0C5AD1365F573FC5FA367E9BCBBDC9707D4313D311F5B57F7861997D55DB41B1DBB45FF28B3B82EC4654C8
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/NYNY_AS.jpeg
                        Preview:RIFF....WEBPVP8 .....#F..*6...>I$.E...+.qz2...gn)cE?..`...Wk..).Z^..c.^......7y...:.....`............._.z.s.....Y........................?......I.......?......g.?...~X..zn...;.[...?.>.............?.e<m....."..._.?.{.....o.....y...c~....?.?.......z}................y..|........_...c.{.........~W........................+.K.#........................oh?".w....6}..c..i..vO......[.....{!.....?......?.7...}.?..R...}e.."...W...v.........$m.....F*.J....Xfffffe...n[`l.vy6s..P@....4..rx.f...Sh6|..5.gU.c..Y...O...eV..H.6.(.B.a.3.{q1.9.D.....Z....C.*.......R.N..Q`.(vt........Jb.2.!-w.....^...O.X...nFth'q.. ..[r....'Y~C......`.~[......E.&l..}.T...b..6'.#..B..z.)..E.)'<..... .o..~....\Qe._...Ft-7AaR8.....K..92...R...c.f.f..D...a..-.9>.=.h4l..|kG.>J...7T....J..Xk..............DB....H...(.......1....N...x..3]6>k.e:J+S./5.$Kj/...o.._...]Ad1....9h...............F]......&.CbT.+.....:...71..X. .O.."*..X.5tn..#^.].s.i.1.;.m2.....3.kUS..._..I.A).Ns.....x..V.F%=..UUU^`>j.F.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65455)
                        Category:downloaded
                        Size (bytes):356817
                        Entropy (8bit):5.352224336018119
                        Encrypted:false
                        SSDEEP:6144:FXe6dH3UNt4xejz/cRDTmXcqgBed6nll2ABTRe8ewOhf:h58t4xeHBmId6nl3s
                        MD5:F3B0A0F2CD7984C566BCB23DE3EA908E
                        SHA1:E22DF8E0344E576874F886D6B20835EBD3454126
                        SHA-256:E88DAFE889A514EA8B9B07747F53D08B66A473B7CAA78645B4AA2167563651E7
                        SHA-512:C273A1D9764644CFD2B08598FC1B12DC7A36DCE7146E10EB0F0160472720EB0AA106B606620D4234A84851885A2A446A8611A0D4BEB79CC9B0732029A1CD48C3
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/otBannerSdk.js
                        Preview:/** . * onetrust-banner-sdk. * v6.34.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function h(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:https://r1.visualwebsiteoptimizer.com/analyze?a=625284&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&session_id=1728201305&recording_id=2&vn=4.0.328&rand=0.7613536509130472&eTime=1728201333752&fRS=true&movements=52&clicks=0&duration=0&start_time=1728201322161&end_time=1728201335752&re=%7B%222%22%3A%22D1E147A9F4244FC58E2B680C8414CCB3F%22%7D&he=%7B%221%22%3A%22D1E147A9F4244FC58E2B680C8414CCB3F%22%7D&fe=%7B%2212%22%3A%22D1E147A9F4244FC58E2B680C8414CCB3F%22%2C%2225%22%3A%22D1E147A9F4244FC58E2B680C8414CCB3F%22%7D&count=3
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32047)
                        Category:dropped
                        Size (bytes):95931
                        Entropy (8bit):5.394232486761965
                        Encrypted:false
                        SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                        MD5:5790EAD7AD3BA27397AEDFA3D263B867
                        SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                        SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                        SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):68700
                        Entropy (8bit):5.252369387741566
                        Encrypted:false
                        SSDEEP:768:OXoFpyD+VNR860I8Lp1mAZXAZZwlifZnZUj5cNdtmyHyiyOylytl8ZKZYY63r2c3:OXdCVL0tL/WhZicWuYY+r2sLKw7B
                        MD5:248C54584D79ED5CE6BA451738C3CC54
                        SHA1:3B17BCDBD99D97EC00B30E2A8FE70393DD98FC58
                        SHA-256:DB4D17D16075FFCE1085E51EA17DB596800048D2968E7ADEA17FE7D05A4ECAA1
                        SHA-512:6E35553C8616469F162BA67858AAE50A4D64A2489AF9128272E66A8A893C4D45AC013808CF8AA270FDECC3AEF951592CB655C6BF8833317327B059770E428D70
                        Malicious:false
                        Reputation:low
                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"053eafd7-dd4b-4328-92e0-8af767ea06a1","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7085)
                        Category:dropped
                        Size (bytes):7199
                        Entropy (8bit):5.223786028238701
                        Encrypted:false
                        SSDEEP:96:tBySz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:zySzvGw/35YbMx9jKLKD3UIDBR8VVUq
                        MD5:EB05D8D73B5B13D8D84308A4751ECE96
                        SHA1:743052320809514FB788FE1D3DF37FC87CE90452
                        SHA-256:1E67D8DBCCA1F6FD94E077C85C2FB40FA1C2756C99238DAA8DA882144260A68D
                        SHA-512:7B68A43A22A41404A2FF58E0DA6A237492CAD0FC3E56D216980802B4D5FB483895262A7E049340D6670002BDF899BA88C319239E60D0AAE1AC31D98556B0AD6E
                        Malicious:false
                        Reputation:low
                        Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5192x3455, components 3
                        Category:dropped
                        Size (bytes):4683757
                        Entropy (8bit):7.920288885207993
                        Encrypted:false
                        SSDEEP:98304:V3RA+tDGLR2zBZQDvA2RtOLOmiS6gsXk2ZSs+W:zLtSLczDr2RtOLOmiJJk+j
                        MD5:3D010D0E7BD9C61D77485DB62DD6798D
                        SHA1:AECB59B9B199994D11B27D52B4029A3A7BC0B256
                        SHA-256:3C620B897F1D612CC96561EE743D594AAC918B8E660354E383C241FB48D59211
                        SHA-512:E1064D9C0B735CEF2283DD094E285910E2C5EBEF4E14B4B0D10BDCD2A74FEAD885140CC2CE16DF9316F4C7AA25B10201038DB04E507947809FF0A5D9B584125D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.0.c.rpT......+/......Isv..v@..8...J..N...u.tT.[...P.x!r...._....o........L..e...MT._.".#....?`.L.z.nN..].q....fBF.u#...i.:..bk8.}.<......uo..*H.J...1..u....A.U.....'.[....x.=9........}-.M?I.)Bl..H.....V...a:.......`..8...N...1s..'...ssW...x..xs.&..H{W9.OB...J.?......5..=.5'.#d....r:.U../..t.jK.>..P@..$...o....>7...C4...4...[.3....~.qpS..#.....'..8...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):14451
                        Entropy (8bit):7.9695613872724165
                        Encrypted:false
                        SSDEEP:384:P0K8AFWIBM5jmsyWPbiDlmZ/jLg2New2rUKO5FB3eAg:P0O8mybiDUBj1d2rS5Fc
                        MD5:9A0C866CB90F9CFF9297CDC94086EDC4
                        SHA1:04E3EC8CFF56E698D443C83D4F1693B0B344BB71
                        SHA-256:7C770F77D918C30134335B4169F5EE1DC0511A4D747F8F1A34D643903E232812
                        SHA-512:195C8FDC8C34053231CFCC7083494880A817FB1CA4AA8D909FCC85D5A87F33F9DA07FEC948296AB832182C76D8D62CD39915B8F77A36B7143225B1ED63F1FB5D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................1..5Q...r...j.728....2Av\b......,.B..f.5..%2S...9K..}..$..gir..V.SV..Jx..'.).eNZ...tw....%...E..&..[p......7..L=k..~..I.0.w.]&WI:....y.m3....4..Bkae.n]..t'..d....]......\).....'Y........./.CT..R.g.....i.....1...|..........3.q.%a..i..hY...^.;...d....Vuea8.....k.]q.J.C@.el..Guf+5....Ol..`..S.........S}B/..$.1.&.......U.........-S..o...%.O.f..n...9..Ft.......a{{j.A..F.KK..}...W._..g...Y[.m.(..:r...RK.A.;..]*J>K+H.x.=.}...,.q.lfm....Wxcx...i..C....~.`..<.......%..}).Hfs}.o.R......6v..f.8....&r*.5.+7..L.K.}Lm..\jWP....=NP.M..-.6.i^..n.......[.Z.jR....A.....l'~..i..P..u..!...8...L.}/..8..j.7W.u..5.+I:^.;...%f.m.+.......8 ........._.t{..EZ.....}S..Xj9L.0.."S......o7.s&`.^..[.Ut.\..H+..&Dt/..c......0.iV.`Z
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=GREG CHAPEL], baseline, precision 8, 7937x7105, components 3
                        Category:dropped
                        Size (bytes):6863117
                        Entropy (8bit):7.967867215403856
                        Encrypted:false
                        SSDEEP:196608:mkyL7ZkhtJQhl2DjZff1J2WCP565oRU3+qcr:n+7ZStJNDl1wWCx65oM2r
                        MD5:56DD423CFE3E458A69B086A46E5958CE
                        SHA1:A8FD64CD7E46B2FAD08F56F16D44C621229A8709
                        SHA-256:F3C1442E8C04AC04282D1EA3EA4DD69CF1BADC5184C079E668562B880B2F5733
                        SHA-512:F980DDEA6AC8DC00B1419C794B9118D1F9EA5BECE64B5A64DEDD7844C0F676A3D8C5E23DF9BA0BC810AAB62A8749B473BFEB74BA98A550F91D500D13EBFDF3AC
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..............Exif..II*.......................GREG CHAPEL....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.....4(...(...(...(......P.E.P.E.P1(....E-..(...(....RQ....J(.@.......Q.h...QE..........R...(.P.zQ..P.E/nh.@.E-%......P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Gj(...KE..bR.E.h.(....%%-..Pz.K.....A.........ZN......(....(..zQE..y4....(........j...(.....(.......j..v.AA................Ph..QK@..(...(...Z.J(...(...(...(...(...(..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (13757), with no line terminators
                        Category:dropped
                        Size (bytes):13757
                        Entropy (8bit):5.285406737717651
                        Encrypted:false
                        SSDEEP:384:obEBqTW5Wwpk27NquCLgb2NIIYZQMc8/6SCK:ogBB5Wwpj7IuCLzNUXcUBJ
                        MD5:F667E53D5752EE2E5759F3DFAF20D330
                        SHA1:2225156FA65A34892F721DEFEA3EB480EBB32044
                        SHA-256:CB5224674E43D02DB0037517F4AA29BA5CE9DDD0672E513CC7289714BA657522
                        SHA-512:C7EF7AB258D8D8A1412350B828C7B3E800072A3A1800BD9D856A375ADEF850715EBDD65D0B80F07BD1203F09C1F5AFB6C00168B9379E67E6E6D5B31957712A1F
                        Malicious:false
                        Reputation:low
                        Preview:!function(){"use strict";const t="/_hcms/perf/v2",e=window,n=Math.pow(2,31);var i={mode:"compressed",staticDomainPrefix:"//static.hsappstatic.net",bender:{depVersions:{"content-cwv-embed":"static-1.1293","browserslist-config-hubspot":"static-1.114",csstype:"static-1.8","head-dlb":"static-1.1074",HeadJS:"static-2.440","hoist-non-react-statics":"static-3.9","hs-test-utils":"static-1.3276","hub-http":"static-1.2011","hub-http-janus":"static-1.493","hub-http-rxjs":"static-1.463",HubStyleTokens:"static-2.6808",jasmine:"static-4.425","jasmine-runner":"static-1.1821","metrics-js":"static-1.4705",msw:"static-1.39",quartz:"static-1.2288",react:"static-7.123","react-dom":"static-7.85","react-redux":"static-7.16",redux:"static-4.16","redux-thunk":"static-2.17",rxjs:"static-5.10",StyleGuideUI:"static-3.401","testing-library":"static-1.99","webpack-env":"static-1.4",enviro:"static-4.230","hs-promise-rejection-tracking":"static-1.903",PortalIdParser:"static-2.218",raven:"static-3.863","raven-hubspot
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Author Duncan Marshall - Copyright Protected Images], progressive, precision 8, 300x300, components 3
                        Category:dropped
                        Size (bytes):18885
                        Entropy (8bit):7.972956457968551
                        Encrypted:false
                        SSDEEP:384:BfMKWd7PE2DWjEtfVPkMQ4ftR052PYFnMgUVQDh:NWdLEyWjKM54b05iYFnMKh
                        MD5:0D8484F0FCF1FB8821CBB522AC567079
                        SHA1:1B1369606B625492021A52ACB0B53ABF7F3DD406
                        SHA-256:2DA441CD9695AD1C25AC22500A40E069E5BD246717F25568AFA9BD33B96A7EE3
                        SHA-512:CDE8FDAE3A77E9F92E11258F31D20D3C7455B4284C5051CAC407074631680B586EA2C1C35A479C64721E68C754010007EC5C2F7FC02741F96EA2C54C5AAB8D55
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............VExif..II*...........4...........Author Duncan Marshall - Copyright Protected Images.................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,.,.."..........5........................................................................g.q.#....R"..X..d..~W..qi...=..ZJBm.K.S..l.B..F...;B........m...a.=Ku|.]m..md..v1B..*[X..V.^I.RL...J<q...&'.3.x..Ja.'.m.HO.).>.r%B.ZmR.?.D.;)....S.o...g...Aq..(h............f.DH.E.r.k..k..Nu!..2.}..H.m..7#.B.P.*....@W.k.[R.u>w...Zt....d......b..u..'.=^.-.q...>t^.......V...3.[..w...q.s.z/.I.-...n8...lb..~.....:r.J2.......v....\..,58..g_..j4h-. ......78.Z......(c....|.......U.....XYv..@[#.R.3.'...%.uv.L....`x..9.....5g@|'[.N......w.-CO..f.d+..sz...]..m..[.Y|C.........0....hkC&.ljJT(.F........."tG.y7.,.s...[."..v.<...0&k..I..'ETtnq.v,.b].".y..H../.CGtZ..J.%k...,..|.*...M....-A..z.u....s..a+%.D......].....b&.......yx....z~.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 184 x 118, 8-bit grayscale, non-interlaced
                        Category:downloaded
                        Size (bytes):10096
                        Entropy (8bit):7.967702191231662
                        Encrypted:false
                        SSDEEP:192:4DPf2iSZenvJXbg1J7bysWn1mQlyvnCVBUb2YSHRT5dPxOkpl:4Lf2JyZbkXyVnPPjzxOu
                        MD5:1BE12AEDDEEEF7EE3F620001735FF11C
                        SHA1:61BC554EDC16EF2AACB1CDA10749DB89BE671AE2
                        SHA-256:45B4BA1DAB34CD90A4213862F1E1E52FB0368F17AF55A20BC7FEC24A37607806
                        SHA-512:F498335CD0B11517734F2DF98193B9F122487B1BC76226300EDCB8FD2F6382ADF0EF770A34C67B6B11731E7667C5F325D534DE910A5A2DEDBE70F0AF59A66860
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/masterCard_bw.png
                        Preview:.PNG........IHDR.......v.....^.......bKGD.........pHYs..........o.d....tIME.....3....... .IDATx.|i.%.q.Wu...o.}83..")J.L..#Y.%K...I....$H~$H..G.8.. .. @......x....eC.dY^d."-..J..!g{...n.}...mH&M.xs....uj...(.(..Rx.%%%.......ca..EJ{........+..w.... 1..RG.....F...o......L.?H..G../.....>.>d?...@.*.T..z...H..P.N...5...}. ..^...._R...=1.U.KIB...jC..R.....g.....a.!.Qz[t.."o.F.#=u.o.0#.@.$.B..x.,.:..4.B.=.~......6..="....Y...X\;)#+Z.[..{...Lk.W.._...S[..a.AZ/..........X...w.....7A....G~...-!R-a7....L....../......H..H$....1.`Q.HE. ....*.Hl....J..F0..$...^...[.;..G..$..&./UsC...1CbC...6c....T.X6L".4[#.#.B.P...)...#...T...ky..S...G.-5.T!Pb2J*......D.....c.0......L..C...Xk.V....!..X.f6.Q../^.6u.u..J..t... .m.@....(Eb8@UE.6T.B.{....@T&y...8"..V Q..I.........Q..S..`....m....a.D..L.. %.P....R.M.\Kk.C.C.(s/.].&!"b`..8.C$c.Dh._;@.......X.............H..6.0sC.'f...**.&&ht..#.T.!Q..%K...D.A.bT.6.o.....;..,^.k.Q....EF....B.. (`L.l....\.D ..A}..S..\...=.>R+.@wm%..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 113, 8-bit grayscale, non-interlaced
                        Category:downloaded
                        Size (bytes):6908
                        Entropy (8bit):7.9632963413594275
                        Encrypted:false
                        SSDEEP:192:GypUfy/eIMC2QisBovJFuHeGPxIQspEPEDvUHJe:Gf4eIMC2sB+J83PxDspEG8H8
                        MD5:7EFBFD77FA20B646ACA014EF38E69EA6
                        SHA1:0BF90EBA8B403018DBC9497CA99ED67CD875CCE5
                        SHA-256:7D8D806B5E5148CC4375218C407F78F5A838E555C7D44B29FB4CACF6699FB860
                        SHA-512:B3E9B54A32608B3BF67269B3F8AC62B806D5F090E6FDBEB56647F323261381B1E84A9739E576D8426F4A7E2475E94AA7692AA1EC7A2CEC02291EE3D5433F58DE
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/amex_bw.png
                        Preview:.PNG........IHDR.......q.....Y.......pHYs..........o.d....tIME.....4...A.....IDATx..|Y.d.q...-..>...`8...@p.7..A.A..M...1.M.........+.......a~Xa.vX.d.&MB$E.........3.../U..7.?.{U..L.t+\3S.U]./..y.,!....P....J...2~.h.e.y..........o....Dc../....m.F.@...&Q( ..6Q.'@.$./.@d..."..D@.}1.1..(q4Z.+..4..... "p.@@.. . ..A.&.. ...`Z.$..d.U}_.&..........GD(.6:.M.SK...k..a.....Y$.(l."Id....).GJ.hB..@.AaA.s..4.(C..@!.@j`..-A0Ra.....DA.D. i4..&...........T..f...../.]t@'.&b*..E....8.j.B.\t0..F...Y...j..x..6<Lvd;qz}t.Z.oQ .5B .#[D M\J.r...6...m.~.@._h4J}U..." ""..,S.K!)$.B5..'X...2......59..!F........*l....(...(I*MM..Qm).a..n.F.I.X......{..<.@.`....gM~$.....JB:..(..6.X}..MjhR..0.9\ ..i4...(.".QBj..c.B.....(...j.B5.yM.... $....yR.(\.b...=\X.l....f..Gi.aB.Qm".R.N..R.Z.*.R.p...T..t...2.l6.J.d..M..^n.9..5.O.BP....M4...M.bS.\....<8U.Pjw..%....5.....B.Y._...&..A..k..C.p.P.~..q.AZ.Lb.]L..En.i..U...P......x0..@D...L...............1Nv...\v.U.F^..5...c.W&........=....-.).yKi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 607 x 608, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):10291
                        Entropy (8bit):7.956653518210334
                        Encrypted:false
                        SSDEEP:192:S2MvNf7UpqrFrE4OT2ieT0ruIQO4wPO8vTInYuhTA7OE5W1ZNeVdD:S2kh7UwrF8VruL1nq79W1odD
                        MD5:FBF5E1C84133F6B781F586D5784805EB
                        SHA1:3DBD57234033D7A9E5BAF4BD8BCEE98BA4E1FC67
                        SHA-256:53C8863288B47CF30BF3636F71FBF4691AF1C9CAD06F047EC110EBE7869694C4
                        SHA-512:305FE3BCE26860927071D71F23CEC20CB3FFAD2C0B8401E6621B0CABF420E52050CD0B65CF639D7E569376218B2DA23B30EFC9A64AFFFD20CE446BA3B910141A
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/content/elements/cogency-hero-logo.png
                        Preview:.PNG........IHDR..._...`......M.W....PLTE...#. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. ....................................................................................................................................+'(........................srtIGH...~}.mln......WTV-*+......utvSQR:78HEFfdfmkm&"#...`^`,)*nln&#$......`^`nmocacYWYMKL$ !OMN...hfh...\Z\tsuPMO...967LJKqpr.../,-<9:...($%...745...TQS&"#.........dbd;8:utv/+,FCDvuwZXZ2./$ !............#. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. ...z....tRNS......,*.."......#(..%.......-..(,.*..)$...'.+..&.!.. ....#%..."......#...........+....$+#..-.--.........(......................................!......&. ..'..$+).-..........%BIDATx.....0...$.U@.}n.T.$...k..^Lm...T.:N...W..i.......y.VQq.n....a.k.%Y.8..$U...Q.q...r.o..........d{.N%.1uA.[.K.".m....p..ca9...}.n..e..._D1'..cM.,...;.oK0.v...3...*E>).....qS'.]...e.$.=){.2............p.[l......0...(.BY..9..7A..}..Fw.R..c?..&..T....1b?.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (724)
                        Category:downloaded
                        Size (bytes):551834
                        Entropy (8bit):5.646059185430787
                        Encrypted:false
                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                        MD5:33AFF52B82A1DF246136E75500D93220
                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                        Malicious:false
                        Reputation:low
                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (11336), with no line terminators
                        Category:downloaded
                        Size (bytes):11336
                        Entropy (8bit):5.2306400956185595
                        Encrypted:false
                        SSDEEP:192:EhHAbDokTETdYyyQCyW3yB63qyrYy6byIIme71WpRwSpzlpTkMQbMjwrB0dT0x0v:QAlETdYyyQCyW3yBEqyrYy6byI9e1W7t
                        MD5:2DE1FE36B20B55BD6319A874769CDF44
                        SHA1:7B8A9D847DF39E188E706D5A9D71EF7150D28BD6
                        SHA-256:F11C355E0138C2DED0969C76643D129AC88804CBBF024CDA7EE6FE57A87E0E72
                        SHA-512:9D6CD5FF3CCFEDF2F36C6E8E2E7A85C56493FEE085AD799E1311E62C7C4A4B879D985853891430150F68E4F391CF147C9B2B6E934EF4A83A3E0B81FADB3EA32A
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/bundle/js?v=cZl5lflX4PYl4F8Fsytb1El1cz0zyv46QH2zWTWiFWg1
                        Preview:function verifyInvoiceInfo(n,t,i){$.ajax({type:"POST",url:BASE_URL+"SingleInvoice/VerifyInvoiceInfo",data:{InvoiceNo:n,CustNo:t,InvoiceTotal:i,SessionId:SessionId},dataType:"json",success:function(n){onEndProcessing();n.InvoiceVerified?($("#invoicedetails").css("display","none"),$("#paymentdetails").css("display","block"),refreshEgText()):n.AlreadyPaid?setTimeout(function(){$("#error").fadeIn(300);$("#error").html("This invoice has already been paid. For more information, contact <a href=mailto:accounting@cogencyglobal.com>accounting@cogencyglobal.com<\/a>")},500):setTimeout(function(){$("#error").fadeIn(300);$("#error").html("The information you provided does not match our records.")},500)},error:function(){onEndProcessing()}})}function GetExpiration(){return $("#expmonth").val()+$("#expyear").val()}function SubmitPayment(n){function u(n){var t=n,r,u,e,f;try{t=JSON.parse(t.responseText)}catch(o){console.error(o)}for(r=$("#paymenterror"),r.empty(),r.css("display","block"),u=(t.Message|
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5478x3652, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):6043302
                        Entropy (8bit):7.998885753736806
                        Encrypted:true
                        SSDEEP:98304:2VgrDvP8LV8meYc1no5vfs8LrytYmvLUMxO5rdIMnhAppZ1NIOd0k82Gu:PDvP8ono5s8q/UZdPnhcNI/k82p
                        MD5:B87EAB87A4D49BFB4B4893E349B89656
                        SHA1:61A45FB668DAE38EF0A5BA0E147DEA7E8A8629A2
                        SHA-256:DB38059B3FF0C99379CB45C748FBC27247D01CC17FA62BDBF14E2938AF08AFDB
                        SHA-512:4764DF8AEC831F706842BB05571B1AB1524AD8C8F34C055F2EDA17FA0B0A9440A7F1D5FAEF90D25760ECFA9467F4A1E8CFEE3BB2BD0FC18C70BDDEB84AB2F9C9
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Dover%20DE_AS.jpeg
                        Preview:RIFF.6\.WEBPVP8 .6\....*f.D.>I..C...!/.z.P..eb.../W..,.......B.....Y..K.G......?......~a{,~...UG....S.7.^.v..yJo.g....\x..=}....]u.s./.g9..................|..=...w.'...].~W....p/-..5......;......d.......O..Vz..y{dh..|........._......{..._.o..{...........s...H...+...g....b.......S.....G.o..._..|?2................./...?..p.......G...g./..............w........~..r...........c........_...}..x.{.....?...>.?...............:.n...K.........'.7......o.......0...W./...<.z....................'........r.....g.O........y.w....?..........O.?...?......4..........u........c.../...?...}..I...?.....O.s._............O......[....._...?@.......c...o....n.......S.......`?......e...;...._...~............_....A.......g.............?......[..................7.........e+..A.QF....j.ME..x..%......[.g..lR.....rmD...N...d...O...w.;...3..|..v......N.t.......I.G....M...1.a.....<B...q.y.81..'J..YG.Q.hD. .;KD..HtL...8.s.~.b...W.qd..jO...[...H.._<.......u.9........C=f..<j,....$m....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x161, components 3
                        Category:dropped
                        Size (bytes):11163
                        Entropy (8bit):7.960647486227142
                        Encrypted:false
                        SSDEEP:192:1LV0mbhl1PpXuKDB8clJYfj5HrHbmOGvP1uHmQvlp/TxTPAiYhgOENR7px:jtNzp/C0U5bhGvP1uVlp7NAiYhWH7j
                        MD5:1469ED30A95B3F6E3D3633BA09929156
                        SHA1:AD1669080B4A2EED271E5B8F95D8023FA22DDEFB
                        SHA-256:835380CE7A69C7B8AF742D503D82EA0ADF51A9365FCF34F9398E36C93A25BA75
                        SHA-512:7BE946B1D8BCB9380209F59914B0F8B1F0B09F4286D34054C505034D0CDE7BDDBC0E127B2C9E42F7430B554E7C543433868E5CECFF0FDFF5AA1CC9D26BF078DE
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5.................................................................C......3.%.jj......PT.e...M..O..\{T...t.<..Y\.../1f#r....;...i.....p}...>...x.._a........3.IK.|..27=.|..N$U.r!MJ|]:4.G?9!W...6.9.....D}(..a...G.%}^*.+k'..H.H8]...j..5...<..r....?T.z..}.JOL...[.*@k.]HU.:3.Z.F......s.a...(.T...l...2.X-.Uuk .)r.2f$.uU..;*.;.y...k*.....Q..\.w..f>.N.\.%+..=K].3!.s..mJn..C.7.Q....i.{..[..w..~..,...X...=0.glGc.R20[.;....]....d&Xrz......5..p.'P...']..'.!7O..*p..}....4K...q.r.oWrS.........5...t8.S.....w..0...5......._...w.+..4.,.?]+..;t.d.'5m...8........-..]T...gUo......=..u.3j...O..fj.j....-.z.g+.E83.Bu.._.{..x...]....T....$.B..Y.O.fu.Ny....S....*hX]..-....X.u..,Ka.o"..3.....!.".....6s.. .....N..B.7]....I.....u`.az-|..9"t...rXNA,>....c...9...o....F...6..Y....dT...u.n..;D..A~!..z.4
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (724)
                        Category:downloaded
                        Size (bytes):551834
                        Entropy (8bit):5.646059185430787
                        Encrypted:false
                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                        MD5:33AFF52B82A1DF246136E75500D93220
                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                        Malicious:false
                        Reputation:low
                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):10818
                        Entropy (8bit):7.981037370843538
                        Encrypted:false
                        SSDEEP:192:dOqh5uNBJpe4n9Cw2zLkOvkEvpMdlFEf8T/CVmRbSoKCXgBMQgb9u3FMAqc:IoefB9CwkQ8keMlVTdlSIRQgkKAqc
                        MD5:ABC9B7E3C60FFBF11DC600AFD1086E79
                        SHA1:93F81272B50760B6CE89B543129E130A57849472
                        SHA-256:D8A2C2605FDA5D5F892550AD88522A4060B3B2908E8728DEF940688D5A2CAB8E
                        SHA-512:EC186DC0A09B690AC6890C927678483C01B8E36BCE94E77F60EA805F608B9707D6D08EF1EF3186A2BB7A56B6AD82A5836006946AF1C6283C3B10F9775E175E07
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/international-secured-transaction.jpeg?width=300
                        Preview:RIFF:*..WEBPVP8 .*.......*,...>I .E".!...((....HD@7........6.G.?...=.wQ..a...k.w.....^........................).....g.W...oz_...~U|..G.........W..._.=.............k._........V=C......{......d.3.u..Y...;...P.j...........[..._f?..7zS.k.......v...S..G.^....u.....$%D.d.2..l.{...*C.-YR2....U.v...A.%...-.:....0j....w...p.jy1w.4.4..Dn.....[..[..9``....Y...w..o`.Ls...d.e..`A...<.;P.a..X...=2..../l....=$sJ..i)....M.U)S...,h....9.(w..3.n.a9.1=..R......;...&..KNH.?V+.\IZ....zK^.LW..y....uu1.,..........h....,.J.Bpa.o9..W,.....O/.m...Q.tq...?9.`-....!H.A...%..,.c)......`.t.T..Q4zr.65s&.....R..6.k...g.1}...(..S..:...Q.W..t5m<.....Sdl..O..sl&A.h^P...H3OE[f.9 'O_...Q..z.t...E...^.....s....X..O......I.e^.I...t...|....=.....}B...2.b..5.#m......F..w...0=.%.<.....dX.t*.,-.-y~v1z'...pW.Zh@.1.Kd..@._.GH.5b.R....D...........g1.......xcwGG[.R.....wO.....`.f...p).D.(j..8&.7>...[1.C.....;.....$..V..S..no...ynL.((....`.%...@...u.').C.$$..\.m0#..i.e.)..F>..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=72708&time=1728201342590&url=https%3A%2F%2Fwww.cogencyglobal.com%2F
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 113, 8-bit grayscale, non-interlaced
                        Category:dropped
                        Size (bytes):6908
                        Entropy (8bit):7.9632963413594275
                        Encrypted:false
                        SSDEEP:192:GypUfy/eIMC2QisBovJFuHeGPxIQspEPEDvUHJe:Gf4eIMC2sB+J83PxDspEG8H8
                        MD5:7EFBFD77FA20B646ACA014EF38E69EA6
                        SHA1:0BF90EBA8B403018DBC9497CA99ED67CD875CCE5
                        SHA-256:7D8D806B5E5148CC4375218C407F78F5A838E555C7D44B29FB4CACF6699FB860
                        SHA-512:B3E9B54A32608B3BF67269B3F8AC62B806D5F090E6FDBEB56647F323261381B1E84A9739E576D8426F4A7E2475E94AA7692AA1EC7A2CEC02291EE3D5433F58DE
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......q.....Y.......pHYs..........o.d....tIME.....4...A.....IDATx..|Y.d.q...-..>...`8...@p.7..A.A..M...1.M.........+.......a~Xa.vX.d.&MB$E.........3.../U..7.?.{U..L.t+\3S.U]./..y.,!....P....J...2~.h.e.y..........o....Dc../....m.F.@...&Q( ..6Q.'@.$./.@d..."..D@.}1.1..(q4Z.+..4..... "p.@@.. . ..A.&.. ...`Z.$..d.U}_.&..........GD(.6:.M.SK...k..a.....Y$.(l."Id....).GJ.hB..@.AaA.s..4.(C..@!.@j`..-A0Ra.....DA.D. i4..&...........T..f...../.]t@'.&b*..E....8.j.B.\t0..F...Y...j..x..6<Lvd;qz}t.Z.oQ .5B .#[D M\J.r...6...m.~.@._h4J}U..." ""..,S.K!)$.B5..'X...2......59..!F........*l....(...(I*MM..Qm).a..n.F.I.X......{..<.@.`....gM~$.....JB:..(..6.X}..MjhR..0.9\ ..i4...(.".QBj..c.B.....(...j.B5.yM.... $....yR.(\.b...=\X.l....f..Gi.aB.Qm".R.N..R.Z.*.R.p...T..t...2.l6.J.d..M..^n.9..5.O.BP....M4...M.bS.\....<8U.Pjw..%....5.....B.Y._...&..A..k..C.p.P.~..q.AZ.Lb.]L..En.i..U...P......x0..@D...L...............1Nv...\v.U.F^..5...c.W&........=....-.).yKi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19129)
                        Category:downloaded
                        Size (bytes):30984
                        Entropy (8bit):5.55892116981744
                        Encrypted:false
                        SSDEEP:768:58x/uSZKnpe25tYMmM3qXlh1E1IHqys4oEiet6XXtU5xTYONtApvVgjkc:58/LZupe25mvM3qXlh1E1Mqys4oiEtU5
                        MD5:165613A834E27E4A8967AF56CA22F2CA
                        SHA1:F3F5874F8D35CB64970BDDE3D731B75AA4274ACA
                        SHA-256:38E42EC9986983248BD93B1F65ED21E1DD28F71C3E7FD0BAC585CB61962D7906
                        SHA-512:E8E98922FA3795DC58B12DC54B2EDFDD68FDB245A0D73D4A13B0831E47E7AD991504B92ECF61BF1C3D6E0CA1D49EB974A393E5609BEE3982F6CE57AFED622C93
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/j.php?a=625284&u=https%3A%2F%2Fwww.cogencyglobal.com%2F&f=1&r=0.7816643721902206
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):84671
                        Entropy (8bit):5.280749760123156
                        Encrypted:false
                        SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qp64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7v
                        MD5:6B513BAAF4C77CDDC702F596C3DD62D9
                        SHA1:3419650A06EE0A9BF9398EB3CF6792B202E6432C
                        SHA-256:6B0FDAA32FEFFBDBD15BDA3619624E0AA8E1D647FD720E31B7645654E7FB551E
                        SHA-512:F690B93FFF5D046F5EDBB806C7D09EF3EF89713F972AE613AFCC66A20A1CCBF0B520FA87AF973984D98B539CFC6E5AFA3A99F237D60B2DB155D8C359858FBF21
                        Malicious:false
                        Reputation:low
                        URL:https://js.hubspot.com/web-interactives-embed.js
                        Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):12500
                        Entropy (8bit):7.982805248612352
                        Encrypted:false
                        SSDEEP:192:+nROhOralawQLy4oRM7l1+gdwYN5qm/YTwP6UEmlNxCI0rg7DiL34kPcpJJpJdhC:kRr/hiM4YNIUKwPtEQCtrgXiD3upXhC
                        MD5:9F05D63A0A3A44C07CA72588FF49DB50
                        SHA1:C3D44709A79809D1B9FE96F655645C9B821BD557
                        SHA-256:17D2B940BAF47BC931FB32BE49D0A159A430387B21C0D52FC74B0237B81D5591
                        SHA-512:49B69C23594103C69F8EE9A29D78E11B1F19B1D39439DB163AFED013C8E12500373236D6F6350D3F09FC8E13DF18E7EB27DB5B881139016C6578BB34720D12CC
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/international-formation-qualification.jpeg?width=300
                        Preview:RIFF.0..WEBPVP8 .0......*,...>I .D..!.<m.(....8...&..{~..O.?ZK+....s{..9..../......b..?...~...........R..?....[...S...OP....z.?u..?p=]..~..!.b...U.....G......@..o..|..../..R.jy..O.....a......$.O.....~m.Y...._..t.....?..........y>.~.....~....w..._7.....c............p......~.....7.....o.....?....b...7....j..........g..._......M........q......g...<.7....r..Cy.o9..!..7......;.!...~.l....Gx.....z.#..6.O...@...>.cG..........'u~.........B>.E=.;.~-...: .0V67.7.....~..q...j..|.....f.....g....z..^....y...V....a:.H.Y...^..c..>......I..Q..JC..y.~......<..L..Y.. g....W..&.0g...HK.'v6...S.1......O...{._{j......F....3H...^..N.3.b.+7.x....V.. ...<.T.`$J...:f.\.F.....H.[....r....J"_...O.Y9)....I4..q.@.+....p...W..n.......r$..Y.n...F...........].m.Z....+<.V[.V.:..F.\=..Yd....].t.|...`...u.....U...7.b>....?KW...0p........:.O%y...[.~.o..^..{~..K|.d H.b..3-w....3>EU..|.f.............dF.v.}..i.b./....6...Q.........6....!.9.n.A..)`....I..WA(..l|S.....8...Ox
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):12867
                        Entropy (8bit):5.234629835966463
                        Encrypted:false
                        SSDEEP:384:7Y7yejbn42OXP85csXfn/BoH6iAHyPtJJAR:7AyeN/f
                        MD5:803B2C8A7143C1FAE821A92911644919
                        SHA1:4499B1AB1361D38C38044F0707F4BFF0CC36FCD6
                        SHA-256:8AE30F6F2162279A812BF9E00EFD0C985E20E76EFECE9444125B410F3A6822A6
                        SHA-512:BEAD03A14DA20D06601458057B370C0B673BA5A2DB35C193374FF06E3586A19E532DC8C035D03C12B993E5635778FF29E172F45F90C5582C89F990EF685B6A94
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/otFlat.json
                        Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48cCBpZD0ib25ldHJ1c3QtcG9saWN5LXRleHQiPnRpdGxlPGEgaHJlZj0iIyI+cG9saWN5PC9hPjwvcD48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGFpbmVyIj48aDMgY2xhc3M9Im90LWRwZC10aXRsZSI+V2UgY29sbGVjdCBkYXRhIGluIG9yZGVyIHRvIHByb3ZpZGU6PC9oMz48ZGl2IGNsYXNzPSJvdC1kcGQtY29udGVudCI+PHAgY2xhc3M9Im90LWRwZC1kZXNjIj5kZXNjcmlwdGlvbjwvcD48L2Rpdj48L2Rpdj48L2Rpdj48L2Rpdj48ZGl2IGlkPSJvbmV0cnVzdC1idXR0b24tZ3JvdXAtcGFyZW50IiBjbGFzcz0ib3Qtc2RrLXRocmVlIG90LXNkay1jb2x1bW5zIj48ZGl2IGlkPSJvbmV0cnVzdC1idXR0b24tZ3JvdXAiPjxidXR0b24gaW
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x225, components 3
                        Category:dropped
                        Size (bytes):15082
                        Entropy (8bit):7.9670451848724975
                        Encrypted:false
                        SSDEEP:192:RBhWpjnuJGJABA/SEPY8ZAHU/yP+kHoV+G67JAeWpUxJL6lQzgoY/yZzfHVmwZbk:RGEJGGBAaCYIrEHoV+FdO/yZzPldk
                        MD5:D09730A0EC1A5C5659982187B3C0B7EE
                        SHA1:EB2C13BC6F0B8A754AF1128CF638D0BBC6F1433E
                        SHA-256:C8E506374DC476C401FCB64C4C3271A2C72523A6B59A8B4BC1C5FF5D8259A752
                        SHA-512:ADD6489D07C4EA85C98280426AA60362C943E2571987FB3BB0A77C013E6A590BEDD86472E076DF3BBCD0CDF83EDBE5EF28F305D1CA24EC3AC5213BE6DAAF27C2
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5.................................................................;W..!.\..N)...tJ..$U~.....T.r.E.l..Q ....A,%|..a.~.F..I..Y9........}...Gbq>..S.[...b.H.8.|P3l*V,U$75.V..$2.E....o(.=..A...l'..^....X;>n-..."A...k..]...ut.;...tO.Tl..Z..Z.su.Wp......d.-.K......u..T.u..u.cF....u.4....R.5.-j.....D.K.m.ZS..WW..#....J}c.z..`n.t07....!...o....-.a..(..+D`c?5.*.....I..O.,..+.^..S.I..n.R.....(.~.}1e..S....-bX4...ZF*x..W..WM..*..9..5.....a.1U.4a.W.j?1r\4..]i1.+...$......7J..-v.J.....z...W....Yo9..>..[..w..C.....Ha.I%..h$.6t.o.xc..d..M.,.....6...f...Q.~I...*$.Xj;an..2..bL..P...E...M.yO..,..,T.u...".[,5..g.k.SU...8..a.V..z._m})Y....W\..K.ks..J..R#1... ...7.....k......Z....~'..s>....<..Y...}V.!..=.@n>.$u.$.K.;.c...0..U.o.)..{....^...M....J..{..:D..F].../?.$..g)w.<e..-X..VmA.....j.....9^.0
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 3601x2701, components 3
                        Category:dropped
                        Size (bytes):3024803
                        Entropy (8bit):7.970405848715617
                        Encrypted:false
                        SSDEEP:49152:aB0Pva0z7lAQUBgArdJy3ik7g24gvcaSmOCNkKViF27FtkXBfK5QKrdsRIiC01hn:aKva0ztUHy3J7g5QcaDbwFYkxcGRvC0L
                        MD5:8C8A82ED114B4AF3EF61C9F70604D9A1
                        SHA1:4904672310F23E0A8D7EE67994CFC95108AB940C
                        SHA-256:19897C5F555B78CB7E4B92F8745E84D8CE1EA98EC8BBEDFA5203CF88838CF871
                        SHA-512:6D8AEA64B7C2CCD45547EE2AB88236B6CF148F9345881E1AE91780EE7DF2008737413D0A714EB66D97025F4EE144504422F77EBD8AB0C0CC6FD04F034699D921
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....,.,.....C....................................................................C......................................................................................................................X........................!..1AQ..a"q..2.#....B....R.$3..b.%Cr.4S.&'T..Uc(5DV.6..des.t..................................D.....................!.1A..Qaq."...2.......#3.$B.R.4.bCr%D...5c...............?.....rX.;m.5..KEm.*.+&r3.Q$.B......Q...9f$.6"...9F0H89.4.q.....?......m..P.....z.c1..;gc@...6..4.........J.Gs.Rp....2..c.OBh.y@...|........A..*@$*.7?Bv.cC........z.&$.".I$.=.5e&.V..r2....(<.e$...CHi.-....bFG.L..!.$...qR0..........e.9.L........+...S.`7&......q.>i...Kd...-..c.:.. .I.p..X.F...q...(a.......#f.. ..s....b6>*.r.RXu.E.>"_-.......t...h)...w. ..@I,s..=3H.R.dv.@....=..PXNnl..#qI..}........1..8#zT..c....Y6.u#j...r}Xc.V..(..>*.Ne..|u..l......V39./|g...Y.".I.@..yCu>) .........Y@?.....$......)0.l.N.U..s.B...A...R%......f..-.^..Z|......cz.,..l....Oq...!...b..#
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4759), with no line terminators
                        Category:downloaded
                        Size (bytes):4759
                        Entropy (8bit):5.803721418151977
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFJIaazFY7wEc:1DY0hf1bT47OIqWb1EJbGuw5
                        MD5:6A350ED9C7F56BA3BBC4E5A00D6A1661
                        SHA1:6EE4127A694D7D044F2B67725B11C0DA5B696691
                        SHA-256:1CB53AD10663022A7E447E8BF065CF2860CB4F4660F0C61966E0140280FF7629
                        SHA-512:B38E1CDA0E9F2E56DEF5AA87ABEF56D5EFE38AEC002C8D7A917C27BCD33A9380091A9F4B601BBE691E065E40B34B6C1EC554788E2500CC92AD906A015C464D1A
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201340278&cv=11&fst=1728201340278&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (31374), with no line terminators
                        Category:dropped
                        Size (bytes):31374
                        Entropy (8bit):5.2982486959688915
                        Encrypted:false
                        SSDEEP:768:n6IrtGY4trjTtMoboL6bcLIiJGDPB8Sc7b:6IrEYuXSoboOcLXcs3
                        MD5:F54E3393716355801540C5189664573A
                        SHA1:764F27A3116C91A1203852EBF37795CB672B3D8B
                        SHA-256:5D3EDAA6665825C37B568AABB47CE222037F3FEB68B6EFA45224A9A4D441C804
                        SHA-512:8DB2FF61825F5A06867CF98EBA45B20E937098787B272566AB8D297DC4AA3A77C95431BAD83BE3B1AAD4D6D16261804499EDA81AEB5B08E88F9F734CEBA2427C
                        Malicious:false
                        Reputation:low
                        Preview:!function(){"use strict";function c(n){var e=U();return e[n]=e[n]||{id:n,plugins:{},getPlugins:function(){var n,e=[];for(n in this.plugins)e.push(this.plugins[n]);return e},autoTrackingInitialized:!1},e[n]}function P(n,e){n=c(n);return n.plugins[e]=n.plugins[e]||{},n.plugins[e]}function U(){var n=y();return n.r=n.r||{},n.r}d()&&(window.ldfdr.registerTracker=function(n,e,t,r,i,o,a){return(n=c(n)).track=e,n.identify=t,n.pageview=r,n.getClientId=i,n.acceptCookie=o,n.rejectCookie=a,n},window.ldfdr.setTrackerOption=function(n,e,t,r){c(n)[e]=void 0!==r?r:t},window.ldfdr.registerPlugin=function(n,e,t){var r=c(n),i=P(n,e);i.init=function(){try{t()}catch(n){console.error("Error during plugin initialization",i,n)}},r.pluginsInitialized&&i.init()},window.ldfdr.registerPluginConfig=function(n,e,t,r){P(n,e).config=void 0!==r?r:t});var n,e,j,k="DzLR5a5391x7BoQ2",J="2.64.0",G="_lfa_debug_settings",F=["cookieDomain","enableAutoTracking","trackingCookieDurationDays"];if("undefined"!=typeof window&&void
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 5478x3652, components 3
                        Category:dropped
                        Size (bytes):9729265
                        Entropy (8bit):7.922649797432079
                        Encrypted:false
                        SSDEEP:196608:W340Mmo+ENOE9qpHNKcgiUZSTzBJkwo0uav:Wot0AqdNKcQSTzBJkwo0ug
                        MD5:64C863BE5D72AF19E610D31B75B707D9
                        SHA1:7B674646A9C837105C61C56ED5204B12880146B2
                        SHA-256:A707536EF8F7125B768EEA1A3311353C4307E6A429ADAAE43ADE437DB7ED1F38
                        SHA-512:F677B594410D03FA212F8A5940C062CBF31A06463A885B6D1D190233B5C89354D66FDC4085D8BE339D6A86E2440616B26DAC795B3F88B8B4923F94BBCD9586D0
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....,.,.....C....................................................................C.......................................................................D.f.............................................e................-......!..1.A..Qa."q..2...#.....B.$R...3%b.4Cr&S.5...'Dcs...6ET...7Vdet....8Uu.(..F.................................D......................!1..AQa..q."........2..#.B3R.$b.4rC.%.DS.c..............?....G..y..?..^.W.&.B:....Q....^V...d.w?.u.@..)+...<....0.%.3..fO....[lr.R.3...9!-.(.d.. ....N....q..b5%....t.t..}.....r..13. .....!,I..A...Nx.$.,%..........J~..fA2H........A.`..A..MNQ.Hl....L.O..BAB.'.+!?..}NQ)hH..A..D~z..Ad^A..1'......]..."..! ..Lq.m......LD....N..V. ..#...A;Jv.b..H...&e22!I.f....Se.,u....N;.....JOJ. .9..@.CY.Vc.Ng.......'...4R.l.Oc...Z(.5.Rz9....Bk.z...H...=.N.uI..'.t.G...j.....V1.....<.(.%G..>...6C.8I%...0$.;.om)L$.l.&RDbO.8"{iS......<~..Yk..............HQ..ubG.....D9..........H...H..yHq..h....$...c...:pA..V>R:...3.H......p.J..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (2258)
                        Category:downloaded
                        Size (bytes):17242
                        Entropy (8bit):5.562086344802141
                        Encrypted:false
                        SSDEEP:384:SxEm12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SxEmF7GiRm4X0JqsG7Ui
                        MD5:3A6FC287F2BA6992A806DA2A9983D5C1
                        SHA1:C5C48B422006941D1C572B41ADF79CC47B310408
                        SHA-256:1986E60DC983B6C62ECCAFDAB63DBBAC69EE193DF2CEFD9A112A94D16DCEAD0A
                        SHA-512:7042B358530E9F7ACB4081EED40C52170C145EF1F0BF1F554C65CA856125B3EC6DADF51DB08324FDA19E25AFF16AD5E7701B91817ADD7AD91FCE02F0F2EA35BE
                        Malicious:false
                        Reputation:low
                        URL:https://use.typekit.net/ype5vip.js
                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e0. * - http://typekit.com/eulas/0000000000000000000132e3. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"7533895","c":[".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[10294,10295,10296],"fc":[{"id":10294,"family":"brandon-grotesque","src":"https://use.typekit.net/af/1da05b/0000000000000000000132df/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"primer":"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9302005337813077
                        Encrypted:false
                        SSDEEP:3:CUHaaatrllH5:aB
                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,..............;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                        Category:dropped
                        Size (bytes):89970
                        Entropy (8bit):5.255790939722888
                        Encrypted:false
                        SSDEEP:1536:U78yOiDi2i+YqDHEnJathKYcxAtennpADRxCWWmNVfcy/b2cTEKA0AWOFQ6HGGjJ:9yGdwVlrPTEKA0AY8jzd
                        MD5:47A879686884FBC75A75FF5B7A188C42
                        SHA1:CF101576395C5CDE5251BC38DD8B31BDA397014B
                        SHA-256:763A88BB528DCD640C95FF390D9A95F614708E9F40D7F4B7799E5B4179139C81
                        SHA-512:52753B6603601D0B1D365B3200DD4A84874CFD63D833B274BD22E966889559698DB36397F076C10A91035D06E38D9BD9115D0B4A5FA0CD4B505DFDD67A375C71
                        Malicious:false
                        Reputation:low
                        Preview:!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function dr(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in se)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[br.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(n,function(n){return n===t!==r}):"string"!=typeof t?i.grep(n,function(n){return-1<ii.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 36x36, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):184
                        Entropy (8bit):6.5882524102511635
                        Encrypted:false
                        SSDEEP:3:Alyg1ZHTllMZhnPzdFSvTiiP7P4mr6UTPIsB9aIsTzOWn6wtXHBoHlnjmt+2Ct:AoWZgfnPzyvTimsLiPh9aI2l66hoFnj/
                        MD5:D240E0DDA5A7A27956B7FBB6752A8A5F
                        SHA1:A982A51E3B574FA3BBEFA228791EFFA5C2FF583C
                        SHA-256:13C1A2E45D9C2A37AFA30A3F15BC14AA31F10E440CCEF92C0838FD847A8F47E2
                        SHA-512:E304CE910B166457071EFF0FBE21060A2E25119E027D5A76E4793107BBDDAB4820550185A60541E5AF4F3EB8F72A8C33C0EFEFE594FFA32D5B2481498D1AB62F
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/content/elements/dropdown-arrow.jpg
                        Preview:RIFF....WEBPVP8 ....P....*$.$.>I .D".!...(..... w....{.~.........Mf.....`._......R...._.....W..:....J.F.......3.HV;.k^ZwM.t?.4s.......rhV=.,...p..E....|....k.._.....J{.....U.@..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):13290
                        Entropy (8bit):7.969767404654173
                        Encrypted:false
                        SSDEEP:192:L/dRe9L0hMjqyGw37Na8jmlqsQORGbLMAYFYtqWQTk65qYtflVpa+:L/Zuaw3SKOYpJtOTf5PflVpl
                        MD5:826301B94AE95ECC6BE50F3CF2786ABD
                        SHA1:539386CCA2D80D8346B8AF1AA07210F0FCF5F65F
                        SHA-256:A86768B838BC9433A47AA9127A2A096F29E862CFBD67E0DDBB44116E907FC668
                        SHA-512:FA19AC6FBF515BE539779D360BAC2E0CD0E12F7FB5F62A11DE7EB0333DAE09705F531734160F2B72C1A8A9EBA07359108743A42E9869308D6877F14E8FD9ABDD
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........6.....................................................................(..=...x.9....p...&d.7J.#...7|%?6.fB..r.V!H....U..oPp)...0....\7.O.|.....w.h.l33$.Z.W.....L...m....v...4.}.)6...j...<...g.|..(....<L.Rj..0...|.<.D.8..K.y...V..}*.....a..h!......k7....Jv.Y......Af..V.s..3..>n.=g..yJ..fOX.G..'...l........V^..#...O..'`WV%.y.............a..Y..\..N..?I-...v...'.].L...." .....t......5..n^s....<...Ys.U.0...Z.m..6..M...1..._N...F...DX<.].sY.V.Gu; ...=..qo..~.....I.].......yZ.^w.6....V...lv.....c.b8.r.@..pEYB.P)...I.Jy....O.....-.....q.lz.qlc.A...E... . ...c......f.D.{.V..e0jD4.VU.(7..9.|..%..=...M...w.F..Q..[tT.....Wy...U.b....ld..+8.v..7I#t.u..4....{_..6:].Y.....Z.....;.r)...B.M7....]..'.D5:$..tzEE....7.&..F....\..9....x...$.I...m.X...o....\....(.wS..^F....3.)..E.V.-e.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                        Category:downloaded
                        Size (bytes):89970
                        Entropy (8bit):5.255790939722888
                        Encrypted:false
                        SSDEEP:1536:U78yOiDi2i+YqDHEnJathKYcxAtennpADRxCWWmNVfcy/b2cTEKA0AWOFQ6HGGjJ:9yGdwVlrPTEKA0AY8jzd
                        MD5:47A879686884FBC75A75FF5B7A188C42
                        SHA1:CF101576395C5CDE5251BC38DD8B31BDA397014B
                        SHA-256:763A88BB528DCD640C95FF390D9A95F614708E9F40D7F4B7799E5B4179139C81
                        SHA-512:52753B6603601D0B1D365B3200DD4A84874CFD63D833B274BD22E966889559698DB36397F076C10A91035D06E38D9BD9115D0B4A5FA0CD4B505DFDD67A375C71
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/bundle/js-jquery?v=K1sjjrWO6_h8nj4aeiBb4Vn-9xBmxEXxnal1eFezKe41
                        Preview:!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function dr(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in se)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[br.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(n,function(n){return n===t!==r}):"string"!=typeof t?i.grep(n,function(n){return-1<ii.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (27246)
                        Category:dropped
                        Size (bytes):369522
                        Entropy (8bit):5.587175239935488
                        Encrypted:false
                        SSDEEP:6144:V44tIGKlqj8q1MvO5K1x72Dej7LsZFVVl2bT+lBg:u4twUj8qjlgT+lq
                        MD5:3CB999C5E80B09CFF6A08D224E87BEE9
                        SHA1:E9C307D7B41271666CF0835D8CC14646F9B9AF59
                        SHA-256:AE18EDB43BDBBC3A989F85F2654733315A522C7CC4A42AFDAD11A10D5C338DA6
                        SHA-512:A2D106EF283C42FDD7D71761AC787802CD2665BA0F500C4A0BD6D681970D2608224900FD84EAE96B5E9BF0FBA96001C93BC8D27EB269A606109EC7A437D5F7D8
                        Malicious:false
                        Reputation:low
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":50,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_ga_send","priority":50,"vtp_value":true,"tag_id":108},{"function":"__ogt_1p_data_v2","priority":50,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SEL
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):13417
                        Entropy (8bit):7.968243168370973
                        Encrypted:false
                        SSDEEP:384:DPrO3woP4oo7kHVCU3K0nHgJnNrO8mC+NorraJuN601:DKnPx4k1CX82DmqXAuNv
                        MD5:B073E58F2E69760979912275444472AC
                        SHA1:ECDBC06E194B9652E0E1782136FE159E30D297B6
                        SHA-256:F2EC0CB5C15202C0DACDDE33D7912E5753425795F74E8D6DCA3DCA2270498154
                        SHA-512:7AEFED8FA191753238244BFAE10DC2C54BB39191DC22D84BCB34E45AED66FD8F87A9C0371567A79E1B9A620250AB785D5CD334A37AB0A9919A4FA9BCF5C1A98E
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5.....................................................................4...<d}....2....5.L....3..J.5..7..R.B.XOX.....w.[.Sj..:......I..B.u) ..<.-.=...+8.H.1D.r.fc..:.n..a..D?..U=R.].k....!t:.z......7..e.#>..:...C......iY.C."....4.fr..k/..rK....c....2......;....T".EP.....X..d.]...9}.........Y.g7.|..~..G.'v...e.e.D.4.I.%..b....ic=p....V.R......r_^.q^<..3.G.!LV..._y..Pw..{...WV.px5....6.<.>+.......tQ.uy.E...{..M+.D5;k.z,...R....&.....oz/?...B.X+.....z.....Z.JZ6Z<..B.S..>.o.wsL#.*z.t./x.pl...l-.nf\=..J...L...1....gT...F....q.E.EY5...9...^G...PS.&O...=~..WG.x.!..3X$......0.i....`.....Uo..J..ZhK.l.v..f..o..;.U....]qb..Md..|.Y.-.!].....1+..[&...J$c....$..Ln.q.[...{5:.X}...ns..........(.}v.jc.].Z....W...jt..B..]s....l.\.W.Jq..d\j..m.iU....&.\2m..J....m.}&..W./.<M.]x.g..u.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201316983&cv=11&fst=1728201316983&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&hn=www.googleadservices.com&frm=0&tiba=COGENCY%20GLOBAL&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):14875
                        Entropy (8bit):7.957173153317646
                        Encrypted:false
                        SSDEEP:384:mSpBUD1+wlJ9NsLnCdz6GazrxT8Byn0n0WWefeR5FIYf:mGC1+wlJ9NsLn26GWVgW55FJf
                        MD5:6299DF5BE5764C03D383D73527938F82
                        SHA1:02E234C1D9F2EC72DF64AC3D5410C546AF253FA7
                        SHA-256:EE341EB12BA69310AB441AB3475EBABD909AD2DA8BD4C2B5116B00B974AD445B
                        SHA-512:08CAF9DF55AC08F7776F8EBBB864839E7474CC201B3EFB364F24F3F86AF5EE5B23E888287AC8804D8442D55CAB392CE5D815CBB82F93E510B425F9F33B996262
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."....."....6...................................................................../O..+.D...&.@...:..+...3.6.J.%.....<j..L.i$e.$.d.A`....68....KM-]U\?7..s1..3....Dk.. ........S..59..x...Ga......M}.F.kT!..1..c.|.!l........J9..i.......l.Z.....j..$..}..i...t..;....../.i.I.i.(.<....I...O.... ...."..D"..?....Y*es'.......]...,....QQ.f...>............[..R.....N|....K..U.?>......K.W.S].....V'4C.....a.....~H.....P#OB..O@......k.c0......J.n.H...r...zV.!....Wo..1jG.m...u.y..%u..`v..ktl..j.[...p.n+\..].Pr.>...e..._.....C....e..=uh.l|.3.a'..z..R....jO.D...D.../...1..g7)2.lWT.O....%....='*..."......d...Az.a.+......<6..X......&s.2f..:..T...T....s../.5<......%...z.._V..n..{jWV#...'.4..A...Ui.Dn.g.....ReW...2..{jA...v....+iGZ.lms*..~cz..~F..B.J.....z.Q...>e.\.g...[,R...!.mGWO7K2......V+,L.......q.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        URL:https://tr-rc.lfeeder.com/?sid=DzLR5a5391x7BoQ2&data=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
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7705)
                        Category:dropped
                        Size (bytes):287364
                        Entropy (8bit):5.5518639398654654
                        Encrypted:false
                        SSDEEP:3072:X8tIp9SXNKW4s96M9C0xLKC2uBcO9yyqo5/Aux9SEgpix72Dej7C1k:SIGKlu6Ud2vO5gbcx72Dej7z
                        MD5:3F6DA0E4479A14030A06322AEE71B5A8
                        SHA1:83820EC45693FDAF6353A7988402DD5920179EC9
                        SHA-256:A45B13CCB77EB182F433EF254C679AEAE03952217452F6E337A7509302CC54E0
                        SHA-512:9415BBB7E86087D1F4C42DE0FCD0FA16620E9190B8B48F291FC842BE3252A5EB890F92DB33294494C2751CD410503419EF6D3AADA4A20DCECEFB2627B07EC685
                        Malicious:false
                        Reputation:low
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","^cogencyglobal\\.com$"],"tag_id":8},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-991315551","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):11070
                        Entropy (8bit):7.958175474773312
                        Encrypted:false
                        SSDEEP:192:D7PSQpqY9Sc36T0t+0W+/bhTjWA+KiTO7Q+LfvRF/6TgVymynl0oJcutw0lO+NM1:PS1c3YY1W+/bZjWANG+jL3R96UVyt0uE
                        MD5:62AA7F589EF7F3753F98936DB9121D1C
                        SHA1:2807EBE40CAEAB03A5465AC591AD01B69670F1D6
                        SHA-256:161D268F002F5053E2AA2D9F652210D513121AEF9100DFCE09497239D819C973
                        SHA-512:CCB1BCB2114055FC637974FD90334117B40737EF362F69D365596A7095C6AF06FDD5C75E04D173960A8A35D4B8FE116A9862E5C9F6205A744CAD66083D96FFEA
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........6...................................................................8.`..3.poM.cL3.,$h.g!....!P."}du..j.A...A.{..!.4Y..3N.{..@..C..7.......')yI....XI.........:..J8.....[...$)ZP8..~...s.|..Z..7L...M.....X-.[..g...h,A0&.w....w...I.#V.aw.z..Fr~...q..,..&..->P.A........D...y.L&....:...... ...F...p;5..0X.iG1.G.8b.~B."........c.f.5.'(>..J.AAl.......j..._......%GzA..I.".Q......)39.2.s...:.q..n..`l\yG.?}aD..&...,...c.Rrj.....]|...[-.^v.qt..l..?B.X.....JiE.h.FJ.../MS..`..8..v..z....vB....1DKl(......e<..\e.v..[y..d...m...z.(BW...U...U.MA..........9.h^..V.T...[Y......Ae.....s...q.iB....-g|.|W.3G[...f".*.4>q^W1.Q....._ct9X...Ue.L.K.9.@..V.TX7R.<./....f........9....16.EE9).D..bT'.S.BI-..X..uZ.....A..T.F]...|"_]u8..r.{.q.5S....v;_x.a..<H..r.4KbToU...#...uKY...q......^Sh..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 524 x 526, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):10907
                        Entropy (8bit):7.903820066976875
                        Encrypted:false
                        SSDEEP:192:7n6SmREFzfVMSH39wT4ErBvR05lG209O70m9jaHjhg3c5uW6CN53dqmqtMlGcvtZ:T6DREVfVfwTtrBqm9O70m8DhgMIX7pt+
                        MD5:37511ABB17C937B3499ED38E238EEC80
                        SHA1:805E0F418370C10E8CA788BE2880A417294402C9
                        SHA-256:353ED9E2D2CE8E4E94FAF2B5897FA5BC9978C191EE5EF81F218C8F2025DCDA23
                        SHA-512:C17C17F9F9A5BF093B3F03384B4B52562261F2FDDBCD880550FBC65BE8C7C28442E230F0D8D45F772B895FD3179E745DF84D4AC3B751799CC622267E2261BE12
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............6....PLTE...ZZZZZZ[[[ZZZZZZ[[[[[[bbbbbbbbbbbb___bbbbbb___bbbbbbbbb___bbb___bbbbbbbbbbbb```[[[aaabbbbbbaaabbb___``````bbb[[[\\\aaabbb]]]bbb^^^[[[___aaaaaa[[[___]]]```^^^aaa___]]]___```\\\___```aaa]]]aaa```bbb___bbb]]][[[bbb``````aaa]]]```]]]``````\\\\\\___^^^\\\\\\___[[[\\\^^^```]]][[[]]]^^^\\\______]]]^^^\\\]]]]]]]]]```_________```aaaaaa]]]___^^^[[[[[[]]]]]]```___^^^]]]```]]]___]]]______^^^bbb`````````___^^^aaa^^^]]]bbb___\\\^^^]]]```[[[___]]]___]]]```___aaa^^^]]]^^^___\\\aaa[[[]]]^^^]]]\\\]]]___```]]]___```]]]______```[[[\\\``````aaa]]]\\\[[[```___^^^[[[]]][[[aaa]]]___``````]]][[[[[[aaa\\\aaaaaa^^^```[[[^^^___```aaa___]]]```[[[```[[[``````bbb]]]``````[[[[[[\\\[[[bbbbbb[[[[[[[[[]]]ZZZ[[[[[[\\\bbb```]]][[[___[[[[[[[[[]]][[[^^^]]]\\\[[[[[[___\\\^^^bbb[[[ZZZZZZ[[[ZZZZZZU..h....tRNS......*-..........................7..S.}".....b.r.X..;...[....K...L.F..=:..4>.&?m.g.do9..EuDk^N.......W.v).GT..sj.Y.J..n....|.y].6tc.'._.Q..laq.B..I~U<O..e..M...+5..ZA
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5250x2953, components 3
                        Category:dropped
                        Size (bytes):5419909
                        Entropy (8bit):7.909495231027533
                        Encrypted:false
                        SSDEEP:98304:Qo5mXY/kkDozlIHHPF2ZdkF0rvZQOxc7SwbA/wTm:xQI/kkD24PmBrvPySFwTm
                        MD5:E5FDC080CD4BB47D9723895AE3579159
                        SHA1:CB9D0DE8E0656DC22CF58ABB2A007A959C4083C9
                        SHA-256:5F797B7B2A8A7C8343F0F726B49DCD6CCD56A46E049759A195CFD821E238EB45
                        SHA-512:45732524046B3495358F95624748DFD8894ADC51D1FC620B4CD09087513D854EA19F0B8BD9EACD6823E44DB024D41610208AC95DC0B0178BD6015D67D55597C9
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o...<[..`X+.$c...89...0..^.....:c'..L....K4:.-....p8.....\...J.....5fl.zYJ...1.9..|.`..c....I..@..).Tr0H .~g9..'.........+.%@'9..t.....~...py$.x9...... .....U.u.@ g.k.#.=........ .LG. ...[>..V.0.f.O.I.9......=B..1..bx..c.T....2.<.Q..q.I ....*...R].....E....Z*...#....}.......W.F.....G...>P9...|M......Q..s!.I....Q.}.o.,....|C....6J...#.K............._.s.4.Qi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5250x2953, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):4598850
                        Entropy (8bit):7.999894240824741
                        Encrypted:true
                        SSDEEP:98304:uS1gAsRKi0QgsevETliw6gdRppNX7sw2/P3pPY2BhqUkEbEymK80lp/R+JY:4AsRKRieEiSgw233FLiibTdlp4i
                        MD5:96A052B43F92BF33C96C9CABB6492506
                        SHA1:200F216BBF844FC4C6984BB95CC09D1EADCA7A40
                        SHA-256:D1C8B3C27F57139DC794D3AF3BEF5F11237221B24F67D13A4240D3C8B0CFE315
                        SHA-512:5DCBB7EEE6F0300575CA740B4E8E7E90A3FEAFD14B31E67F6B10CE85192901EFFCD648837BC15B904B847B62B691601750FCD5CB8F14B53F76B13F3C787A51EE
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Chicago_AS.jpeg
                        Preview:RIFF:,F.WEBPVP8 .,F.0....*....>I..D"..#-U..`..L.....ylz..............9........y.._.o..../.o..p..m=%...........{.}..O....'.?._........c...?.~......G...................~...........v...x...A......~4>......#..n.....G..v...O.....?....?.......y.y..o...>....[.....G....^-}.........._...~Q{....7...../....&.....R.O.w.g.?....}>..i.Q.W.7._..@?..........g...?..................B?..........g.....W...?._.uV.Q.W.......5<.....5............_.........._................?...|M............._.?....g.....g.'..?.....~..i.....;......._........o.K.......?..............?...}b.............?......#...........~m.......j.9...w......Q................_...?.............n.V...;....e.{.'......E._........#.............Y......]...........~U.W.........}..W..._..........G....................?.................a....^....g._..........a.O...?....E..................O.....].....?....@.......K......._y.....y.o....._.?`......c.../.....?...........................o..?....................>i...............?..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):11158
                        Entropy (8bit):7.958288243997278
                        Encrypted:false
                        SSDEEP:192:HXlkeT8FStTLPyz9fVd3ra8MswDCtOWKeY/iFt0fB5f/WOwy7AJRzY94g5wUAzt9:4FSgVBra5FCt5KeY/i/0f39wOUk/GLt9
                        MD5:E445F5F02F18B01990A001A89C1D1337
                        SHA1:9AFDB3D5BEAF24A00966C1B37EC587CD0F58F9B9
                        SHA-256:8122AC163B55CCF8FD1B8169FF5615AE05529593BBC282F9B918EFB62FB31D98
                        SHA-512:45B3AC305EFB1CBD8DD51880998AFF45018F849367D877715B5818C5F6EADBB65EB3BED2B1E42EDCCF9ED5EE687CF2CAB636945351350F7F1BCD6DA86442CF17
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................V.....v.f@I..n.S...q^.2..T..?<.gz.}..6.9.lV.+........2.d..$..-Ql..9n..`..I.k.(.ig.-.]..B.S..{`@.....x.7...2....b....+..l..B..Bg......xT..D...... ..s.A....T.9U.A_jt...+...U...U....d.....W..5{.:....AH..e..cR.?.}..Yw.....&..^;`.@.I.L..Z.@2...H.84.........<t".$.5.|0Ls........G...t...~...a.....Nr.....0...+..+Zn..n>.N.M...y..$..h,....C...Df1.6S..:.=..y..~..9L..Q....uOH.~....`n*...j.w..C{...[..{...r....e.I.%.Ft.....>.......C.Z...D..h-...K..\4...I.fJ....t..m.=.@...K...^u<.."D.J../.LF.j.W..i.>.=.:..xW\._...B.......4>..$...D....I..(C..,01.m*.[......V2E.Y.....@A}7.....d.........>.t.OK....s.|..Mm~P7&.C....{.^%iMt......l.;.mq.R.E..0.....M.c.NUT...=....V"Y.#...].'C.Mf.|.l..uu."..l.k7.d.M..;...y.r.Xr......L..J..n.sq.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        URL:https://tr-rc.lfeeder.com/?sid=DzLR5a5391x7BoQ2&data=eyJnYVRyYWNraW5nSWRzIjpbXSwiZ2FNZWFzdXJlbWVudElkcyI6WyJBVy05OTEzMTU1NTEiLCJHLTc0TFBCRjZaR04iXSwiZ2FDbGllbnRJZHMiOlsiMTE5NTc3MDczNi4xNzI4MjAxMzA4Il0sImNvbnRleHQiOnsibGlicmFyeSI6eyJuYW1lIjoibGZ0cmFja2VyIiwidmVyc2lvbiI6IjIuNjQuMCJ9LCJwYWdlVXJsIjoiaHR0cHM6Ly93d3cuY29nZW5jeWdsb2JhbC5jb20vIiwicGFnZVRpdGxlIjoiUmVnaXN0ZXJlZCBBZ2VudCBTZXJ2aWNlLCBTdGF0dXRvcnkgUmVwcmVzZW50YXRpb24iLCJyZWZlcnJlciI6IiJ9LCJldmVudCI6InRyYWNraW5nLWV2ZW50IiwiY2xpZW50RXZlbnRJZCI6IjQ1MjEzMDYxOWVhMDRmYjciLCJzY3JpcHRJZCI6IkR6TFI1YTUzOTF4N0JvUTIiLCJjb29raWVzRW5hYmxlZCI6dHJ1ZSwiY29uc2VudExldmVsIjoibm9uZSIsImFub255bWl6ZUlwIjpmYWxzZSwibGZDbGllbnRJZCI6IkxGMS4xLjIwZjViZjA2ZGVkN2NiNDUuMTcyODIwMTMwNTcxOSIsImZvcmVpZ25Db29raWVzIjpbeyJ0eXBlIjoiaHVic3BvdCIsInZhbHVlIjoiZDg1YWJlNWRlZmE4MzBiMTBmOWIyYjU1YjYxZjlkNTcifV0sInByb3BlcnRpZXMiOnt9LCJhdXRvVHJhY2tpbmdFbmFibGVkIjp0cnVlLCJhdXRvVHJhY2tpbmdNb2RlIjoic3BhIn0=
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 180 x 113, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):28556
                        Entropy (8bit):7.987884337864881
                        Encrypted:false
                        SSDEEP:768:qcNZoCee/tqn+0BrM6lsfn9qVBJdQobqXq9xQ2X:q4Llg2UXUo+a/Qc
                        MD5:378B1120535C963106D05439ECC2054F
                        SHA1:8824FD8D6EB2F6A155CA05B10F2CE36E8532A3CE
                        SHA-256:9D6115D98B6B030B56ED889E3031A6759FD0BC8A6A4E50A9C2BD118EFBB4F360
                        SHA-512:431D033A394A632CE52071AD3E599AD73550914A226DF8BD63C3AF4D782B564CB0BF39A00AF6E7259DAF552DBAA2EC00F0657641233B39A9D7D238EA779B10B9
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/amex.png
                        Preview:.PNG........IHDR.......q.......b....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r...n.IDATx^..x...=..BSl..8.8......i.mRH.$...eYL.,fffff-.jW...JZ.p.sgdYq.6M....?=.......{./......o...W.E...yI-.......<v.P.jqe.[..._....o..3..C.5....R.(...5...f."X..W....9............."..4pL.E.RT.et./{.-.e.8.9.`....8.Z.9.....|...`d..X"`...........j|..VQs3..jje..t...........ceny....^.....x..a;....6v...$.....8....S.li...?O.x..S..*.T.<U..Jh..(.Q4G....Y*w......)*EI%+..i.4..V.I...;Gc..SQ93..-...l.=.........U.)....3Ie.......1.x...)*..*...F..Yz...krY.@./Q.K+..3.c....X.jFgls*L....".B.q..XbR"5+.Z.....Z........m.z.F...4.+..fvZ.7.f...eu&.2.z9..9.3...Y.......x_e.>..4..I&........2...^..4....o..&......K../}*....C..b.\.`P>.P@.....zf....qK..pM..%.x.9.>.dl.wJ..1...!.>......].<h.q.2..U.~.....^..`.Y.^..=&!.=......m.....y....6....g....~{.y.g....+V.q.f..<l.../..........TE.Q..Ta....%..J...5..h=].W........;.....Ww.W..\...\u...^....le.......'+:O...q
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:"https://dev.visualwebsiteoptimizer.com/s.gif?account_id=625284&u=D1E147A9F4244FC58E2B680C8414CCB3F&s=1728201305&p=1&tags={%22si%22:{%2286%22:%221%22,%2277%22:%221%22,%2267%22:%221%22,%2250%22:%221%22,%2249%22:%221%22,%2248%22:%221%22,%2246%22:%221%22,%2243%22:%221%22,%2242%22:%221%22,%2241%22:%221%22,%2238%22:%221%22,%2237%22:%221%22,%2236%22:%221%22,%2235%22:%221%22,%2233%22:%221%22,%2227%22:%221%22,%2223%22:%221%22,%2222%22:%221%22,%2221%22:%221%22,%226%22:%221%22,%225%22:%221%22}}&eg=45,41,39,31,30,29,27,26,25,24,23,22,21,20,18,14,11,10,9,4,3&update=1&cq=1&vn=7.0.397&vns=undefined&vno=4.0.328&_cu=https%3A%2F%2Fwww.cogencyglobal.com%2Fterms-of-use&eTime=1728201307650&random=0.6722239347928551"
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/s.gif?account_id=625284&u=D1E147A9F4244FC58E2B680C8414CCB3F&s=1728201305&p=3&update=1&cq=1&vn=7.0.397&vns=undefined&vno=4.0.328&_cu=https%3A%2F%2Fwww.cogencyglobal.com%2F&eTime=1728201342494&random=0.7317170166252316
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1243), with no line terminators
                        Category:downloaded
                        Size (bytes):1243
                        Entropy (8bit):5.132002213580923
                        Encrypted:false
                        SSDEEP:24:BG/Bn68bKG20eOV0R2C1TT+RoRMd7usc1b0c33Z0nhLz4qaoVXKakhp:B0bY0ek08sii+hhLjVCH
                        MD5:61CA66DE658CAB9587E4636894680D5D
                        SHA1:047E17B37C12CBB9DC8AD2B5CD0201A7C65E9F53
                        SHA-256:8DA927B6B1240FFCA4323FBB2A12C8E5ABB541040965C2BC5B7D09A2EB963B02
                        SHA-512:F178001D53C5E86D30E224FECF99B17ED1AA4AC704BF0B6BFC4E4B79F0184A4285C179EAB7602BDFA4F701BE9CD837AD4BE56DC560F7B174B8FC82082E9C6B58
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs/hsstatic/cos-i18n/static-1.53/bundles/project.js
                        Preview:"use strict";function hs_i18n_log(n){console.log("i18n_getmessage: "+n)}function hs_i18n_substituteStrings(n,e){var s=n.match(new RegExp("\\$[0-9]+","g"));if(null==s)return n;for(var r=0;r<s.length;r++){var l=s[r],t=parseInt(l.replace("$",""));t<=0||null==e||t>e.length?hs_i18n_log("no substitution string at index "+t+" found for string '"+n+"'"):n=n.replace(l,e[t-1])}return n}function hs_i18n_insertPlaceholders(n,e){var s=n.message,r=s.match(new RegExp("\\$\\w+\\$","g"));if(null==r)return s;for(var l=0;l<r.length;l++){var t=r[l],o=t.replace(new RegExp("\\$","g"),"").toLowerCase(),a=n.placeholders[o];null==a&&hs_i18n_log("no placeholder found for '"+o+"'");s=s.replace(t,a.content)}return(s=hs_i18n_substituteStrings(s,e)).replace(/\$\$/g,"$")}function hs_i18n_getMessage(n,e){if(null==n){hs_i18n_log("no messages found");return""}var s=arguments[2];if(null==s||0==s.length||null==s[0]){hs_i18n_log("no message name passed");return""}var r=s[0],l=e.split("-")[0],t=n[e]||n[l];if(null==t){hs_i1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (31374), with no line terminators
                        Category:downloaded
                        Size (bytes):31374
                        Entropy (8bit):5.2982486959688915
                        Encrypted:false
                        SSDEEP:768:n6IrtGY4trjTtMoboL6bcLIiJGDPB8Sc7b:6IrEYuXSoboOcLXcs3
                        MD5:F54E3393716355801540C5189664573A
                        SHA1:764F27A3116C91A1203852EBF37795CB672B3D8B
                        SHA-256:5D3EDAA6665825C37B568AABB47CE222037F3FEB68B6EFA45224A9A4D441C804
                        SHA-512:8DB2FF61825F5A06867CF98EBA45B20E937098787B272566AB8D297DC4AA3A77C95431BAD83BE3B1AAD4D6D16261804499EDA81AEB5B08E88F9F734CEBA2427C
                        Malicious:false
                        Reputation:low
                        URL:https://sc.lfeeder.com/lftracker_v1_DzLR5a5391x7BoQ2.js
                        Preview:!function(){"use strict";function c(n){var e=U();return e[n]=e[n]||{id:n,plugins:{},getPlugins:function(){var n,e=[];for(n in this.plugins)e.push(this.plugins[n]);return e},autoTrackingInitialized:!1},e[n]}function P(n,e){n=c(n);return n.plugins[e]=n.plugins[e]||{},n.plugins[e]}function U(){var n=y();return n.r=n.r||{},n.r}d()&&(window.ldfdr.registerTracker=function(n,e,t,r,i,o,a){return(n=c(n)).track=e,n.identify=t,n.pageview=r,n.getClientId=i,n.acceptCookie=o,n.rejectCookie=a,n},window.ldfdr.setTrackerOption=function(n,e,t,r){c(n)[e]=void 0!==r?r:t},window.ldfdr.registerPlugin=function(n,e,t){var r=c(n),i=P(n,e);i.init=function(){try{t()}catch(n){console.error("Error during plugin initialization",i,n)}},r.pluginsInitialized&&i.init()},window.ldfdr.registerPluginConfig=function(n,e,t,r){P(n,e).config=void 0!==r?r:t});var n,e,j,k="DzLR5a5391x7BoQ2",J="2.64.0",G="_lfa_debug_settings",F=["cookieDomain","enableAutoTracking","trackingCookieDurationDays"];if("undefined"!=typeof window&&void
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/s.gif?account_id=625284&u=D1E147A9F4244FC58E2B680C8414CCB3F&s=1728201305&p=4&update=1&cq=1&vn=7.0.397&vns=undefined&vno=4.0.328&_cu=https%3A%2F%2Fwww.cogencyglobal.com%2F&eTime=1728201355112&random=0.8473403369035786
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):5
                        Entropy (8bit):2.321928094887362
                        Encrypted:false
                        SSDEEP:3:v:v
                        MD5:41C068B2F6D1CCFE3F227223FF489C1E
                        SHA1:4CB89C07CAC98EBDBF521BBC4C3F6544B63368AA
                        SHA-256:21152971983AB0F08638F7BC1619A54EFD4D9F3115FFDEF92C151B9B9D1A109D
                        SHA-512:7911A56666A48A12D0B08145F7FF80650C42A96AD29EB0F7D113C86EE5FA7EFF72C541CA592D43A561EC9A1AD03F3F3EFD5631FAE86F80ECD427A92EAA1C7B72
                        Malicious:false
                        Reputation:low
                        URL:https://js.hs-banner.com/v2/cf-location
                        Preview:US-NY
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-74LPBF6ZGN&gacid=1195770736.1728201308&gtm=45je4a20v877512849za200zb9112880412&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=943894262
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (24982)
                        Category:dropped
                        Size (bytes):36863
                        Entropy (8bit):5.537705953103993
                        Encrypted:false
                        SSDEEP:768:52x/ufJZgaNyLIV3cF+FBmfyBBnNOj+hUG8soVjs1Ky+D80UhRPXpn07ONtApvV1:5q/aJiaNyLO3cYDmfyBBnNOj4UG8soKG
                        MD5:4D0B0D95018AF7CD3CE9AD7D0262CCD4
                        SHA1:A3475F564AE8E6931EB0AC2089862E749C893BCE
                        SHA-256:8FAE1C3D9D17EE2D57CA3D20A01C2E3D3DD516FBBEDFC7355FAA0709FE32959D
                        SHA-512:978D25EFDC428F13A6EAFDBE9781294FDBFF90E0E685D11F4D94375986A30205A59B1A05589334B09B15B48CAD8737418C510D3AD2C6E99C6AB8A8EAE3BDE5E2
                        Malicious:false
                        Reputation:low
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=GREG CHAPEL], baseline, precision 8, 7937x7105, components 3
                        Category:downloaded
                        Size (bytes):6863117
                        Entropy (8bit):7.967867215403856
                        Encrypted:false
                        SSDEEP:196608:mkyL7ZkhtJQhl2DjZff1J2WCP565oRU3+qcr:n+7ZStJNDl1wWCx65oM2r
                        MD5:56DD423CFE3E458A69B086A46E5958CE
                        SHA1:A8FD64CD7E46B2FAD08F56F16D44C621229A8709
                        SHA-256:F3C1442E8C04AC04282D1EA3EA4DD69CF1BADC5184C079E668562B880B2F5733
                        SHA-512:F980DDEA6AC8DC00B1419C794B9118D1F9EA5BECE64B5A64DEDD7844C0F676A3D8C5E23DF9BA0BC810AAB62A8749B473BFEB74BA98A550F91D500D13EBFDF3AC
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/CarsonCity_AS.jpeg
                        Preview:......JFIF..............Exif..II*.......................GREG CHAPEL....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..h.....4(...(...(...(......P.E.P.E.P1(....E-..(...(....RQ....J(.@.......Q.h...QE..........R...(.P.zQ..P.E/nh.@.E-%......P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Gj(...KE..bR.E.h.(....%%-..Pz.K.....A.........ZN......(....(..zQE..y4....(........j...(.....(.......j..v.AA................Ph..QK@..(...(...Z.J(...(...(...(...(...(..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 15x644, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):206
                        Entropy (8bit):6.799886648778197
                        Encrypted:false
                        SSDEEP:6:2AWZnupnEMrGEle0tmijfY6qdyE1jpQyfau7KyrE:wpupEIGEle0tmijffqEoapyw
                        MD5:AB42F6AFB9A6B417159931FF83354E1E
                        SHA1:0F2789F2BDC55E86F37BE4A6BD2B5DD8BB4B2611
                        SHA-256:D1E8AA9470633EA4408053623D7C28C11E42501698D3A1CC7D05B6F9482540D7
                        SHA-512:350C5CBF03D3360B69BACB1AAC042F498B5F446703740DFB7527D5FEA8CFE8E76218BC1764A57508FEA3CEAC1DE4470C3F551ADA11BBDA0648587E35F77245B1
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/content/elements/home-hero-bg.jpg
                        Preview:RIFF....WEBPVP8 .........*....>I$.F".!. ..P..i.....=...[...}\..c{....s....pPG8...?.....F[.......&.W.-.t)O..f.@q...5=J..{3.Q.A...+...........;..l$..4...W...M..M....^L.S.|....GMt.ht3&....mrx8 .2.7^t.@..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):10074
                        Entropy (8bit):7.979563850895008
                        Encrypted:false
                        SSDEEP:192:CMLCppc2lq4bwor3/hJjL3fZvEbm5jEBXB8AUJ6H8tYC5R13vu8hK8s0WT1iMm9:CMLdZ4sor3//2bVz8lo4128hK8DTMm9
                        MD5:78E4FB8CA13429B16C4F84E597EF0A07
                        SHA1:67E4892A28DA8BF513C692A29299B92DD79BB8CA
                        SHA-256:F9474C27DE7054254CC8A5E10E67CEA5875586BA50AA938FAC3CEAAF9FCD54C1
                        SHA-512:365BFAE52A9210862FEF0539608FA2F87785831D20A8725A38444A2C9B027924D9BA66A4F9E03FD81C7C9D0D9A3A0019F83E4D35DE342F2E6B490EF29523E1CE
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/research-retrieval-filing-1.jpeg?width=300
                        Preview:RIFFR'..WEBPVP8 F'......*,...>I .D..!..(....{.3.f@a.....><.S.79?...p.=...,.......o.=..N..fz.|.......>._..A.o.."..........N..............W........{..;...c......:....g[xh0......M.8.C...?M._w,..;zh..ip.....X..-qa.....$w...yo...E.)-.t.x.cV.$.[D.pm.N.Dw"..&........v..).....D..f.0...[t.w.8...~........r..^G..B.Zw.............7.y`V..-...%....m...6[...Vy....~..L.....[.q..d.L.%}..3E..n.nE.#........8k.....1..!-.:.4b..~<..M.?Sv.p......+...M....8...f.Y4\...la:..T..........m.4..>r.@...Pl1O.....g..)..4..lk$:...l...o...&#..4...y.a..0#J.`.......w.>.M.......].'.nd....3.1.T.K..;.....`......{....5.W.....d:a..Q.`...V...J.11.....[.J.-....C..D.sU.6:..$V...gR.6".fJ..@7..M.:....T.b...R.&.mS7..E.w..+a..R...7...u.J..N.r.<{.fv.._...).E%..?.rB.I..,.........c(..\.:.../h*..D;..+g.....y....].X.R?. ..VU...:..'*.u.J.w..\.w.|..=..q..eh...."1%......ZW.$...'.Z18..q..4s..s.V...;%.:2........m...z.^......@O.......?.../..a.....b.+'....h.....k51..e.......q.f.u).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9680
                        Entropy (8bit):7.97989863459358
                        Encrypted:false
                        SSDEEP:192:9q/lhDGEVy6SQXkN4K8NDIJC29T2crr4TnPzRVqqS+9jY:8/i0y8XSfvvkJ9jY
                        MD5:4E21294C62003080D424B1A30FB10FCB
                        SHA1:5182DBE0138D3D7E44083A231738C0D68983E662
                        SHA-256:68E7F119E739124486ABD01F5F3721569B04A09E26629469426CAD3594BD1A09
                        SHA-512:CC7F942ADA6E469C78D001523BBEEACA87DED21C9AF19747C0C9350EABF33F0C4F6315F904AE6DDD37706BA4F7913F8F04570A279343FF07F4C1B59BAB68EBC4
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/ucc3-assignment-filing-misconceptions-1.png?length=300&name=ucc3-assignment-filing-misconceptions-1.png
                        Preview:RIFF.%..WEBPVP8 .%..P....*,...>I .D..!..&.(..........{.N..w.O#.U.......}h.o...?.......oP....>.>.~s...........K.=..6.........}.....}D}....V..........O.=8.G.......^F....!.7.o._g..........C...o.]..w}..o.;dk.V.0...E.'.?.5.9.3f.jp....FG.\...P.0..3Y.Z....Bt....S...a(.gb....E....9...BE.w.B.@...}.X...`....3.<Vn.A?JFs..?#l.......j....B..]..<..S.zzT...J..."l![.jx.i.....s.7..Q.B61.y.c....>e..&...)..q.b.T;..G..^.]....Hc........Bk..:........j.#......Y....\........l....>.....G..2.f.....>...9....<.zIW.. *..CL ...7.E&yo5........E..M...`....k.V.$gAs..bb.d]...r...:.o.,...z...../..x.......4...G.a.a.......I.B [c..J...T.V..?ZE)..`......w<g...SStn.T.qu..".5....H.*..cac.w...#..l...yt.e1;....3T..h. .&b..'..,~l...C.W.u.......F..qG.x.v.$....u.t.].z..z.....~.?.K...%'~t..<.#..d.).._..Z...+4..........w.OT....N.K.._..\Q2s...|......t.....F....U.[...(=&H..8.....#...t.q.a."G.9.%..~(ag...'|E..N$.JG.~.......I.b.....0.ycy.Xm.$...X.&...Q"!....I.k....n...jlxM.......7.......R.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 192 x 120, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):11351
                        Entropy (8bit):7.97243649764349
                        Encrypted:false
                        SSDEEP:192:cy+WxEdTvfyhR0HCoj9wmCG57LQPoZ9NDCmdkHTk/TEMfBsjGkou8SS+E8Z0er:cyHEd7yhB2Ci78AZ9Pdkzk/TfBGGZuHN
                        MD5:2837A758899ABF2F942B204679BDFB44
                        SHA1:48FAA9CFE9AF6A69B891293F8AB48045C7C2D92E
                        SHA-256:67E810F36BD28F0CBD9FD1B184D153921AE6A9478FBBB5AAF85F8EB76F1B473E
                        SHA-512:4EF95C40234A65E76BF235D6F21272AD52B13535695306EBF04126254FEE9F592E845586274AD088509E1C3A10B186A38D0D2259766A53A548CABD08D804CE2B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......x.....+'jH....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r...+.IDATx^.y|U.........YB s.d$..IH..c....v...Z.....c.P.P...........Z...,. d.o.<.s..>..p!...M..>;.......;k...>..r{.u#...`..3B1=..Et].4-..!.......J%c..>.Z.2....F".h,h..p8...G...z.z.......(8....EC...q.J...H..:.:..b:..?.....D.. ...&B...Q.`oGW.f..1...........Pe\e*4Ev...CD3 =fh1..D...2.T...2q....=.@KG..0Z.M.}..F6m...m.m..h......w.....1B~=....ycZh.....B1..P.x..._]...Sot.^.p..p.j.m.#.F}.F...Ko...]..f..7?.....?...c..~4WO...G.....(.....k{/...E...O.Y1yv..**...x..|ny.\;=Z9.pE.B.y.PY.pU..._|...^...y]zL..Z..k..Q...w7..{.[Y\|mA._..h..."....CH.(r<P\.`Q.v:b8P<..d..V..x..>9..J..,.......UU..+~tgo..V...=..*.(j...@..2..g.5..9...|Ni.#C.....4r8.xi.E..d.....A.es'.=xz.....r........p.g..4.....Q.......;K.s..)u>\.h.i^......M....7RZ:.r:.,/.....\....(^...t......(.|....G.%....Klh..`..q.S.;.$F8.JK.:.8..\yK..Wz|....Q$...~..ya.M. .....tk._......e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):288
                        Entropy (8bit):5.278800639854894
                        Encrypted:false
                        SSDEEP:6:mSO0x0rCiKCsmh6Zgpkaqe5LTgrVr05pExtC1q10KW3/sNG:luQQh6epvmVOpKgGC3kNG
                        MD5:780F07C1D161FB4DAC19560380B015D0
                        SHA1:58115BBCE5CB39D961F321636767C43C878EE475
                        SHA-256:778727B197D2E48457AD718E15699CC86BD00C1408685D22A046440A91C52F67
                        SHA-512:4B17A93CB7E158E40A20744730865592F7340EC53AB28BC4791AA2025683566B17850A6961CBF11E7590F4D51319841D7CEA825CFF32A306190028AA94D4BFA1
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglWiviHcaBy0hIFDVQthgASBQ2NFMpbEgUNo7UW4RJyCQ8QA95lFviUEgUN26-ELhIFDay3QFMSBQ22k3i5EgUNkqreQRIFDYkFgtkSBQ3QjL7MEgUNc6eyIRIFDeQDB7ASBQ2I_uXWEgUNY5MnhxIFDaJZuEkSBQ2jtRbhEgUNVbv1bxIFDffBjZgSBQ0YUgww?alt=proto
                        Preview:ChsKBw1ULYYAGgAKBw2NFMpbGgAKBw2jtRbhGgAKtwEKCw3br4QuGgQINBgBCgsNrLdAUxoECDUYAQoLDbaTeLkaBAg2GAEKCw2Sqt5BGgQIOxgBCgcNiQWC2RoACgcN0Iy+zBoACgcNc6eyIRoACgsN5AMHsBoECAMYAQoLDYj+5dYaBAgFGAEKCw1jkyeHGgQIHhgBCgsNolm4SRoECB8YAQoLDaO1FuEaBAghGAEKCw1Vu/VvGgQIIhgBCgsN98GNmBoECCMYAQoLDRhSDDAaBAgJGAE=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):11142
                        Entropy (8bit):7.951228541995971
                        Encrypted:false
                        SSDEEP:192:PAKyy+ShxCdjuir/YjWebXixm9YeFjlaVP+Rxk1BDWk33TMuUbO:PAOOjLzYjWezUmHFjEt+UP33YjbO
                        MD5:4FF2E3A526C6EA3B4AF4199FD921CCB3
                        SHA1:460D45049977743DAADB60849859312412DC4803
                        SHA-256:A2A1B35C00257192BC49EB3C6A9C66D17524BBD793339A8175073AD8E27C2694
                        SHA-512:0ECAF4AEE4CBBBA4201596204B104F29E536FCB757DE689A6BFF0EE2D2861EC0D20F2A1F91B85405A1D9CF892AFC054F56F5C7FAA43379D7C34E56F76EBCB2B7
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........4.................................................................6.+.N..h....x.C....../....9..@............P...y\..3..&....>`m,W.]MeQ.i...7....s1..:.....o.............0q.t....Bgj.....5.....@|...`:.%.m@.q6c2f...A-..^C.].c....4...3..a....1........VN6..}...a.T....m.P.....'K..>t..Q.....A....,W..K.T...b.A@.?.kG........b..YW;U.N4..-....pf.%.....V`..7...b.......4L5b..%.-r.SKT...J.....:. .L{'vEi?!....=..#kg."..-\^.&.8..y.t.......`.s{...T...!..I..H......9..4..k.H.M@..<p...H+L.o.<..y...4:. ]Z.\.....l..O.f......H.......~..~{..^.9..N./.K....,.t.2......S5U....:.A....."`}......dPja...P.........6.h<..K...,%.....b.k.#.C.<.U^..Z[+K.>..Ae.>+3R..5..."[c.X..E]p..ML.C{./...{|.*....Ie..:..@i*..p.Q.8...1{....\..B.!..*...aC..$=...)9.d.._....ZF.. .j.g.....e......J.....s......v...e...KRm...c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (5258)
                        Category:dropped
                        Size (bytes):5259
                        Entropy (8bit):5.060180329787528
                        Encrypted:false
                        SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                        MD5:FB9F7DAE39619642ED5890E40763EF2E
                        SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                        SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                        SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                        Malicious:false
                        Reputation:low
                        Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64542)
                        Category:downloaded
                        Size (bytes):70105
                        Entropy (8bit):5.3019897045529945
                        Encrypted:false
                        SSDEEP:1536:qC9kUcatKT1EPRVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsQ:xND2LlzlIgQX28XsYce
                        MD5:1000333DDED8570FF6C613A93887994C
                        SHA1:BAC7455C165E6BC8BF34FCD4A84C40CF5B36BDAF
                        SHA-256:F2817F57CC850D31B064DDBA2BC83546E07D41EA7202EF46A67A7F24604B2682
                        SHA-512:B5EC8F89D365881C7FD892FBFBB02BD5B417D41DEB586FF8360FC0792F98F9BE6552FA131F489030686158C2592CC2A25745BE90E44F930411C05C572696831C
                        Malicious:false
                        Reputation:low
                        URL:https://js.hs-analytics.net/analytics/1728201000000/153028.js
                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 153028]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '119605015']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '53813751']);._hsq.push(['addHashedCookieDomain', '181347576']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '64281200']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '27234274']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/153028.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                        Category:dropped
                        Size (bytes):61989
                        Entropy (8bit):7.975140195126971
                        Encrypted:false
                        SSDEEP:1536:ecQFbHQ8/laXHHImOQoosdqqn/qv6xG5XdDIk6ptBjsn5Rx:9erwXHHIWfA9Sv6xG5ujU9
                        MD5:2FC844E11FED26D85F3183038150576F
                        SHA1:51F7BFF800F27B0F74BBBE0FA5443FD1CFFF543E
                        SHA-256:2EE979DF75B28D3B707FDDE715F6F03B4248340C58A74E7110C83E27BB23259A
                        SHA-512:214EF17864A6D356F36E5007A20A5592A828FE06BDD762A44BEAC8C09E4562AC4259DFD49B36109E6AF4F3ECA4FD1BB96B76658BC7E32BF82A844E7C134C78BF
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b.P6..U.E^I.=.5`Y...\q]...x...`.?....9.......t|22c.._....X.B.%.8.V?.+...HA..b.!.5.Q..8...k.........5Yml.g....F]..9.N...:..]\h.J. .?R.mW..1..Z.rj...s..zrx.W?.^..|)...Y5..%.....f....6...]7.....|(.L9....`}......t.~)....'O.....W7r.a!....vZo......Q...-...\,...N..Wi{.7.[=Z+.. [...n.......<x$....Id'.m........-..)..?.|!e..^(..Xu.K....k&..[q....VK...._.s.\4.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.577819531114783
                        Encrypted:false
                        SSDEEP:3:HAOfaY:gOfaY
                        MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                        SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                        SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                        SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkr818s7ihk0hIFDaWTNiQ=?alt=proto
                        Preview:CgkKBw2lkzYkGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:"https://dev.visualwebsiteoptimizer.com/s.gif?account_id=625284&u=D1E147A9F4244FC58E2B680C8414CCB3F&s=1728201305&p=2&tags={%22si%22:{%2287%22:%221%22,%2282%22:%221%22,%224%22:%221%22}}&eg=46,44,2&update=1&cq=1&vn=7.0.397&vns=undefined&vno=4.0.328&_cu=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&eTime=1728201319664&random=0.29665441558759875"
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                        Category:dropped
                        Size (bytes):600
                        Entropy (8bit):7.391634169810707
                        Encrypted:false
                        SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                        MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                        SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                        SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                        SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):53903
                        Entropy (8bit):5.531958494391005
                        Encrypted:false
                        SSDEEP:768:5sbcBWhomYYifT6pWClzuz6c18arHoQqhF:5cqq7duz6c18arSF
                        MD5:BA561756C41AB350E864365A7EFCE03C
                        SHA1:C9A4EFA4CFF700D360D4B6995344C0FDFEE441CD
                        SHA-256:ED075E6F14B250BE3C4344953433B448B5BF72D3937BCF7CAFC06BCAB0D130AE
                        SHA-512:87CE166D1E9CF446C1C698E4008F3791334DF04B1FE680F4B9DDFCD239E149CC22E4A4D7CB7C0F11BF56E42AA0BDD3DA8435469A9C1F17D5F75CCCC9A5A98625
                        Malicious:false
                        Reputation:low
                        Preview:. {. "name": "otPcCenter",. "html": "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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), CFF, length 51264, version 1.0
                        Category:downloaded
                        Size (bytes):51264
                        Entropy (8bit):7.995753359227878
                        Encrypted:true
                        SSDEEP:768:/eSoJvqBim/fuseEp7C5rLwdCIjWpH50U+NvdSot2tlWlSjQnKnFR6yCLurjnQ:ZWq4NOpBdjjeqNvFt2tQSjQnKnPUuHQ
                        MD5:2ED62850AE7CDD5E70C4CCE132BE2AC3
                        SHA1:83AC7240583DE856555DDEFF9B793273B7876F3B
                        SHA-256:DC58126AF27B6E38E0155B6705D4BC01A0DABA4EB191D0F516AE34CDEA44D21A
                        SHA-512:F233386D8DCF45E43939A6900DBC6A173414ED24DC5D2B5153B0A5F34D55166AECBF979DB01D10A504829ED40BB202A115B65B8F038CA14DB3C3571DAEC93314
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/fonts/SemplicitaPro-Regular.woff2
                        Preview:wOF2OTTO...@......................................;.......|.`..,.6.$..x....*. [..."pl..+.P....>e.f&._.`sj....YX%$.....sw.RY6.`.......d2.].v.(...Q..".^..1.rf.nVkCb.(.....N..^.W..L...3.{.d..Y..9.^..U\W..s.>......n.r.&..M6....z8o..A..6....EF..I.J.....{..`%."@.=`..xh.+.O......YEf&.gd&R......./....o...O...z.Pk...3...w;hVp]..Xp.G....i..^.@..J}....l....,.D......T....#..K.B.P..o....x..)I........4.0...!.A.......~s....b.7......J|.L...]....>W..s.D.g.p.....bP=U..!....C..:........UR%Unq....t...o.A.T.s.W.g.*.....~.e...z...r_..(r....0.6.........{.s.ea.'..P.-...4.B..s. [at...4g..|.A..k..[y*o..Sc.o...B...O}....&....{...k.G|.i.X.......\.>..IlR|.h...Dz.....J...'.<.oX.....KT....sWN.qf7...`2.0..;.}U..BV.*.#6..8...B....f.`.../>...Q.KfI<..~.s.CRc.y$56..y=..-..i.)p....Pg....=.T..7..5..A..... ....8vb.L.%.$S2.8.....S.s.Y.R......u..w7.E.MBB.. ..b..,D!..\n.9.o.......^..(.y#...&.o...D..;.N..B,0.J..L."....}...D$.....)M.M-+V.'...x..($=.J.......^.aKz\'D~Q.A..A+..m..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5760x3840, components 3
                        Category:dropped
                        Size (bytes):4875269
                        Entropy (8bit):7.865620475476207
                        Encrypted:false
                        SSDEEP:49152:DewLBW2BZHpaCiH0oIoca9xIOhemE4fHCsBJYAeuhIxbK2LBgHXUiw68KhnP3gmP:TXZJvKcceExJHPNdIbKuOHXAOhP3l3/
                        MD5:F72A87110F334E0D1221EA489E475BBC
                        SHA1:BC9C59C83ED89318AFBACCD3E98FE3F8790AD437
                        SHA-256:1BDE1E6429A34DC93195A03D0DED8662ADAE775120DEC98ACA2C635832186039
                        SHA-512:D2899D607A3EB370C17B81AE7990E1A4AC06A3EF96A12683605E6AA37EC2036CD47A6CE47D3458FFA4D816D712A2AD7795FF9B6ECA2873A2120BF2B601F3AF7B
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......O.~..8'.Bq...H.$..$d..#..S.y]..rI8..z.L..KF.,3..8.d.}=i.8..8.o.43s..2....)I;..........0...q..R?$..H....Vq...=.......=.......p.d..'.N...9......i.h%z...Zx#..N8.?...L.4.....9...'.?.FF1..@zb...N1.....J1.py....- ...$.@.......qN.I....=q.G\.........*W..pO..v.(...z.......r;.9.8)..d...5..3...})z.;.z.....$..?.)POLd...4XNB...HR.'.?.. ....H=sJ.I.g..zR..P6...n.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65506)
                        Category:downloaded
                        Size (bytes):158526
                        Entropy (8bit):5.411515424997513
                        Encrypted:false
                        SSDEEP:3072:FxYwwX+yuEN0L4iSqn9AoQZz7ZXdrykmPGUsqFpN4P1JW:FxLdL4iSqRzpN4P1Y
                        MD5:17C15D1F5D024D8B034B6802EB03EA7F
                        SHA1:15623FDA5246EFCA1DC6F8183361AACFA9A850BB
                        SHA-256:0797FB2B8D0ED47C91F85CC7B231EC4842C3A078C3F8CB86A9DFB1943E4104BE
                        SHA-512:D0D87A73DAD4691F225F1DDBE9F1CD597E00D7C3349F8AC07F865544ECE7F8DCB27EE299F2DFFACC44DB33260836BEABBA823BA886DA3F1502C2A79626AE1DA8
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/cdn/web/djIkYTo0LjA6bm9qcXVlcnksdHI6Ny4w/tag-17c15d1f5d024d8b034b6802eb03ea7fgz.js
                        Preview:///id=a:4.0:nojquery,tr:7.0.!function(){var e=function(e,t){var n=function(){e()?t():setTimeout(n,100)};n()};e(function(){return VWO&&VWO._&&VWO._.libLoaded},function(){window.VWO=window.VWO||[],VWO.v_o="4.0.328",function(){var i=function(e,t){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function e(e,t){function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var C=function(){return(C=Object.assign||function(e){for(var t,n=1,i=arguments.length;n<i;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function n(){for(var e=0,t=0,n=arguments.length;t<n;t++)e+=arguments[t].length;var i=Array(e),o=0;for(t=0;t<n;t++)for(var a=arguments[t],r=0,s=a.length;r<s;r++,o++)i[o]=a[r];return i}var o=parseInt(new Date/1e3,10),t,a=function(){return t||(t=VWO.data.ts||
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (845)
                        Category:downloaded
                        Size (bytes):1682
                        Entropy (8bit):5.429344566121184
                        Encrypted:false
                        SSDEEP:48:mWlz5ybGjRmWHzSp7z8MHUbFVA7fr6ca/PJel19YI0CX1ifAGEV:mWHySjRmWe5z8AUjAjMYl1OJfG
                        MD5:0857957E43EB906CF111686BFCBA20B1
                        SHA1:DBD47D23EA1A20A7F8C4D85D5C45FF7280F94FC2
                        SHA-256:55B83DE3A27666C38A0737375DEF5B10F1BDBB20ED5216AC97E324FA1DC9A3BA
                        SHA-512:B96FD9F54A295DAEF0E104F2F973AA916414C06811FC044814343FFD71CB6961E7A308FAA8EE140473CA34E67D07C2073317339FD378E63F77D6F7E2302F51AA
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/settings.js?a=625284&settings_type=1&vn=7.0&exc=1|2|5|6|21|39|22|23|25|27|33|45|35|36|37|38|41|44|42|43|46|48|49|50|67|69|77|86|88
                        Preview:try{(function() {. var ctId=+new Date(),dtc=VWO._.dtc=VWO._.dtc || {ctId:ctId,js:{},tag:[]};. dtc.js[ctId]=function(){var cb=function(){setTimeout(function(){for(var i=0; i<VWO._.dtc.tag.length;i++){VWO._.coreLib.lS(VWO._.dtc.tag[i])}}, 1000 )};if(document.readyState=='interactive' || document.readyState=='complete')cb();else document.addEventListener('DOMContentLoaded', cb)};. dtc.sC=function(){ return _vwo_s().f_e(_vwo_s().dt(),'mobile') };;}. )();;VWO._.dtc.tC= function(){ return _vwo_t.cm('eO','js',VWO._.dtc.ctId); };window.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1728201308;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmniTemp,key)&&(window.VWOOmni[key]=VWOOmniTemp[key]);;})();(function(){window.VWO=window.VWO||[];var pollInterval=100;var _vis_data={};var intervalObj={};var analyticsTimerObj={};var experimentListObj={};win
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9302005337813077
                        Encrypted:false
                        SSDEEP:3:CUHaaatrllH5:aB
                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                        Malicious:false
                        Reputation:low
                        URL:https://p.typekit.net/p.gif?s=1&k=ype5vip&ht=tk&h=www.cogencyglobal.com&f=10294.10295.10296&a=7533895&js=1.21.0&app=typekit&e=js&_=1728201306641
                        Preview:GIF89a.............,..............;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), CFF, length 54188, version 1.0
                        Category:downloaded
                        Size (bytes):54188
                        Entropy (8bit):7.996347459404499
                        Encrypted:true
                        SSDEEP:1536:YlP7BiTE4RO89F4nocT+hx5B/l4TR+YF2z3IpO1iD:8DqRO8v4o3dBbHzMOg
                        MD5:C53FA52DBF631751A1B1866F176E2094
                        SHA1:A5B58081EC851829C570EE37AE6987E264C56D84
                        SHA-256:DE8FC08CBB6B04DFB7A508F900DD8464AA0F4DA36249BFF999D8A038835D1180
                        SHA-512:10599FB4F4C6BCEFF24B350CC6306194512EDCB15B5C37D56F3D3DD8E12BC48E761A5431BA28E3EFB19E971EB91512714223B43F3B556395F3E577089B3D198E
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/fonts/SemplicitaPro-Bold.woff2
                        Preview:wOF2OTTO..............]...........................y.......|.`..,.6.$..x....N. [V...c..{...4.J.......~...q.7[.e<.Q.;.Q.. ..............C\.t.-t./.P%j.T...Q..;.G......i.....E4...{.../.(....PC1d.Q.8..X..h....xZ.p.A....V.......^.......y]....+......v....C.......2....W.v.z...q......Kf...9O,....C;.C.`dw.1........}.....|..i]/.]....u....'R.......I..1M~.y.W.....W.JUi..l......w..ET.JU.js...>..]....~|t....=>..9:..u..t2C.'...W.!.N.2.!.+B..O...w.....h..SU~....f7.....,..&.h..!1..1iB.xd.B..E.#5...q.I+....5.44....dv....e=...ug....z4q....wb..Z.C....F.4U.J..{...6.4.'....Q'..#~..o..(.u.....17n\..#./..S.._c..7....%.l.........ox."..T..*...T.A......F........0.rV.E.m.......!.,0. @..s.y....+....w..|.|o........=B...I?u.<.EF....I..}.+o...h4..,.|.:c.......&m.......S..{F.....Q..*........j1C4h.h.cj...].c.W@...JV...j.[.f00.tB...V..'..:a..G.S..h..<xzu:...:9:.G.4.h+.?.:.....'...o.8.......WA..).d..{.w.W.%.h...T....L..m.L..R.B.tCH.F._....0..&.J....V.E.*........$">.......?.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):11307
                        Entropy (8bit):7.959288873987006
                        Encrypted:false
                        SSDEEP:192:TQYDJ3QBnfK97FhH3VB1oTPinax+o/O3HW5PW0pYo7RIpzTHqIDREjZnIfKc5r:TQYDhQdfU7fHZQye+xodIhHNEj5Iyc5r
                        MD5:736CFD048070A6793BC8D77C94E39151
                        SHA1:B8DE95D4CEC8C1F6AB0E96A1EE6F76C34ED2CF10
                        SHA-256:05AA7B7A015408F51D5A19C55C5731AAD1F085DAAF1C159FFC8312B78DCCB74B
                        SHA-512:E58A8ED6D69B21484A85F75A723AC2DDFB0008F9862FA0795177B3281DE39B1424C91CB324A5075D54262AC2A9CE2D2B0EFD189EEB3F82BD347BE093FB4E2DE5
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........4.................................................................$.IG?j..0..9..l.$`z.X...... .-..m...LJM%..k.........b.8.....G....s...e^h.=5.1.S~..v&.....d..+...su@C.\N.Z...@$1.!.%.._6....wHb>?)..eroT..+.....p......U.j..8b.\..sn...ZT>..!.&.x...g..V...^n..b[.....)......s..x.,..Da..~.k....l.\....6.y.~N.Q.i...:9.;..*v.p..[.....VkVh-.VN1....>..).....>...v..a...aI.Oa^...#.j.....Q..Y.0z*...O.k.o[..fD4H..MZ...e...0.....E...M..9}.-.]K.Jf.xWa...,....._E..LC.P..r.....!6..Z..i.<.......-.dF.k............qf.....jC.....k.'M..@m..p.N^.9h....J..Y.:.*..y\.....!.5..i.&W.UN....L.j.~....r....5....x...........H.iU..w..tSlH..2...sj+..t.....>miSh5K...l.y'..Al...Ti....O.U.z............P7yI............2.b6.2..%@....!..M..S\..A.Q.4i...M.t....j.$6T.."...t.....:...(.......m..z.V..ch.@...L.4.KxYHn$.d5Hj$.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 7451x4719, components 3
                        Category:dropped
                        Size (bytes):8494937
                        Entropy (8bit):7.8962730445158105
                        Encrypted:false
                        SSDEEP:196608:JIFjM6a2V/cG+BwDMyWbxCu7eKG6KF0mj1j7IWhMthCN7L:KAWj+BwNyPGZFrjEWhah+
                        MD5:BA7796CC9641853D9622523486E312A7
                        SHA1:F3FFE506DCA2EDC6215FBE45BF1CC5DF2287F504
                        SHA-256:4FB6F68E25F1A7B046E6E8DF39A069A8FF774E1AAB94ECE298EE7F3C31388537
                        SHA-512:29AC6EEF034414CB66DC733491C57E1786EC3575EAE0F7A981B4187A6B5F3F4A3B3BE160B9A44B8B382401BDDA4642449DC0B09F22334A34831B8EFE058EA2E6
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................o...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G....?...._.^...N{......g9.z..........:.:;.L....h...P0=. ....JGS.Q....:Rx4.B..(#.8.(# R......cOn...=GL.3J._.J03..(..1.Q.....P=..g#"..~D.)z...(#...d.J^...J.8..Z.GA..@..d..Pi....J.\..LR...>......BH.......=E(.8={b....<....'.......Lw'4.nq...z.....)@....1.R.1..G....`..G..z.h.1...0{.K.....A...@.......8.s.w.........Q....=.^.h.oJ.4.=(#..Zv8.T...N..#.3F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (27246)
                        Category:downloaded
                        Size (bytes):369522
                        Entropy (8bit):5.587178172793852
                        Encrypted:false
                        SSDEEP:6144:V44tIGKlqjTq1MvO5K1x72Dej7LsZFVVl2bT+lBg:u4twUjTqjlgT+lq
                        MD5:4E1F04B1C0312CF99D5A032A76169C16
                        SHA1:AECE31574A50937E398254CCA3B32D8D6FC6F42A
                        SHA-256:737A29CE302737FCE1AC8B4A6E63FCC56A78B0D38BD1E2313960A525386CDF21
                        SHA-512:FCAFEB78E0918693500A3B6F0B165A7142DCA6C1EE4ACA86CEE26B174CE6505B81462E3B8F118AA945E84050D53EE74D799A41E9B9E447818B4CC5725E6C1A6F
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtag/js?id=G-74LPBF6ZGN&l=dataLayer&cx=c
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":50,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_ga_send","priority":50,"vtp_value":true,"tag_id":108},{"function":"__ogt_1p_data_v2","priority":50,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SEL
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 30382, version 1.131
                        Category:downloaded
                        Size (bytes):30382
                        Entropy (8bit):7.993871090521094
                        Encrypted:true
                        SSDEEP:768:GI0AYkDaHIisjLtrv9fgpzjS1BjI4eHbVnBZ:GIXDaXktrvNg1jS1BjI4eHbVnn
                        MD5:ACCFD44AD07AA09914B581980F34CDE0
                        SHA1:E0A73F31DCDA2B29EB6391DA5D59069D5E9A7A2B
                        SHA-256:AE132239AD37CA26EE37B1003E0763DCBDF7ADAEF4AB4CAAAA9FAA0D5DF14575
                        SHA-512:FCEDB6847FCCB5E08D5259A432D7E451229C8B93D7ACBFF43E1A63A04611FCB91588F4CDD84B3911257893C59CB99A0B19F3F24FCE0DD8B90E75B5042F263712
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hubfs/153028/IC%202017/webfonts/33193B_2_0.woff2
                        Preview:wOF2......v.......x8..t.......u,..................z.`..d.:..s.....P..^.6.$..X..n.. ..}. ...[LJQ"......t.~[.F.;Pzg..Z..>...(...L..'$.c._..TetZ9...Z... uG.&..M[$..X./.[..%;.v#q...E..7........L).iV.v .H.r.....c=...E.../.B....%.-..b..A...Oq=v.@.....^%3N..e.U.."..[.....8@..<R@BA.hR0.c...+k......BW..e.\.2.{......d........U5....(d..Y[...2h.Asx.D.....S[..j]Pm!....5..(.6.@.g... .v.)O/..K..g......&.,r.n.V..|....:..F..fF.b..$l..Kv...6.-.{.N:..R.......>.v.._...g..L~?mZ.'#K ,Y..u...S.wr.j......t....l...pCIg....o/.i=....Z.....I:...g....*%.....u]..^t.>....z.=.,.`( ....r..\...TV.O.......=k...$HE....m..8x...0/.P....W0W.i.{..RvJEg.!...].@|XB`...a..P.2_zE~...R.>...!.2.s*..E..K.(]......3k..S..`{..kz..ADV$.../.7.`i,.....|...........W.wU..W{..d...4Z....\'...wG.Bu.z.;Ii.2.....Z..U@..B.....9.d..1P......a..=L..1....fAi...6...{.y{:c#kb..,.......,.}|..:. ..~..I:.]&.X...2.%c.=..Y..... r.R...z.=..u..j.4...l.w..D_..R.......'.i.f......g..". .p.N+.?.......9-.7..!@b..M.%Hf.>...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4797), with no line terminators
                        Category:dropped
                        Size (bytes):4797
                        Entropy (8bit):5.803402514178955
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPJxzS7wVm:1DY0hf1bT47OIqWb1SJmwVm
                        MD5:C532651F546AA5FEBA3C8DFD449B9E60
                        SHA1:9A4F968306D29F036A7A4909D3076B0B0B759B6C
                        SHA-256:65B02BD394C03B556312D7B703DEA4BDAE3C1D271F314F4A12D7D8E305FA43D9
                        SHA-512:B82B304243807A4975D610E154E222FE3BE6D0378F31B3363D57ECC5670CA6C7A0636F47BAC06C100C55DA48D7F4E12B7B939670F6832A3289D0DCB33FD81726
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4765), with no line terminators
                        Category:dropped
                        Size (bytes):4765
                        Entropy (8bit):5.80540933412321
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUrJ4zS7:1DY0hf1bT47OIqWb1WJR
                        MD5:5F77E951BE43D58378977BC62F2A5AA2
                        SHA1:AEFBF9A7CF9B45C68691026E1D2634AFC45FABB7
                        SHA-256:36684B9BBC1B1E41BD2EB26B67B5E5BBDD04198FE96E366A8CBD6EC5A02C468D
                        SHA-512:21B856D5942DF0D77A23E8F76702FF54338E722D3EF84F16ECDE84A877CC6C90086A5F30671C37FBF0E71210DE1F69D57EA3BFC84D9DDAB567443B7189EA841D
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x216, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):12896
                        Entropy (8bit):7.984018539968404
                        Encrypted:false
                        SSDEEP:384:6Eha1RYdqZP7pfngk5T8JnBWuZ+A+/BcHv:6EabYIP7pfngkh2nBT+pcHv
                        MD5:E035374A4E54710C017E710CE9614E98
                        SHA1:C39A65BC9C11C199B0D087C6643C18A4CED3F086
                        SHA-256:259F75AAD32376373E71F63764B4124E346F3AC3240C5C6A3937F54264B904BB
                        SHA-512:E20F2555156ECE84BE607C482EADE1CC8DE06C9A90FCF3660FB3131ED53C5717CC3B2352D687DAE19ACF2589815E11D31174809D7928A6119DF4E87B9EC5355C
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/Registered%20Series%20LLCs%20in%20Delaware%20Header.png?width=300&name=Registered%20Series%20LLCs%20in%20Delaware%20Header.png
                        Preview:RIFFX2..WEBPVP8 L2..p....*,...>I..D...#.r.hp..c..%}...7...F..|.:...O[..}F?a.yy..f......?.G.N..@..O?......?pn5yA....:......._.._....F.i......2...W....L.a.q..}......={<e.....S./.?...J.0...........|..=...S.W....Hc.WN2x"....Q.W<.....8..s....q.-....Eb. ..cT.......}....Q......./.M!..-.-....D......[.|.{"DZ...NrW..W.%.J..v..........#^c"A=..l8.m...3v`....p.c.n...}a..A.....I~u_.....;._N..E,...XW.30.;....Q."..1.r.g..ts4......]...^..-Ot.G....,0..P...IJ.K......`..0..[.....g..hr$..#..6{Z1...G...4z.)...G.v.>.........H?.l....*&..w."...%.&....Jl.O.8.3.u....~;.........d.......GH.*...P.D..U?..=.........Lx.v..:..}..&G...8.......&..8.u.....9..PY.<s~......]..e..u.d...~D.ZO..]...|..Ar..'3.s..3..^........X.3Oa...y...../{.... L.n.f64B]BL.K/...^5.,.....5N....v1...H..<o.".....'-<..y48..-...._..".B`..e..B7=..+.x....~..q.T..eN.r9..r....T.1..-#..`.%......F..~.M.n...Y.D{H.1[uK...W\y...I.....a..bx.2.]\..'..8S......o.z%..WK..D.u..S....#...N.)..wI..8}......[_...6..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 4905x3359, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):2821186
                        Entropy (8bit):7.999898616311516
                        Encrypted:true
                        SSDEEP:49152:fb6twNbQlAliSl41MovxBoe+u5U3cSQ70yZgRSYWkHBg4UywRxGJ9q4LL:eWNgABl4lpB5a3K0f7JhvJtL
                        MD5:BA705849A403695347B55EDE0209B1C2
                        SHA1:1E25C363920EA0571A443E1649979F815E60299A
                        SHA-256:E6994A862AC508AF6F6F8CD818C0FC861EFF86F1B3909404E3883F1B5EF19E2F
                        SHA-512:CE89DE3DFB8A51BF0AE7A40E970F24A2BCDC9F978CED923EFFC3544159EB61CB9FF11ABCF86625B7D94D344F1A305703C13526C9143EE1B0CC7D1B11496C807C
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Dallas_AS.jpeg
                        Preview:RIFF:.+.WEBPVP8 ..+.p...*)...>I".E".!&..*....em[.W.$..5_......\...z7e>.^w..2..z....K.~....w........../V......A.....l...U.?..........=......_........k.W.....o....l?..........................._.y....e...;.O...o.....?\}G.....w...|.........../...=.......1....O..p.}...^.~.......t.G...O.?.........?............G.O..............m............~........G..._....o.................#?.....y......?..0............O.......?;?.|........k.......?...?..x.......................O................._;..............>..............M...G.?...........].q._......}........../.'.?....i...q.\..................~n_............_.....O..........#._..._...>.?......................_......y...#{Q...88NS...\.)ix.0.H....U.~..0..r)....Y..........1.....:.g..:....K.W....I..7QSZ0}..j.+.,.?..s..=....f.I[b........KkG.j..}..C.?GCW.(*..$m/....SV?5.\B..L<...~...j..|:7.H@.P.6..].c..V'n..0.X!..7.no.*....N..K.......k...w..~@...{o..mO......?^.l..g7....f.x...2j....].H....Q.a...,g..?...o....h....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9610
                        Entropy (8bit):7.980326670618911
                        Encrypted:false
                        SSDEEP:192:1S1K5ywDEndvh/Yc6G3HOx0dHYReS4TUuFQhDg6w+LDoc7tg8XrkcZQr1cf3:cA5NkdpYKXO+dHye3LFkDgf+LXtg8PeK
                        MD5:CE160E012E847B51EF804397366AD17F
                        SHA1:18A6DF67DB0E7A7CBA040DEE136919199F721E0F
                        SHA-256:B910421814FB2B2EE398F22A19D862330538FFCB9F0DEE5FE8C808EABC2392CB
                        SHA-512:6F1E3D3305B3C68D8D4C5C4DD79697216FFC7A6E0AE7AE9E5792E09B46BBE33812F1319A0C58EEB3437118FCCE694ACF681C38770AC90FD57F36684F385ECE47
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/volunteer-non-profit.jpeg?width=300
                        Preview:RIFF.%..WEBPVP8 v%.......*,...>I".E..!"...P..ci.<}.b..Z......}/9^M.......8...q.g....B.v........z..@...I............K......Y.io0.....}nb...~1.O....p..?..........`..x..O.s......}.}.. .u.K.......<5>........_.........!......._...|..3...+...g.o....eO.?...dwg...[b..@..........=.8..H....G.. ....].y.7....9.....}.!..w.........~K.dD.....V.,....%...].&.......e5.....p.|H'aCS.B9|h`...sk....a.jDvQ...&*..E.o.........e..X3...6+O.k.S..>:!V.P.$!.....k....|.M.U.v.g.........u.<gf.8"I...eh$.1n.#z..W=..C<m.6~F.."_W...".u.O.s.# .Z....o.B.....m.p........mO.CO.d..eN.=BS.."..zN."<..?........i.A..a<r..4.F.:...0...]....tm]6..#.14q...]M.....5..o.UD.S..|s.}}..y.\...pu....N..`._C............]W.T.4`....|.9kmnP~?.....O.%1..9....l..b. ...tL..@(.|...O..H[..].^.....i...N....n......Q.2:..P..Q........UP...7./......B......I..$..9.....8uL7.1..,8...e.ku.k..h......J.E 'n........bQd.o .E.zd....V....EXF...8..Xk.....i......!.RW..xN.)...6eR.[O....1.Cg.%...z...Y+... .H..p..bv.s..=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4905x3359, components 3
                        Category:dropped
                        Size (bytes):3829998
                        Entropy (8bit):7.905211101861034
                        Encrypted:false
                        SSDEEP:49152:6jxOfjMZ/O+NwkHobf/BZMoYeDlWXBudAQXtJ58SqfDgUFeAXADGApIjDGv/Lhiu:6j8fIROKobf3MVslYE5JqbgAeuDI
                        MD5:BCEB77F364346C3A0C33B4CD045BEB5A
                        SHA1:FEF44A4E31EC5AD6E0E3A93B60C4D82D1A040103
                        SHA-256:D75E58555162F2C70A3E2A65907735731EB6DB51BCCB6B4A336F3B0778BA81EA
                        SHA-512:A3F3E33174A183D3BF6B92B642DA3381CD46B334082785FAE6EC45B6D864848F1B323A3778A5D26426BF53BEE444240B92D0F45542F87766639BDF89D84B3A8D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................).."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........E.F.kd~.U.>...C.GCZ>~.. ..z.7.3.M5..j......A. ....|...g..R.|..$..v...d.r.H.z..Z..yE...L..'.=.s.......9.g ..nM>R.PYH.#.......G<....R."P.4...0G.Ns.."e....>.F<+d.. ...J..|.....z.".Z...m....p...........SI..I..O9 ...... .;s.4....$.GA....X'....:xo.~..89.J..... ...~.....p:s......pU.#......p.......!...<.m...#.J..&.O...Y.....:d.....Sh..v...>bs.5<R
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 22x228, components 3
                        Category:dropped
                        Size (bytes):404
                        Entropy (8bit):5.631449412825347
                        Encrypted:false
                        SSDEEP:6:H5cdgN9FnkKccdgN9FnkTpLjDtq2J1HmR184KVlA0gwrIBjsAYuN:Hq+FkS+FkTth7A0Fr2jCuN
                        MD5:3B4D15D8F45FDE79ED73196C40D2AA8F
                        SHA1:3E42144F06FBAC47A06CB50378D8863375A8082B
                        SHA-256:058CD29AFCA168056BF3EEEEF1A126A14829DB791BEB4C49F533EFB4DA89634F
                        SHA-512:CF575FCF18844D3A3488A19007B1130CE6602F9FFD14807BA4D23C65456D44CEFE95D63A69BAF1A67684C5F2F25D33C837216CCAF657CB864977166AED65FBC9
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........U...............................................................................................?....z[.g....cHD.Q...i..!.g..J...v#5..@+HF......4.i....X..q.R..H..!.B#5.i...i..". %Tv........;.+84.U.*;.D..*.....*...P....P.....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7705)
                        Category:downloaded
                        Size (bytes):287364
                        Entropy (8bit):5.55190787674658
                        Encrypted:false
                        SSDEEP:3072:X8tIp9SXNKW4s9mM9C0xLKC2uBcO9yyqo5/Aux9SEgpix72Dej7C1k:SIGKlumUd2vO5gbcx72Dej7z
                        MD5:1EC3E9F6F468BDC24F29CE1826DA964F
                        SHA1:39813A4EA869BF26E669088EBEA1078D77992629
                        SHA-256:CCBF3791328CE4D5CE7105D3501377AFE90E70DBCDF27BE96812345F63327830
                        SHA-512:DE88ADF1C08ECD916DEBAA667A0D2E94F6CCDD770B06F703A3C310717C23BC5B2D54C9655DF81C3D621E04DC7D652B43CC6347DE2CF1BE8FC1096B063229E82C
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtag/js?id=AW-991315551
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","^cogencyglobal\\.com$"],"tag_id":8},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-991315551","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4797), with no line terminators
                        Category:downloaded
                        Size (bytes):4797
                        Entropy (8bit):5.805358645486154
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUsJzzS7wus:1DY0hf1bT47OIqWb19JUwus
                        MD5:B3B3EDE9974D17DE7072DEC3195146FD
                        SHA1:CE7BB747883D711F7BBAF9C38840B2E215415274
                        SHA-256:CD9C4A05E6229AA36D5776DED2B4A8BD78E7C7F5880B75E6D6BCF30201EFB639
                        SHA-512:B1947F7940A14E4372B39496CA29102125CEC51AB896A56D4FA88D9981A4BD8B28D9960D9D0BBF885D088AD5F17B0FD4F77BD3C25067A6935085FFF4431BDB4A
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201345379&cv=11&fst=1728201345379&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9812
                        Entropy (8bit):7.9833172074443635
                        Encrypted:false
                        SSDEEP:192:03vcP/+ZJllP9yKYMYnF2LbQO6va6buvnC0XQSugZTC0QVQpBaeUd:0/cP2ZdFbY34b6BbuvnC0XQv+e056
                        MD5:CBD44C3A77864E7C39EF1D9B454B4BB6
                        SHA1:AE957432ADB5A25DCEB87B8C7A72514BE5922B50
                        SHA-256:C16087359157F1ED573BCDBBA8EA050D614ECCBE235A1FDC15F0FF065225524A
                        SHA-512:A4C65C93D45B670E7CE3E9792DD928BEA153F4434604FD1EF954B25136E4ECC3B4A43AFFBA63B0D3A525281E162F266B06BCBAC60C9F20A13DBDAD20D3A2687C
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/pmsi-consignment-services.jpeg?width=300
                        Preview:RIFFL&..WEBPVP8 @&......*,...>I .E".!....(....cX+.'..t....._+...=.^h.m}Z}D.i........k......l..`.....7.?15.....yX. ..2S.'.O..i...az...{:~......7....%U.#x....8.J......nG.L8>..F...(...?..;.....[...\..1....'...2.D.-...Rh../x....4......TCZ.u.vu..}.v.5....V.K..R.s.<.Tf_.......?..-.hUU.}..D.......Vhd..X.i.oY;Q..........].' ~Z .....*.x.1..z.c.....H.`c......_.oa......5%.0>ks..+x...5.^5%..0(.,&z.p..x~.f1.......6...3.lE.Z..4.Od7c...K.|>..t..ut......\..MO.|-...,.r.4:.hj..OE.D.?+........t.^.*.H.O.+......=....B...-.zO..7l{....]..a.u$...d.s.X..+.e...p...4.....g-m.Y...A.K._[....2.75G.x.u..a...X.. G{Uj!.K..9nr....U.>..n....k........v.m=h`d..c$....uN....Dy.....K..:.2.'o ......K...n.]..0..N...).6.4.".(k.<..4=.o{.g...@.x...P..y..v...Ie......."q.....w..6..I*.....F4...;.u.V..Q......7K..C.b.[MQ......../...)........K.r..Un.$W Q^...K.....JO..$..f..n..n.9.I.{Z.C..)Q.h:s..nL.e.......#..z.{..Q..z.}O .._I......O...+..DT.~j....C.6...|lK.f..4.....6aVa. .-.y...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 2400 x 197, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):1982
                        Entropy (8bit):7.332011992743042
                        Encrypted:false
                        SSDEEP:48:vI51oyn+qnxoqRzBB0sztrjKIRqVLxYTqJuY+:vaoy+0iqZQkrjKIGYTqv+
                        MD5:4B9E6781D20BEE4622039491B2F48CBA
                        SHA1:1AED05F649DD8DFE5C265998242E2D1543958CD3
                        SHA-256:320031A7E8129593E1D5313BA86A8155DDF5E1D3974A232D8E3A8C65D99B3B4B
                        SHA-512:995E0F0AC00A97B230AF0DBFF2A0FFCD011E7A7A6FFC9FFBC41B503C7B9DC7FDC55C32DEE42676F728E37EB287FB78A63B98C307E6DA252C6AA4742033E5F3FE
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...`...........9....3PLTE.....................................................T7....tRNS... 0@P`p.........F....)IDATx...I..0.EA.0.....m6...]..Qu........_........................................................................................................pYK9..d.-...}n...Y..7..~`m..).t.C.M...f.+..{t.*W}..V...../....M ...d.{3...V6.9U.....8g..ru...C.M..}...w...`.p....|..q.JQ%..Wrx....,I*..........c.r...+a.O.U...G.-..'..L5...X.=.e...j.Ss7u..X.........e.S....T.C.l..@..*ED..b.N.Y1.\.l5QED.;...<...-....$Qq...|....SI.z..A...o...../Gt.T...ne.D..-S%5....Vn%i...9U...T..S...n..2T..B.......B..n..l...t...`S.......(.x...o.....MD....-.*Ku(........huU..^.....^ZV...*8.^+"...V{......g...U.U.=Q...#`'V..S.."...C.p...; Fd.x.....+. .g..V......G4...k9.MDo...$W9...>.JZ.\. i.|..r...y=....|.h........(....*.<u.....Ca.......2$.+`.+..v...{........i....Q~F.$.....s....K.[.....I P.......Z.......1..c..V..x\...*..;]....k....y..X.<(...A........9..-...OV./.z.-..a..........bM...G/..Y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9444
                        Entropy (8bit):7.978729806976441
                        Encrypted:false
                        SSDEEP:192:sb1v1/9qKpaJw7KynXXs6Ggxm7wCELS/Vlv9fUYKnABk18n2IigYttb:K589Jf6Gum7wMVViPkktBrt
                        MD5:F049747D92911EFA253810A2D8A032EB
                        SHA1:BB21052DDC0001A342E60C4762DE019A4709BD8C
                        SHA-256:6AA7D24B8AE8D2F81E765F76BB5D6C0D72CB7BF3A1F7F02CCE48ADE234CDFF26
                        SHA-512:F5435D38B41F85E67EBA92078549D44E1AD68A7E051CC1BFE7692A17C26705B5947BB71E1DD9A1E24BBFBC23AD02BF936468C1A89D2F0C53186DF2FC9EEFC233
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/corporate-secretarial-service.jpeg?width=300
                        Preview:RIFF.$..WEBPVP8 .$.......*,...>I .E".!...|(....w....V.f&.....~..=....y.X.Z.5.]?A......Z...7.............?2.....'.o..<p.........*.......?.}....O.K.....(.......M...........?.z`.{./.O.?..?....[......e.G.L../.V.....7.m....u..4O.F...I.l.NJ....)O'[...p.i.-.s...E.h!@`..;H..:..J.o..-F.....n1.r.=.j..5UF.C.....i@...S1.........M..Dx2.]._.,....8.../.........a.Y..6._...Nj[.r..d...PM......J..-....]mc\+<...p.3.[u[..#...."..gk.......&.."l.Y...q.<.z.7.R\$...;...4.....j..y.N58/...iQ.5..SH.%#{(.x/V.)(.:....G'..KM1/m....v..p..q..D|..O.....w.....7*./s..p~DP...E;.i..%.N....Ht.4..Go..o.#.....Ej......L.c|...........orw....1......9.Z.tER....8C^>].H.12..........\...E.V..]..!...Z....m...F#j..1....9..h.q..X.m>...M.l...+..+.........Z...`....&......;....2K-N...{."#..1...V.........}.;I.F.$6.(..|.....|69i.J.2...#q.....H._X.ZNlH....#...5M}.b.o(`..[EW|W....L:...J...h.....,.?......O..#.......I.o.\ujL..Q..#.7.<..4.....Hy..a....5..I...y......:.;..wl.b..y.0...K..gy..q...d.q.....da..h|.P|....c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1200 x 559, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):41116
                        Entropy (8bit):7.966404141342953
                        Encrypted:false
                        SSDEEP:768:QQUCDdNMJhWdB44jwKCgM3Kfuer2rQ8PFnBQa/E5RsN/b1eH:QENwhWdNEKqAuerG5NGD5RwbYH
                        MD5:348DE2BE307D22537AFEE23769EAB2C0
                        SHA1:3F3C51EAA5776CBF62C7997245549375A612DC9D
                        SHA-256:7C06FF2E2D0F95FFE9C932E9DB48031D3A61D9ADEB9463EDDAE6379E693C2768
                        SHA-512:9B56CFF9C5BF73E755B4B1F0EDEE01658CAFBBFC258721E52EC2ADCA65C6A2D38DCFF27BC294B868185A96C41703748EBD72DDAE21C61EAC57F864C0F7C70358
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR......./.....S..Q....PLTE.....T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T..T.+d.....tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~....................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64542)
                        Category:dropped
                        Size (bytes):70105
                        Entropy (8bit):5.3019897045529945
                        Encrypted:false
                        SSDEEP:1536:qC9kUcatKT1EPRVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsQ:xND2LlzlIgQX28XsYce
                        MD5:1000333DDED8570FF6C613A93887994C
                        SHA1:BAC7455C165E6BC8BF34FCD4A84C40CF5B36BDAF
                        SHA-256:F2817F57CC850D31B064DDBA2BC83546E07D41EA7202EF46A67A7F24604B2682
                        SHA-512:B5EC8F89D365881C7FD892FBFBB02BD5B417D41DEB586FF8360FC0792F98F9BE6552FA131F489030686158C2592CC2A25745BE90E44F930411C05C572696831C
                        Malicious:false
                        Reputation:low
                        Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 153028]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '119605015']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '53813751']);._hsq.push(['addHashedCookieDomain', '181347576']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '64281200']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '27234274']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/153028.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (18401)
                        Category:dropped
                        Size (bytes):18569
                        Entropy (8bit):4.9749560695718404
                        Encrypted:false
                        SSDEEP:384:1CBGn8TuWgpvLpUfCOwujfyUVuMcA/VmIfdKAaSPgXilYlvGTtcaox+w:6YvLpUpw2+84qui2+T+ww
                        MD5:CD510748323CCDAD4DC0046DD0F4C6CD
                        SHA1:1020DB5A3F7C4781F42F7A843F4434CCF97479FF
                        SHA-256:1A0321F8C714DA3573513C199DA08A1C20D1553424C4E2305D26FF1725F4AC80
                        SHA-512:64EB93E6D333C335851E0D1A6C3202241F1A369A793A836D705BB98074D04955FA022F565CB0C15EE341DB7D685461E8B1646C53F97113D6BB707B6F3491FB3C
                        Malicious:false
                        Reputation:low
                        Preview:var PersonaName="",Persona=void 0!==getUrlVars().Persona?getUrlVars().Persona:"",ProxyID=void 0!==getUrlVars().ProxyID?getUrlVars().ProxyID:getUrlVars().ProxyId?getUrlVars().ProxyId:"",UID=void 0!==getUrlVars().UID?getUrlVars().UID:"";function removeGlobalCookie(k){document.cookie=k+"=;expires=Thu, 01 Jan 1970 00:00:01 GMT;path=/;domain=cogencyglobal.com"}function getCookie(k){var n=new RegExp(k+"=([^;]+)").exec(document.cookie);return null!=n?unescape(n[1]):null}function writeSessionCookie(k,v){document.cookie=k+"="+v+"; path=/; domain="+location.host}function writeCookie(k,v){const date=new Date;date.setDate(date.getDate()+7),document.cookie=k+"="+v+`; expires=${date.toUTCString()}; path=/; domain=www.cogencyglobal.com`}function removeCookie(k){document.cookie=k+"=; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; domain=www.cogencyglobal.com"}function getUrlVars(){for(var i,n=[],o=window.location.href.slice(window.location.href.indexOf("?")+1).split("&"),r=0;r<o.length;r++)i=o[r].spli
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                        Category:downloaded
                        Size (bytes):61989
                        Entropy (8bit):7.975140195126971
                        Encrypted:false
                        SSDEEP:1536:ecQFbHQ8/laXHHImOQoosdqqn/qv6xG5XdDIk6ptBjsn5Rx:9erwXHHIWfA9Sv6xG5ujU9
                        MD5:2FC844E11FED26D85F3183038150576F
                        SHA1:51F7BFF800F27B0F74BBBE0FA5443FD1CFFF543E
                        SHA-256:2EE979DF75B28D3B707FDDE715F6F03B4248340C58A74E7110C83E27BB23259A
                        SHA-512:214EF17864A6D356F36E5007A20A5592A828FE06BDD762A44BEAC8C09E4562AC4259DFD49B36109E6AF4F3ECA4FD1BB96B76658BC7E32BF82A844E7C134C78BF
                        Malicious:false
                        Reputation:low
                        URL:https://www.google.com/recaptcha/enterprise/payload?p=06AFcWeA5aASv_O5YD3y2W_RHfUg6b6l-tmhVC7CbDGR9UvPK4RSevy-Y44rDVpqgZ6TyJN-R1H9lGs4FdK45t_rcxkZVF5WbF8shWM_ZAcjIoiVnmuPu5zoK-BFAmqqFSH1rlmWu-I_C37WcGzv04dsb4qytVGe1WYdX1pWvPYw-bekPEAl_IRgb-xK6L8lsNP7YPMEXrpalc&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...b.P6..U.E^I.=.5`Y...\q]...x...`.?....9.......t|22c.._....X.B.%.8.V?.+...HA..b.!.5.Q..8...k.........5Yml.g....F]..9.N...:..]\h.J. .?R.mW..1..Z.rj...s..zrx.W?.^..|)...Y5..%.....f....6...]7.....|(.L9....`}......t.~)....'O.....W7r.a!....vZo......Q...-...\,...N..Wi{.7.[=Z+.. [...n.......<x$....Id'.m........-..)..?.|!e..^(..Xu.K....k&..[q....VK...._.s.\4.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 27712, version 1.0
                        Category:downloaded
                        Size (bytes):27712
                        Entropy (8bit):7.990054255868697
                        Encrypted:true
                        SSDEEP:768:PFcG6acFch7LizIHxGAgq/X6agNtZFCWHpa/qLkfP:PFc5FQizOx7gqSa6zAqKP
                        MD5:CE87F4E0D16868ACAA3A5F4D894E9C29
                        SHA1:B0B82FA20ADB7C495172F8345F0EF0A64D2F815E
                        SHA-256:FC19E2D873270CFA3CE69C2345FAC36B8AB1B0FE2CD8983F0946A8C180F236B3
                        SHA-512:7EFF498E531D45688C3CC6F03DB3DEBADC0EA808ED7F52F0A19D215EFB6505732B12653C47E263B080D961C06ADB29C1D57272C04A7C8164236650D2DC7D19E1
                        Malicious:false
                        Reputation:low
                        URL:https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                        Preview:wOF2......l@..........k.........................?DYNA.M?GDYN.A...>..&.`..`..$. ..s.....x.....\..6.$..4. .....2.z.....(.8..t..(.h.........%!.T5..._~.....?........v\.........!(...V. ..YA...#.}.....[k....j.oU..r.!rb....+....t..<../......<..L%3N..$...$[.{....o.{.%@..R.,t.."....IM..P...8..$#....D.o..{.J..6?......3.8.;.N...>.@?.~....:.d.....T@2.__&;E..4...cGuS...m.{0....J.Y8..$...^.x|.....v9.......H.....N....!..PZ0..tJ.I6....4A.(].{..D@......l.|.v.....].{M{.7k......PL.....F}..Ue.T.g..t.V..zs....D<n...N...Y.:....H/$4r_\.x..W.gv..jWVFFV8@)7.............&......U...;....N.Q...V.......*..?2.,y.H>..b/....0..Z...WzR.X2.$..Y...3w..V..2,.y...5.y.........9H...../..8......T%Cn...Q.V.,.sN%.v^..O/p.9GP..3..w/..$....8E.......i.@.5...Dk..J....el....9..g.2j.D..C.RB..k.}t.o.. ....,."..7.d1....4..|.........I.-...O...>2..D..F.....5\.O...'.L...-./..I.e.M-K45....L@y.u,... ..F!..Q..."..e...r...=(.."H .<...G.q.A..Y.._.E}.y.0=.h......'...WP..,..e.\o.f2....(-./+....ULff.&..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 607 x 608, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):10291
                        Entropy (8bit):7.956653518210334
                        Encrypted:false
                        SSDEEP:192:S2MvNf7UpqrFrE4OT2ieT0ruIQO4wPO8vTInYuhTA7OE5W1ZNeVdD:S2kh7UwrF8VruL1nq79W1odD
                        MD5:FBF5E1C84133F6B781F586D5784805EB
                        SHA1:3DBD57234033D7A9E5BAF4BD8BCEE98BA4E1FC67
                        SHA-256:53C8863288B47CF30BF3636F71FBF4691AF1C9CAD06F047EC110EBE7869694C4
                        SHA-512:305FE3BCE26860927071D71F23CEC20CB3FFAD2C0B8401E6621B0CABF420E52050CD0B65CF639D7E569376218B2DA23B30EFC9A64AFFFD20CE446BA3B910141A
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..._...`......M.W....PLTE...#. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. ....................................................................................................................................+'(........................srtIGH...~}.mln......WTV-*+......utvSQR:78HEFfdfmkm&"#...`^`,)*nln&#$......`^`nmocacYWYMKL$ !OMN...hfh...\Z\tsuPMO...967LJKqpr.../,-<9:...($%...745...TQS&"#.........dbd;8:utv/+,FCDvuwZXZ2./$ !............#. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. #. ...z....tRNS......,*.."......#(..%.......-..(,.*..)$...'.+..&.!.. ....#%..."......#...........+....$+#..-.--.........(......................................!......&. ..'..$+).-..........%BIDATx.....0...$.U@.}n.T.$...k..^Lm...T.:N...W..i.......y.VQq.n....a.k.%Y.8..$U...Q.q...r.o..........d{.N%.1uA.[.K.".m....p..ca9...}.n..e..._D1'..cM.,...;.oK0.v...3...*E>).....qS'.]...e.$.=){.2............p.[l......0...(.BY..9..7A..}..Fw.R..c?..&..T....1b?.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (65306)
                        Category:downloaded
                        Size (bytes):155567
                        Entropy (8bit):5.0613771933069245
                        Encrypted:false
                        SSDEEP:1536:at6Lj83RipVVsEBpy0cuJcf22WWt5CyVUpz600I4fM:at6LNyVUpz600I4fM
                        MD5:5A301AEBE1EEB495159C9CFD07ACCE16
                        SHA1:C453A93F29978A4994A872250BBD748977B04A11
                        SHA-256:04083FCECDD9E19B2ACD1E0073437AA07C98D230F0198D7F1FD470AB220FEF64
                        SHA-512:359D7D36B4F9F173CAE6C5EA5E79EFB5FF53E642D74B319095564BF6D69959E4C1B57A0DDF121F4DDC5B91087A412A097C9829A2346A31F872A8100011E89770
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Content/bootstrap.min.css?v=3.0
                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):176
                        Entropy (8bit):4.982785985507143
                        Encrypted:false
                        SSDEEP:3:hunyTS247HnPQ/uS3a9nDlXBoD/dzcyPbUFd/hkPeI9EkuJpWnoSO/Wth6G+:hunT247HPQ/uS3a9hY/dXPbM/otfCqv+
                        MD5:9A26FB0F57895DBD8B28619E3623A8AA
                        SHA1:AF9D76572901A510B90C676C2A4817201AC2F124
                        SHA-256:A25F0ABB6465611C9CCDE523676AB54136539406F9DD6974DB471082E086340B
                        SHA-512:1A9D85DE62034122048CCADFE2DE5E8D3A3ED03B9786AC2259AE9B465EFA1F5D7AFC7C6F83F873B56DCE8FD56DC7359930BBA0DEFF590DC55EE5BEA669892CCE
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISZAk0kdNgJ6VoYhIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ0890XFEgUNv0xUcRIFDRIP_GoSBQ1GZxV9EgUN8qjknRIFDWnHzNkSBQ2-mX7dEgUNxmiw_BIFDeU1x9QSEAkr818s7ihk0hIFDaWTNiQ=?alt=proto
                        Preview:CnUKBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2SBVTOGgAKBw0890XFGgAKBw2/TFRxGgAKBw0SD/xqGgAKBw1GZxV9GgAKBw3yqOSdGgAKBw1px8zZGgAKBw2+mX7dGgAKBw3GaLD8GgAKBw3lNcfUGgAKCQoHDaWTNiQaAA==
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (11231)
                        Category:dropped
                        Size (bytes):21866
                        Entropy (8bit):4.993825454722558
                        Encrypted:false
                        SSDEEP:384:HRc7fQV8C0NGoFQlC2MGAVsqlXaivSYBQY2YpuMc:u9+N
                        MD5:FF0B470FEA1863B7594730B1E74199AD
                        SHA1:5EC5122D9CE4D25069017D202728F9A887B7DBD4
                        SHA-256:74C39B5EC5A61C19FF20D81C0418FABD61D6DEB6AC0C967DA28761D6B895FF7D
                        SHA-512:8D8292C31D6D34E1AECD7AAE68DE2AC6921A7807165BD71AC3FD11284A272C33B6C9ABDBCD29E5203436A2C64A69C9ECB1BF7F629A698F970F2085DFEE4F77C0
                        Malicious:false
                        Reputation:low
                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):15657
                        Entropy (8bit):5.5000290069121265
                        Encrypted:false
                        SSDEEP:96:/C83VICqxBAb2+hRfJTd0IDSuAPiQNuf2pWV4+gTpAJ434B3129Q52YkJX2Sa5YZ:5KCfhKKdLaRC9hHFmVpXvOnxglcRw
                        MD5:DC3F62994BC2B14FD93FAB23A1C34C72
                        SHA1:B02715F0C83CACCD1E104A6E9440803911D5DF63
                        SHA-256:E7B90D828D897706BA9372CFEFE18EE62E8C615B3A8E6CDAC6371094851D322B
                        SHA-512:E6C64728B5A66C97B6371F739E0854284F1C2CBD917659F67F0608FF236831433DF48557FC037218043A4330F9E9F522024EA88633726B1B3C5A534E69E1AB58
                        Malicious:false
                        Reputation:low
                        URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=153028
                        Preview:{"pixels":{"ADWORDS":[{"pixelId":"991315551","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"1705484","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{"ADWORDS":[{"pixelId":991315551,"hubSpotFormId":"6de7abac-f335-4a31-aba6-db2cc5ac106c","setId":"773365577","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"q-GRCMm-4vACEN-M2dgD"},{"pixelId":991315551,"hubSpotFormId":"bc4be0dc-1115-4423-8594-5c1956c368cd","setId":"240715108","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"jpaJCOSK5HIQ34zZ2AM"},{"pixelId":991315551,"hubSpotFormId":"ed2ffd3e-47fe-4f9e-9327-a299bfcefd3b","setId":"6798776781","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"HVa0CM2z9KkZEN-M2dgD"},{"pixelId":991315551,"hubSpotFormId":"58994b5f-b880-4250-8d50-e5189ca8c0cb","setId":"6798671002","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"SolnCJr57akZEN-M2dgD"},{"pixelId":991315551,"hubSpotF
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/v.gif?cd=0&a=625284&d=cogencyglobal.com&u=D1E147A9F4244FC58E2B680C8414CCB3F&h=ddafca061e29ede1462e71baac60e390&t=true
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):68700
                        Entropy (8bit):5.252369387741566
                        Encrypted:false
                        SSDEEP:768:OXoFpyD+VNR860I8Lp1mAZXAZZwlifZnZUj5cNdtmyHyiyOylytl8ZKZYY63r2c3:OXdCVL0tL/WhZicWuYY+r2sLKw7B
                        MD5:248C54584D79ED5CE6BA451738C3CC54
                        SHA1:3B17BCDBD99D97EC00B30E2A8FE70393DD98FC58
                        SHA-256:DB4D17D16075FFCE1085E51EA17DB596800048D2968E7ADEA17FE7D05A4ECAA1
                        SHA-512:6E35553C8616469F162BA67858AAE50A4D64A2489AF9128272E66A8A893C4D45AC013808CF8AA270FDECC3AEF951592CB655C6BF8833317327B059770E428D70
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/consent/053eafd7-dd4b-4328-92e0-8af767ea06a1/44e4560a-73dc-4d90-91b0-3f0898f2f574/en.json
                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"053eafd7-dd4b-4328-92e0-8af767ea06a1","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2392), with no line terminators
                        Category:downloaded
                        Size (bytes):2392
                        Entropy (8bit):5.159031696142527
                        Encrypted:false
                        SSDEEP:48:Sudkpws9pcd1dwmpk0rkpw63ZrOkpwJhIbphwkpwNRI:J+ewcd1aIaeKeHSpjeNy
                        MD5:CCE7B4D839B2129BF8D400CA9C7C0C07
                        SHA1:9B567FB27E00CBC6D8ED9B739A36F32E8FF27BDA
                        SHA-256:FAB8BD6BCC52FC6A117829CBEB98E4836179D03B28B758D73AB09C45F1E23563
                        SHA-512:FA4D239B7BFA3CB972D1AC040D9BBFCFDDA47E1E9A433AB9F291E04E759D28EE07E02BDE2DA348C81DEA941F2C295285E5A90A1287BB7EE7E562FE8B148F5335
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs/scriptloader/153028.js
                        Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":153028,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728201000000/153028.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 8000x5503, components 3
                        Category:downloaded
                        Size (bytes):6542718
                        Entropy (8bit):7.9796145775023835
                        Encrypted:false
                        SSDEEP:98304:moikGCpKY5KSc3INQ0ZbKyx5QkYQw9I7kz+cw1FqVw0kGW3mUwfjT1:mr7Cpj5K53IKAKyxqne7sw1FYMtwfjT1
                        MD5:1706E8DFE3EC99F1784773E3D9C638C0
                        SHA1:3B369E169EC59372434C777BCD9C21117191521D
                        SHA-256:9D6A0442B448BF5C9F40629FB2A5E6B075CD7B7136053D720E502875AC8387B3
                        SHA-512:AF21F181C9206118E2A38215F715E36954555192EA696F023412E449D6DED3DCE5DD8CB3519F84BB58F3A099F5A113054A710695505D5C6EB57EDC4C04507258
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Charlotte_AS.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....4!=.LP....A.......A.sS!...Y.wh.c..*6T.;.MU...b..j..7zc....\S.$.=.$2..(.$`.+&. .(..z.......A.u..I..?-...q.4....Z......Ib...Zb.XI....1...P.*.....J.9.9v.X.{...X..V.0..5t.i$`.+....?...;q....+..5.B...._*|jp.;..w...V.w.\.iO.....9... .P=...zf...=.. ..(...z..KH)k&l(..h..@(..`..E.E.R...(...).QE..(...(........-..QE....P.i.8..`%!....=)..i...4.M8..`4..SM4!.i..U ......(=j..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):11158
                        Entropy (8bit):7.958288243997278
                        Encrypted:false
                        SSDEEP:192:HXlkeT8FStTLPyz9fVd3ra8MswDCtOWKeY/iFt0fB5f/WOwy7AJRzY94g5wUAzt9:4FSgVBra5FCt5KeY/i/0f39wOUk/GLt9
                        MD5:E445F5F02F18B01990A001A89C1D1337
                        SHA1:9AFDB3D5BEAF24A00966C1B37EC587CD0F58F9B9
                        SHA-256:8122AC163B55CCF8FD1B8169FF5615AE05529593BBC282F9B918EFB62FB31D98
                        SHA-512:45B3AC305EFB1CBD8DD51880998AFF45018F849367D877715B5818C5F6EADBB65EB3BED2B1E42EDCCF9ED5EE687CF2CAB636945351350F7F1BCD6DA86442CF17
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................V.....v.f@I..n.S...q^.2..T..?<.gz.}..6.9.lV.+........2.d..$..-Ql..9n..`..I.k.(.ig.-.]..B.S..{`@.....x.7...2....b....+..l..B..Bg......xT..D...... ..s.A....T.9U.A_jt...+...U...U....d.....W..5{.:....AH..e..cR.?.}..Yw.....&..^;`.@.I.L..Z.@2...H.84.........<t".$.5.|0Ls........G...t...~...a.....Nr.....0...+..+Zn..n>.N.M...y..$..h,....C...Df1.6S..:.=..y..~..9L..Q....uOH.~....`n*...j.w..C{...[..{...r....e.I.%.Ft.....>.......C.Z...D..h-...K..\4...I.fJ....t..m.=.@...K...^u<.."D.J../.LF.j.W..i.>.=.:..xW\._...B.......4>..$...D....I..(C..,01.m*.[......V2E.Y.....@A}7.....d.........>.t.OK....s.|..Mm~P7&.C....{.^%iMt......l.;.mq.R.E..0.....M.c.NUT...=....V"Y.#...].'C.Mf.|.l..uu."..l.k7.d.M..;...y.r.Xr......L..J..n.sq.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5976x3992, components 3
                        Category:dropped
                        Size (bytes):4429818
                        Entropy (8bit):7.961725712172508
                        Encrypted:false
                        SSDEEP:98304:9Edaqd0S21OJu7+TWgEyWJsy5fKda+Pvw+JxAuM75+drTS:4lKS21n7+6DJsMCcUpZM7UdS
                        MD5:1E8882B7B2A02D54F2D8288B3B6D73DA
                        SHA1:4E12F9D46DE25769DCCC8DE99FE2D7BA41861DBC
                        SHA-256:9A0225903DD31BA9392BA0D7C0B34411DD7FEAFDB558C5FF469E35071FBFAF6E
                        SHA-512:8F17EB00B4B0BB7AC54B5333AF16CBADEFC22B9C4870387017BC0EC73FE91283677260F8C1C4A2F0F96528463915CFF37BAE0EB1C310B3D5796A7EDCCF6A6D14
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8*;.`q...EJ...?^.8.O.}.(.......T.0.c.s....8..=........=F..8.).8.....N..i.s...RH........R.8....p.A...rD.v.s...O.9....x.u..8..<..&....M#.<...+..c..LI.$u...,..c...1.>...`...!.q.}3...$~.n...!=x.q..y#.94.W9..)T~...OP1....S@G.'=={R..N. .{S.......M.....t..;`...R...w.N).p:qA<.....J...JW.{.....1.).i.x...,........s.G....+. .x>...?.o.NT..:..*.....+.p9.;...>.9].....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9217)
                        Category:downloaded
                        Size (bytes):231864
                        Entropy (8bit):5.458039173946496
                        Encrypted:false
                        SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                        MD5:40283CFC473AFBE1D4ABBA7E6C809885
                        SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                        SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                        SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                        Malicious:false
                        Reputation:low
                        URL:https://connect.facebook.net/en_US/fbevents.js
                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                        Category:dropped
                        Size (bytes):665
                        Entropy (8bit):7.42832670119013
                        Encrypted:false
                        SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                        MD5:07BF314AAB04047B9E9A959EE6F63DA3
                        SHA1:17BEF6602672E2FD9956381E01356245144003E5
                        SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                        SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):1755
                        Entropy (8bit):4.652602082626215
                        Encrypted:false
                        SSDEEP:24:2ffmyCLwyk3q4nsrqHfB6PykiiNRWZ32IGMSGbbZcmsFrEP2Pr9Tf0W2dTZ+NEHs:wD3qAs+AbwMlGbFWLT9f0W2dZNw5
                        MD5:B860362845B100EE72EA67D3288280D6
                        SHA1:8395CA2C9B9066AA33FAC5EB9E491AE431390803
                        SHA-256:571A4DDC2AEF9D83093FB3984BF7CC6DE5EB9E4653A7623000D56A6DBC72CF4C
                        SHA-512:1F9F7A030541F0365C21E2FD4ECE8CBC8692695DE1AF8C6946C5CA948ED52ADFFF02F04F49F36EF470741F7CA5B2FF6A71929C4C4D74B23EEF9EEAC2AF6C729E
                        Malicious:false
                        Reputation:low
                        URL:https://bat.bing.com/p/action/5321729.js
                        Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://bat.bing.com/p/insights/t/'+i;.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.webinsights; };.. var r = 40;.. var cl = function() {.. if (r
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x216, components 3
                        Category:dropped
                        Size (bytes):13729
                        Entropy (8bit):7.968763761357822
                        Encrypted:false
                        SSDEEP:384:xTZeP8CVikI2bLc6KK4msBKfYb2bQZZhGg:be0b12XDOm/bWZYg
                        MD5:213CE2D633455D61A9A8A6D0C6DD8E97
                        SHA1:FE11CA067E93492DD06926E5B2EB87FCC236482C
                        SHA-256:2014E9E3FAEAC2625C5985910889753CAFE8DA22720F056B2D16F5E5E3B01A55
                        SHA-512:BD614E187C06B56597A76E7220D2B1620D0B8CFFF07C056E6F49DBC71D6D877D958374FC40D8A03DBF8B4938DC895A6A857A4BD9A927276F5DE64FF4DFB7DCFA
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................o.[.Bu.......Bz...\7V.z.Xg..t......Z.j.4..Z....F=...ge9......f..nVAN.%..XKG.bVi@W.a~.../."...../...e.`.""K..C..ZZU....!../.'..q..iz..I8..~........P...\...-5.$].G'z.zx-.[..r...<OC.BP.+.v..H....t....j.>..y.....,.u.....l..oq...].d.jh....k.>........=vQ.n..s.......C4....b:.......g....].b..+!....-......nJu.}n.,.5d.5..dl7..t...`.6.{M..T.6S.o},...y~........%.V..<..[%1..M.00.FN..X...Q.ll...,8......v..Q..8...ZAAaDS.K;5R....tP4....J\q..Mc>Z...A.a..V..F]j..JY....;..%xQ6.a....o.;.o.va.(>x4"c.2U%.Y:"..\.r..06.k.=<.\d..;..,W.B-."...xU.../..'<...T.meti..mZ........`Wu.+W3..j!......-.E.fb..y8.....0..4.g.:c9j.uaD....Hp:lD...S;"..\.n.A.}.x....C....oT...z..9y...$..S'."......^...bc-="Y5.!.p....8...g.....D.=]/p..:[..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64788)
                        Category:downloaded
                        Size (bytes):73337
                        Entropy (8bit):5.410470265933058
                        Encrypted:false
                        SSDEEP:1536:zyLbMbg09/vVF17QRA3yPv5uxL5lH757YMiLpGTD2dX7c4MYECgYYe0lg:0uxVlV7VT6Bw4zK4
                        MD5:3ED243B2C61E45091C5286F37092ED5E
                        SHA1:B270A72D3F0458BB5249527E5DBA6A93ACF8E77F
                        SHA-256:D9F3EE0DD707F3D1B12C2C47AC81F0802B7359DDFEC99A53459C8C7476A12E57
                        SHA-512:6DEDA02FDB1B882F6C292FBA6BFF1E1A0E97F1B64C241EF1A69C44929250879A7381ACBA9AAE387C0173E7AF190747F33AF99F89B81036FCBF1A530544763A1A
                        Malicious:false
                        Reputation:low
                        URL:https://js.hs-banner.com/v2/153028/banner.js
                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.cogencyglobal.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.unisearch.com']);._hsp.push(['addCookieDomain', '.kinsta.cloud']);._hsp.push(['addCookieDomain', '.cogencyglobal.uk']);._hsp.push(['addCookieDomain', '.nationalcorp.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19129)
                        Category:dropped
                        Size (bytes):30984
                        Entropy (8bit):5.559311004965098
                        Encrypted:false
                        SSDEEP:768:58x/upMbZ2fexYHK6IsVOb7PPsrmZYscyAxI/7Qs+h2+iu/ONtApvVbCjkc:58/0MbwfexYqNsVOb7PPsraYscyAOsBc
                        MD5:15CC0BC32F6E18E99C1550E1B9480047
                        SHA1:70375B8C74D22781297377A6F87689FD7A126BF6
                        SHA-256:E5B6F59A1C6EB80663CF7198EFC3330D1472EBFBAF838C2868290CCB40FBC432
                        SHA-512:2D1E1DE082BCCBB95EC287607F1EE95798F5B37E40C1455890A26177BCD8322FB1ED6DB4AEBF762CE9E69F1FC1F96A53AE92EC1A8FEA819FCA7A1AF67220E330
                        Malicious:false
                        Reputation:low
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5641x3270, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):2274096
                        Entropy (8bit):7.999743613970759
                        Encrypted:true
                        SSDEEP:49152:HChw1i+daSXlpcK4ynfVOX0FliTfcY0Qe0gCmHQctikMbrKvOY:HOw1V3TSyfokFliAfQEQUiRY
                        MD5:0E121A79F13A386151AD5BD4E0C06D04
                        SHA1:2DAA9BDA60C9D48BAADED49AD488224EA888B344
                        SHA-256:D7ABB15B9F3D59516F699D7618FE19D97E78765D0AD07AE0114D7B2BB9305DC5
                        SHA-512:4A3C70D6D393A7F11B07104E8687BB16D85EDC3701045F2512F9B1F7D0EB3B0660C9208B2504E8F0DFCBDE21CEE3C4F0FC310A82BC7CBD976753FE1D13BE2EC0
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/Hong%20Kong-1.jpeg
                        Preview:RIFF(.".WEBPVP8 ..".P@...*....>I$.E".!.$1.(...gg....~... .S...../.?..............{...s.....................O..o............K.W....._.?........_........?.o.'../._.?..o>.......|~....I.......*.........6.....C.^........._.....[..B.............>.................'...?.........s.......|.<......?.~.}..O...3.....?..b_......._._..)...e?....U...W..c/........y....._...{~m.......G......L...O.o.?...?....../.s...o............o.[...o........A.C......_...3._..>.y..........O.?.^.|......}\}......-............/...>..........{.S.....o...?..l.k.....[..._.......>...........K...w....w.../._...>[.........o.?..........o.........E....h.+.w.....t~......o..x.[....._.....}..w......../.7..........[............._.o..........[................C......M...;...?.............?/.......S.W.....<....E.....w..........~....|%.....w.h.d..|..._s..Mh..6"x.......x..x=..I...X.......i4....K8..j.VK..%2...).h..y..%....{..z. .......MSEh2..G..D.C..j.....5_5l..C*pwFV.....(............9.....JQ....5.N
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x216, components 3
                        Category:dropped
                        Size (bytes):13729
                        Entropy (8bit):7.968763761357822
                        Encrypted:false
                        SSDEEP:384:xTZeP8CVikI2bLc6KK4msBKfYb2bQZZhGg:be0b12XDOm/bWZYg
                        MD5:213CE2D633455D61A9A8A6D0C6DD8E97
                        SHA1:FE11CA067E93492DD06926E5B2EB87FCC236482C
                        SHA-256:2014E9E3FAEAC2625C5985910889753CAFE8DA22720F056B2D16F5E5E3B01A55
                        SHA-512:BD614E187C06B56597A76E7220D2B1620D0B8CFFF07C056E6F49DBC71D6D877D958374FC40D8A03DBF8B4938DC895A6A857A4BD9A927276F5DE64FF4DFB7DCFA
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................o.[.Bu.......Bz...\7V.z.Xg..t......Z.j.4..Z....F=...ge9......f..nVAN.%..XKG.bVi@W.a~.../."...../...e.`.""K..C..ZZU....!../.'..q..iz..I8..~........P...\...-5.$].G'z.zx-.[..r...<OC.BP.+.v..H....t....j.>..y.....,.u.....l..oq...].d.jh....k.>........=vQ.n..s.......C4....b:.......g....].b..+!....-......nJu.}n.,.5d.5..dl7..t...`.6.{M..T.6S.o},...y~........%.V..<..[%1..M.00.FN..X...Q.ll...,8......v..Q..8...ZAAaDS.K;5R....tP4....J\q..Mc>Z...A.a..V..F]j..JY....;..%xQ6.a....o.;.o.va.(>x4"c.2U%.Y:"..\.r..06.k.=<.\d..;..,W.B-."...xU.../..'<...T.meti..mZ........`Wu.+W3..j!......-.E.fb..y8.....0..4.g.:c9j.uaD....Hp:lD...S;"..\.n.A.}.x....C....oT...z..9y...$..S'."......^...bc-="Y5.!.p....8...g.....D.=]/p..:[..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32047)
                        Category:downloaded
                        Size (bytes):95931
                        Entropy (8bit):5.394232486761965
                        Encrypted:false
                        SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                        MD5:5790EAD7AD3BA27397AEDFA3D263B867
                        SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                        SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                        SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs/hsstatic/jquery-libs/static-1.4/jquery/jquery-1.11.2.js
                        Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                        Category:downloaded
                        Size (bytes):15344
                        Entropy (8bit):7.984625225844861
                        Encrypted:false
                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                        Malicious:false
                        Reputation:low
                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                        Category:downloaded
                        Size (bytes):600
                        Entropy (8bit):7.391634169810707
                        Encrypted:false
                        SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                        MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                        SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                        SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                        SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                        Malicious:false
                        Reputation:low
                        URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                        Category:downloaded
                        Size (bytes):530
                        Entropy (8bit):7.2576396280117494
                        Encrypted:false
                        SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                        MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                        SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                        SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                        SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                        Malicious:false
                        Reputation:low
                        URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (35730), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):35748
                        Entropy (8bit):5.35401562918181
                        Encrypted:false
                        SSDEEP:768:KlOQgX8+OGIgnR3rUKldvLVgaJIckv8wxpKq:UOv8F5yR3Ddxw
                        MD5:93D880ADA478E835DE7179F25D3865F3
                        SHA1:23EDFBEA6F73810AA4DD7E91E090FF16C56E614A
                        SHA-256:12F2AFB6E3D298D3A71ABB732DDC6966FA0B2A07F73302FDA93D8BE88A1AC953
                        SHA-512:0C06ADA788788E81301F3858E357BB2541033D4854173CFB23B941C3657F01A69F026FD8F45E94F6B106ECC55C5803C9297A8E9A6B92B018B3B6856B1BC7B453
                        Malicious:false
                        Reputation:low
                        URL:https://bat.bing.com/p/insights/s/0.7.47
                        Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qe},get start(){return Ae},get stop(){return We},get track(){return Se}}),e=Object.freeze({__proto__:null,get clone(){return rn},get compute(){return an},get data(){return Ge},get keys(){return Ze},get reset(){return on},get start(){return en},get stop(){return cn},get trigger(){return nn},get update(){return un}}),n=Object.freeze({__proto__:null,get check(){return pn},get compute(){return gn},get data(){return Be},get start(){return fn},get stop(){return mn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return On},get data(){return wn},get log(){return _n},get reset(){return xn},get start(){return bn},get stop(){return kn},get updates(){return yn}}),a=Object.freeze({__proto__:null,get callbacks(){return Tn},get clear(){return Cn},get consent(){return jn},get data(){return En},get id(){return In},get metadata(){return Sn},get save(){return Hn},get start(){return Nn},get stop(){ret
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1623), with no line terminators
                        Category:dropped
                        Size (bytes):1623
                        Entropy (8bit):5.764837128638374
                        Encrypted:false
                        SSDEEP:24:2jkm94oHPccXbjZJlH+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDA9:iEcpGKo7LmvtUjPKtX7S1aiRLrwUnG
                        MD5:09A93852AC6C12472AD656F2ACE59E50
                        SHA1:45E97A4C0CB4C75EED84DE733A043FDD4A39A55C
                        SHA-256:EADB9F0637442E477D4445B9A645DB7F2782636837C5F5105C57D585148B2C70
                        SHA-512:E6CE27A44C17F316620EF68D5F5CB36B3509A68912E18C77CCBC6247BF3893C9AF7A87C65FC4FD561C99951214097287ECD2B64F9CE2F01D5CF9CD2FA6482C1A
                        Malicious:false
                        Reputation:low
                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('hsRecaptchaLoaded_2c85c9c2_c31e_4803_849f_1afc772bf960');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1R
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):5414
                        Entropy (8bit):4.090442922702273
                        Encrypted:false
                        SSDEEP:96:ZziUrmKGxM7B2PswfNVRL2evyKSCjoFxV2NpjP+OpqC5URolivRTe/UU+5UZqibA:ZGlM7B1wV20jSCcFX2Npj7qC5U2ivdeM
                        MD5:5A0A087606AD5B73AD985DB19A150220
                        SHA1:095DC2105DFAF455FC22D83B246CB34849D90ADB
                        SHA-256:7CD978B6E584DE9F63D31C671F523882B03D102092C9AF77E70399FEBA3401D4
                        SHA-512:EF33E1B898B8D03B33079790E3E3111F28E38A4A55D266DD4EAFBE1E02A98C24E040D76951CC0BD401A873CAA822C6F19A291830BB13BB61163FC8CCC84C457C
                        Malicious:false
                        Reputation:low
                        Preview:/*!. * Lazy Load - JavaScript plugin for lazy loading images. *. * Copyright (c) 2007-2017 Mika Tuupola. *. * Licensed under the MIT license:. * http://www.opensource.org/licenses/mit-license.php. *. * Project home:. * https://appelsiini.net/projects/lazyload. *. * Version: 2.0.0-beta.2. *. */..(function (root, factory) {. if (typeof exports === "object") {. module.exports = factory(root);. } else if (typeof define === "function" && define.amd) {. define([], factory(root));. } else {. root.LazyLoad = factory(root);. }.}) (typeof global !== "undefined" ? global : this.window || this.global, function (root) {.. "use strict";.. const defaults = {. src: "data-src",. srcset: "data-srcset",. selector: ".lazyload". };.. /**. * Merge two or more objects. Returns a new object.. * @private. * @param {Boolean} deep If true, do a deep (or recursive) merge [optional]. * @param {Object} objects The objects to m
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):495233
                        Entropy (8bit):5.818838111426701
                        Encrypted:false
                        SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                        MD5:53FA063FB1734CE6BB187C96E7665972
                        SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                        SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                        SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/_hcms/forms/v2.js
                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65450)
                        Category:downloaded
                        Size (bytes):229380
                        Entropy (8bit):5.378011180020537
                        Encrypted:false
                        SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                        MD5:5037370AF8ABCF09B73013E365DCBEB5
                        SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                        SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                        SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                        Malicious:false
                        Reputation:low
                        URL:https://script.hotjar.com/modules.ca70bc16369dcd35d4ef.js
                        Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (45865)
                        Category:dropped
                        Size (bytes):46977
                        Entropy (8bit):5.495020970981678
                        Encrypted:false
                        SSDEEP:768:GCK4KUDEPjs6PpJJJJgIsekKWUlV7hFwPGBQLoAEIM1P2mcm2BGr0:Gt4WpJJJJT9hFw+BHAEIgj20A
                        MD5:70FAAFFFA0475802F5EE03CA5FF74179
                        SHA1:762428BCE6BD8EB81715BE32D4DC987B800B77C8
                        SHA-256:09B67475F266DBF552159CA9F6B44D9DC3EA04842B2BD6E8B09D74F6B21897D0
                        SHA-512:BB4B7998ABF5F905CBD05F55764D1F405422C29E4DAB7AC4AB6044628484E2FEC70DC04EEBC16045BE4A3989D8A8B95750EB87FE378091460B5790769D51E57C
                        Malicious:false
                        Reputation:low
                        Preview:/** (The MIT License)..Copyright (C) 2014-2017 by Vitaly Puzrin and Andrei Tuputcyn..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHER
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1131), with no line terminators
                        Category:downloaded
                        Size (bytes):1131
                        Entropy (8bit):4.895806164673829
                        Encrypted:false
                        SSDEEP:12:usWD5RNfzpqtwmbRx6p0/H1VYQDnbAR+75mfzb5nREY1KRqXVJUZOm:UO7VVZneRiEKq3UR
                        MD5:760CDC31806C090C2272982A13032AC9
                        SHA1:262DCC2D75DD95963654DCFD24BB76A5F367D3FE
                        SHA-256:35607F6E67776587CADB73EEAD9CE3EEEB8335AC4C2DEE5C1C00A4DB2DAED1B0
                        SHA-512:A4F0930E8A113571E8AE403516A867432EFDC7AD8E12192376C284FC65C3B07A41F8C1217065E448BDF0C7A65C2E47FC0E90AA4B222059A2706CC3565522C706
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hub/153028/hub_generated/module_assets/1570032209243/module_13678329650_Templates_Custom_Page_Impulse_2017_UK_Language_Switcher.min.css
                        Preview:.language-switcher .dropdown:hover .dropbtn{background-color:transparent !important}.language-switcher .navbar a{float:left;font-size:16px;text-align:center;padding:14px 16px;text-decoration:none}.language-switcher .dropdown{float:left;overflow:hidden;margin-top:-5px}.language-switcher .dropdown .dropbtn{font-size:16px;border:0;outline:0;background-color:inherit;font-family:inherit;margin:0}.language-switcher .language-dropdown-content{display:none;background-color:#f9f9f9;min-width:160px;box-shadow:0px 8px 16px 0px rgba(0,0,0,0.2);z-index:1}.language-switcher .language-dropdown-content a{float:none;display:block;text-align:left;font-size:20px}.language-switcher .language-dropdown-content a:hover{background-color:#ddd}.language-switcher .dropdown:hover .language-dropdown-content{display:block}.language-switcher .dropdown .fa.fa-globe{color:#071689;font-size:30px}.language-switcher .dropdowna:hover ~ .mobile-trigger{display:block !important;cursor:pointer;position:absolute;top:-300px !i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):13534
                        Entropy (8bit):7.986145091213699
                        Encrypted:false
                        SSDEEP:384:d7jHeSGT1OuEzYNdPxC3YpdeT0psxcl2QmiT:prkFEzYNdP03YpdOTa2QL
                        MD5:7C7C23E53866E33A09B6F927F678E191
                        SHA1:3D641A3C254E92B9CCE2758639F93F70D62BE3F2
                        SHA-256:A528DBDE4A6D851ED019BFA45A082A013E923DD5AFE876F54B3DB096055A27D0
                        SHA-512:AAD5948F01E6A9CFDEB807F4395703AD20BB7F4EBE63206CF18109021EEF491BE960A214692A0EEC92EA14E862204D0722B010F81D5EFBDF8EF57EAF539DC380
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/IC%202017/content/elements/Top%20Level%20pages/annual-report.jpeg?width=300
                        Preview:RIFF.4..WEBPVP8 .4......*,...>I .D..!.9N (....8.O.......v|..g....m..t.....<..b:q.................^./.?a/.n.O....2=@7pe..O..W.+...{.e..-H;.....j?..;././.....g3.;..y.~.._l=..Z... ..?...~......g.....~..?.............`\.e...2.....iM-..3..IC=....>NB..t.x.2E..%?Q+.7.....gR.*..........]...wI....-..Ey....F....$..f..8....&!.....v{@!..n^|..z....{.m/.a;..........j.(....U.= .Fd.\e.....M/".=...(X.j...dW..P.~\FP....B.!Ml.....F.....Z...J.C.......A./.E.$...iF.1.....htKC?.f...v....\................Su.-y.3.X.. 5M....y}`?c..E..^..H..O...s.b..b.,}.......9...{.....g.\.*.!.2p..|.K..^-....=......".o.t..o.s.H...-....h.on..P..M.*.(.7....3....=..1.y^.~. ....ZN....3.U.x...F.H.q..@........z.....]...f..R.....r....|....Gp.b.{5..u.........7S....g....x......5.8....yft.M..p&)...Ki9<.r...3.......m...{..9O.F;fw..).'....1}.`.~....CW+,.uQw(.....J..'...b..^`*.....u..@..k%..dY.....}..../.v.....\..7W.^....f...B...c.h.[.~.L.b.d .M.`r....p..!.*.u4|U`...xV.FA:...l..n.......V
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):11
                        Entropy (8bit):3.2776134368191165
                        Encrypted:false
                        SSDEEP:3:LUQ9:LUA
                        MD5:825644F747BAAB2C00E420DBBC39E4B3
                        SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                        SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                        SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                        Malicious:false
                        Reputation:low
                        Preview:Bad Request
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 8000x5503, components 3
                        Category:dropped
                        Size (bytes):6542718
                        Entropy (8bit):7.9796145775023835
                        Encrypted:false
                        SSDEEP:98304:moikGCpKY5KSc3INQ0ZbKyx5QkYQw9I7kz+cw1FqVw0kGW3mUwfjT1:mr7Cpj5K53IKAKyxqne7sw1FYMtwfjT1
                        MD5:1706E8DFE3EC99F1784773E3D9C638C0
                        SHA1:3B369E169EC59372434C777BCD9C21117191521D
                        SHA-256:9D6A0442B448BF5C9F40629FB2A5E6B075CD7B7136053D720E502875AC8387B3
                        SHA-512:AF21F181C9206118E2A38215F715E36954555192EA696F023412E449D6DED3DCE5DD8CB3519F84BB58F3A099F5A113054A710695505D5C6EB57EDC4C04507258
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....4!=.LP....A.......A.sS!...Y.wh.c..*6T.;.MU...b..j..7zc....\S.$.=.$2..(.$`.+&. .(..z.......A.u..I..?-...q.4....Z......Ib...Zb.XI....1...P.*.....J.9.9v.X.{...X..V.0..5t.i$`.+....?...;q....+..5.B...._*|jp.;..w...V.w.\.iO.....9... .P=...zf...=.. ..(...z..KH)k&l(..h..@(..`..E.E.R...(...).QE..(...(........-..QE....P.i.8..`%!....=)..i...4.M8..`4..SM4!.i..U ......(=j..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        URL:https://tr-rc.lfeeder.com/?sid=DzLR5a5391x7BoQ2&data=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
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18082)
                        Category:dropped
                        Size (bytes):18702
                        Entropy (8bit):5.692044148561377
                        Encrypted:false
                        SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                        MD5:21A339BE9D607AF00807C153BAADADA6
                        SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                        SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                        SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                        Malicious:false
                        Reputation:low
                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):10541
                        Entropy (8bit):7.9497985782665355
                        Encrypted:false
                        SSDEEP:192:8LnQhnh297+t0gjt9WQQtWPGFdjorDj4r5cte5dFqLjFyBKHyO1ZiOKz7D:8cZzOgYQSWrj4rWte53BQRKzP
                        MD5:81CA0C4A3A2C16EFAFCE5429F4B3EEB4
                        SHA1:DFDFA3AF75E72E15F655C889003C0196E80B9F83
                        SHA-256:E145E9887A178720E8F10CE104E1372FD7156635F1466E110497C4E860527716
                        SHA-512:16CC55CF0A6425BE6D996E7D50082CFA4A436BFA7FD3C09D5F42547401AD0DDA5485C5535DE1EB338383BBA47CD25DC6F6F10C2FD99B68A4B37189C1BAEB6E87
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................;g-.\....w.X..A.).c..`.4rJ..%.$..A.I...0.....f..Q.x+.:PmgX^R.I.Cg-.....Dp...q..]..V{:..Y+..@.....F.....L....M...Q......mg..S...l.S..K&3H..pz...h....1...I.i....WY.sp..........00a.J...H.5...Vn.u..qm.6.}.5VP.W.a.y.......4H..s_o7S......N4..DO.4d.9y(.AP0.f.......I.<...s.j"Y..\7.....R.)..X<.+z...,R.-.$....Q.........{!.j..yJ4.OCB.fF....0......z.;FIGT......MIDH..Z3w....!.W...%...../...^W./...I....z..../....{d.sX.HP...3%......n...ZT.....sg....v/L..eZ..3.O...9....r....x..sH.M.a.a.]..G.at.p.<....W.......U.2.J..D`!)t.>...UZx./.KW-.4|..-+v:.1.c-.W.i..W.]2H.XKg...".`...W.g~.......u;.Y.&-...o}S4..0....~...)..5.G........4k/..%.........$..l...9..+4.=.EV..^^.y..9.....\.......:g...CwvNi.......uK.j...{.O........n..t......r.T..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):13574
                        Entropy (8bit):7.984217236713823
                        Encrypted:false
                        SSDEEP:384:HYBv4gxf8AEaUBY1rmXLnS+WwPqPkZW/QoJ3:HYdx0h7OrKLn1SPMWYop
                        MD5:F388AC872224AAC2705178CCF8F9575D
                        SHA1:E887C1C2E0E30D269B9B834B212DE56DD1D4D791
                        SHA-256:310C2951D8F42D162F251F8FF62D01733C664F6DE872A06C088FA3B8198B7FEE
                        SHA-512:9D8C91EBDC4D1B1C574F6A3470A7869F81123E2A2B4128ADE89C01CFDD889476B4ED273417B7AEFD1B4A29047A0C9B8392D24721CCBFD640D15D32E355CF642D
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/ucc-lien-searches-document-retrieval.jpeg?width=300
                        Preview:RIFF.4..WEBPVP8 .4..0....*,...>I..D....Y.<(....a......_......k..t.0..0.......F..4....~....*.WoH....................m.>..........+./...H?'.....}}...W..=..5..?..{............?.v....R..>. 2eOg..+0.........5.]......-....mA.n....B.Y..$.Y.N.F...sw)......VIE....g.....;t...a.!)'^>;.....M.:..tn...^...3k$.f|YbN`'0..E..w....w?.L...t..M.h>v ..P6.Y{....H.b.(.97.....Pm..p...{...*...`?2.`Z..%.....|.W<.~......../e...:N.[.9...C.. HY..c.{.Z.|......Qt..0&QM5..4]..k...g.KT.._(....L.Z..k...RaDT.z.\.7.U.%{..:o.Ol.^......:.vr.w..F.C..#{..6..LY-.u.7Q.Ab..*>..F..mD.MRqb.{.l]vg'.../.nc...@9......p..../..RPj...<>.{{...&.,#a.C.E...c.yn....:6.l.w..F.+..X.....2.'....j....1A.n/>.~..|.h.>....W..+...O.q.O....=$.#B.h..?.....|h.V.e..o.....F.1..........'..5Q.@..%..5..\...kA.+Q..P..L9.!8....i$B.)..O..K....,..%.LC".Hn.o%..v..G....w..bL.T........8..V......B&...=....k.3.v.P..Dp...._..p.S...'.+......>F>!.......f&..2.T?.+..s......G.5[U!....B...J.Ax.*'.....Y.w;y...HH....9...0.....64
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x167, components 3
                        Category:dropped
                        Size (bytes):9385
                        Entropy (8bit):7.953306104650224
                        Encrypted:false
                        SSDEEP:192:5EyLopuMVnMxg9++xTqy2jPOruq6/GZkebrWwnWGsE3+:2yLoksrs+xWLjivvZvXWQj+
                        MD5:EDCB58FF8366FBE02F9B0899A755E08C
                        SHA1:5E98F6BD3ADEC992ABBEB59B28107A182B54C6D0
                        SHA-256:768ABE30BAB2B9DF0B95578007A4B602A54ADC2EB65D2A6FBC4C2F3DE02B2E4A
                        SHA-512:4CCA6CF397EBA8C6FA40C69CA48300B06283A7B669FFBFC1F322D153FAFAC8832509A8E09D3302BED86D99E83A50E3140C43EE73D3C9225DF0993EB6EDBE983D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................s.p...2..$@..IRY.Fr^.s....u........q|...9.3.....k.cl8....M../x../.T..........%D+.#...2..T..dD.i....,..b\G.6..<....4}o..o...|i........\.1.s.'.l.C......2......F..@..". @..A..ys...6.-.<.....X.1.]....tq_R.~......S..c....SJ.ql}Z.m.}.vm....x4.;..b0D...i$..<.cR.;e."|.)...5!...~l....3.d.[.0.KG7..........~h.......c...l4..w....q[.V.2h0...&(.L4.Du..v.P.5.NJ.i.T.8wh.5.h..+.... ."O....s.w...1....../...b9.A.g.........T.....>.<b...".. .....Zo...7.............^j.Q+...'..U7.x.O..z1Y...zO....g.~....sQ...........SJ.A...*...S.4.!^.7#K0,z...9.G@g].....t.J.m..XRu...U..<.......z.....b........F.r-.L..q.B..<T.Y.(>..L@W.A..eWs.N....t........Gd.M\..j]..Jq.....W...r.}.r.^9+.i...i.%...G.m.1e.u}S...e..Y._.k.k6.y.K..\!.....R.s
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (2258)
                        Category:dropped
                        Size (bytes):17242
                        Entropy (8bit):5.562086344802141
                        Encrypted:false
                        SSDEEP:384:SxEm12hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:SxEmF7GiRm4X0JqsG7Ui
                        MD5:3A6FC287F2BA6992A806DA2A9983D5C1
                        SHA1:C5C48B422006941D1C572B41ADF79CC47B310408
                        SHA-256:1986E60DC983B6C62ECCAFDAB63DBBAC69EE193DF2CEFD9A112A94D16DCEAD0A
                        SHA-512:7042B358530E9F7ACB4081EED40C52170C145EF1F0BF1F554C65CA856125B3EC6DADF51DB08324FDA19E25AFF16AD5E7701B91817ADD7AD91FCE02F0F2EA35BE
                        Malicious:false
                        Reputation:low
                        Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e0. * - http://typekit.com/eulas/0000000000000000000132e3. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"7533895","c":[".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[10294,10295,10296],"fc":[{"id":10294,"family":"brandon-grotesque","src":"https://use.typekit.net/af/1da05b/0000000000000000000132df/27/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"400","style":"normal","stretch":"normal","display":"auto","variable":false,"primer":"7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (18401)
                        Category:downloaded
                        Size (bytes):18569
                        Entropy (8bit):4.9749560695718404
                        Encrypted:false
                        SSDEEP:384:1CBGn8TuWgpvLpUfCOwujfyUVuMcA/VmIfdKAaSPgXilYlvGTtcaox+w:6YvLpUpw2+84qui2+T+ww
                        MD5:CD510748323CCDAD4DC0046DD0F4C6CD
                        SHA1:1020DB5A3F7C4781F42F7A843F4434CCF97479FF
                        SHA-256:1A0321F8C714DA3573513C199DA08A1C20D1553424C4E2305D26FF1725F4AC80
                        SHA-512:64EB93E6D333C335851E0D1A6C3202241F1A369A793A836D705BB98074D04955FA022F565CB0C15EE341DB7D685461E8B1646C53F97113D6BB707B6F3491FB3C
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hub/153028/hub_generated/template_assets/5168409000/1654114093842/Coded_files/Custom/page/Impulse2017/CogencyMain.min.js
                        Preview:var PersonaName="",Persona=void 0!==getUrlVars().Persona?getUrlVars().Persona:"",ProxyID=void 0!==getUrlVars().ProxyID?getUrlVars().ProxyID:getUrlVars().ProxyId?getUrlVars().ProxyId:"",UID=void 0!==getUrlVars().UID?getUrlVars().UID:"";function removeGlobalCookie(k){document.cookie=k+"=;expires=Thu, 01 Jan 1970 00:00:01 GMT;path=/;domain=cogencyglobal.com"}function getCookie(k){var n=new RegExp(k+"=([^;]+)").exec(document.cookie);return null!=n?unescape(n[1]):null}function writeSessionCookie(k,v){document.cookie=k+"="+v+"; path=/; domain="+location.host}function writeCookie(k,v){const date=new Date;date.setDate(date.getDate()+7),document.cookie=k+"="+v+`; expires=${date.toUTCString()}; path=/; domain=www.cogencyglobal.com`}function removeCookie(k){document.cookie=k+"=; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; domain=www.cogencyglobal.com"}function getUrlVars(){for(var i,n=[],o=window.location.href.slice(window.location.href.indexOf("?")+1).split("&"),r=0;r<o.length;r++)i=o[r].spli
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201307905&cv=11&fst=1728201307905&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fterms-of-use&hn=www.googleadservices.com&frm=0&tiba=Terms%20Of%20Use&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):9
                        Entropy (8bit):2.94770277922009
                        Encrypted:false
                        SSDEEP:3:mn:mn
                        MD5:722969577A96CA3953E84E3D949DEE81
                        SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                        SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                        SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                        Malicious:false
                        Reputation:low
                        Preview:Forbidden
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):37
                        Entropy (8bit):4.378240189894803
                        Encrypted:false
                        SSDEEP:3:YAIphGXdun:YAIphm8
                        MD5:C6CA6D5E2D5B6F78549892A778E74842
                        SHA1:428E627AFAEDAC3E4BCC76EB94B86CC1AC6D6B9E
                        SHA-256:6C2F1F2DD5FB20831750644E0E066E15D9F69DBECCCE0C4680CF8F42963B2160
                        SHA-512:704B262F8AB024AC9FDD602CDCAEEFCF746C1AA349829518DC500E8B1F51EBC2AD2D91A001A6D2C2E9F72C9A53A9142C2A496F2E0BE695945789415AB2F6BB16
                        Malicious:false
                        Reputation:low
                        Preview:{"error":"FCERR-1002-Access Denied!"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 184 x 118, 8-bit grayscale, non-interlaced
                        Category:dropped
                        Size (bytes):10096
                        Entropy (8bit):7.967702191231662
                        Encrypted:false
                        SSDEEP:192:4DPf2iSZenvJXbg1J7bysWn1mQlyvnCVBUb2YSHRT5dPxOkpl:4Lf2JyZbkXyVnPPjzxOu
                        MD5:1BE12AEDDEEEF7EE3F620001735FF11C
                        SHA1:61BC554EDC16EF2AACB1CDA10749DB89BE671AE2
                        SHA-256:45B4BA1DAB34CD90A4213862F1E1E52FB0368F17AF55A20BC7FEC24A37607806
                        SHA-512:F498335CD0B11517734F2DF98193B9F122487B1BC76226300EDCB8FD2F6382ADF0EF770A34C67B6B11731E7667C5F325D534DE910A5A2DEDBE70F0AF59A66860
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......v.....^.......bKGD.........pHYs..........o.d....tIME.....3....... .IDATx.|i.%.q.Wu...o.}83..")J.L..#Y.%K...I....$H~$H..G.8.. .. @......x....eC.dY^d."-..J..!g{...n.}...mH&M.xs....uj...(.(..Rx.%%%.......ca..EJ{........+..w.... 1..RG.....F...o......L.?H..G../.....>.>d?...@.*.T..z...H..P.N...5...}. ..^...._R...=1.U.KIB...jC..R.....g.....a.!.Qz[t.."o.F.#=u.o.0#.@.$.B..x.,.:..4.B.=.~......6..="....Y...X\;)#+Z.[..{...Lk.W.._...S[..a.AZ/..........X...w.....7A....G~...-!R-a7....L....../......H..H$....1.`Q.HE. ....*.Hl....J..F0..$...^...[.;..G..$..&./UsC...1CbC...6c....T.X6L".4[#.#.B.P...)...#...T...ky..S...G.-5.T!Pb2J*......D.....c.0......L..C...Xk.V....!..X.f6.Q../^.6u.u..J..t... .m.@....(Eb8@UE.6T.B.{....@T&y...8"..V Q..I.........Q..S..`....m....a.D..L.. %.P....R.M.\Kk.C.C.(s/.].&!"b`..8.C$c.Dh._;@.......X.............H..6.0sC.'f...**.&&ht..#.T.!Q..%K...D.A.bT.6.o.....;..,^.k.Q....EF....B.. (`L.l....\.D ..A}..S..\...=.>R+.@wm%..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 192 x 120, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):11351
                        Entropy (8bit):7.97243649764349
                        Encrypted:false
                        SSDEEP:192:cy+WxEdTvfyhR0HCoj9wmCG57LQPoZ9NDCmdkHTk/TEMfBsjGkou8SS+E8Z0er:cyHEd7yhB2Ci78AZ9Pdkzk/TfBGGZuHN
                        MD5:2837A758899ABF2F942B204679BDFB44
                        SHA1:48FAA9CFE9AF6A69B891293F8AB48045C7C2D92E
                        SHA-256:67E810F36BD28F0CBD9FD1B184D153921AE6A9478FBBB5AAF85F8EB76F1B473E
                        SHA-512:4EF95C40234A65E76BF235D6F21272AD52B13535695306EBF04126254FEE9F592E845586274AD088509E1C3A10B186A38D0D2259766A53A548CABD08D804CE2B
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/visa.png
                        Preview:.PNG........IHDR.......x.....+'jH....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r...+.IDATx^.y|U.........YB s.d$..IH..c....v...Z.....c.P.P...........Z...,. d.o.<.s..>..p!...M..>;.......;k...>..r{.u#...`..3B1=..Et].4-..!.......J%c..>.Z.2....F".h,h..p8...G...z.z.......(8....EC...q.J...H..:.:..b:..?.....D.. ...&B...Q.`oGW.f..1...........Pe\e*4Ev...CD3 =fh1..D...2.T...2q....=.@KG..0Z.M.}..F6m...m.m..h......w.....1B~=....ycZh.....B1..P.x..._]...Sot.^.p..p.j.m.#.F}.F...Ko...]..f..7?.....?...c..~4WO...G.....(.....k{/...E...O.Y1yv..**...x..|ny.\;=Z9.pE.B.y.PY.pU..._|...^...y]zL..Z..k..Q...w7..{.[Y\|mA._..h..."....CH.(r<P\.`Q.v:b8P<..d..V..x..>9..J..,.......UU..+~tgo..V...=..*.(j...@..2..g.5..9...|Ni.#C.....4r8.xi.E..d.....A.es'.=xz.....r........p.g..4.....Q.......;K.s..)u>\.h.i^......M....7RZ:.r:.,/.....\....(^...t......(.|....G.%....Klh..`..q.S.;.$F8.JK.:.8..\yK..Wz|....Q$...~..ya.M. .....tk._......e
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):2228
                        Entropy (8bit):7.82817506159911
                        Encrypted:false
                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                        MD5:EF9941290C50CD3866E2BA6B793F010D
                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):91778
                        Entropy (8bit):5.364585885685617
                        Encrypted:false
                        SSDEEP:1536:Yr2vti37/JBJgPtR91PVBdDi5/WOxpUjexdwUrCxO3N5YTRHRRZnv3w7oWOhXS:rvM7/JBJgfBuCbRx/v3y
                        MD5:006455BD44ED289DDCC403D0ECD96AB0
                        SHA1:CC139B8D109B66DA8B07B411527DE7FA97298CCF
                        SHA-256:2B1A4915E59E76E65870B9B2FE38250746FD0EAA301B836516E71BC7C6DD8AE4
                        SHA-512:9B43F9052BC96EA5E6C4D10247FDAC3C7244162AE6A8DB3FA1A9FD85ECCC8E5BCC38DDEE850830F2A0E04D2B677A453A14BEC09C12E5FF5891E6C12353C2A03B
                        Malicious:false
                        Reputation:low
                        URL:https://ws-assets.zoominfo.com/formcomplete.js
                        Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)r.d(n,o,function(e){return t[e]}.bind(null,o));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=9)}([function(t,e,r){t.exports=r(11)},function(t,e){function r(t,e,r,n,o,i,a){try{var s=t[i]
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4727), with no line terminators
                        Category:dropped
                        Size (bytes):4727
                        Entropy (8bit):5.80371703203821
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnJXzFYca:1DY0hf1bT47OIqWb1eJxna
                        MD5:4A7C16AD2CF589DE093310D8B37B80C2
                        SHA1:76E863396377B83E396CAE35D86E03E536A2AD3A
                        SHA-256:53E336ED92F519C2DE10212EC2BDDBAF10ECAF94B21C072D9CB2DBA6FBD13E1D
                        SHA-512:379753D9BC9CF90C923A80F2538F5C228C2EA57AD659AA6C08C477876CA012C5515D5566E8EE183C710363B19173818E7B250FA4EAE32F2339D749A6FA852197
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):2998
                        Entropy (8bit):4.189711652602748
                        Encrypted:false
                        SSDEEP:48:B82lNUshFh5tRJHnZgG78YqA9vUrpvMpfapJa4PE1vMtwD3wAjFH8mS6GphIw7pt:flNUsh75tRJHVhB9sWpypJbE10uD31Bg
                        MD5:2E9B9AC8BE368C1EFCC51965C74BE43B
                        SHA1:DDE87F63ECBAEB97C5708CED6FFD0E7DE5A806C0
                        SHA-256:49B9B4996D1FF0A8E3DE643A0C623255BF631F298F2799B949C29DE93926EE7A
                        SHA-512:FFC56944E751D82233F3ED504EB42A44544CB4E58969E8AC3ABD76D96C0607282FEE0E52F13AED8902B05330E0C82E74BA8592FF2BDCBF0188BE8898EFB2C741
                        Malicious:false
                        Reputation:low
                        Preview:<svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.346-4.22.897-1 2.165-1.498 3.805-1.496 1.6 0 2.85.507 3.748 1.523.899 1.015 1.35 2.418 1.351 4.208zm-8.88 0c0 1.51.32 2.654.963 3.434.642.78 1.577 1.17 2.804 1.168 1.234 0 2.166-.388 2.796-1.165.63-.777.945-1.923.947-3.437 0-1.498-.314-2.634-.942-3.41-.627-.774-1.557-1.163-2.787-1.164-1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 011.076-.955 3.541 3.541 0 011.564-.339c1.006 0 1.763.242 2.271.727.508.484.762 1.26.762 2.327v5.455H87.05zm7.392.151c-1.234 0-2.208-.376-2.922-1.128-.714-.752-1.073-1.796-1.077-3.132 0-1.346.332-2.415.996-3.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201357073&cv=11&fst=1728201357073&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (6187)
                        Category:dropped
                        Size (bytes):6298
                        Entropy (8bit):5.3850652696715375
                        Encrypted:false
                        SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                        MD5:DF55045BC18928673797EC8F36531CE2
                        SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                        SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                        SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                        Malicious:false
                        Reputation:low
                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                        Category:downloaded
                        Size (bytes):15552
                        Entropy (8bit):7.983966851275127
                        Encrypted:false
                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                        Malicious:false
                        Reputation:low
                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, ASCII text, with very long lines (18781), with no line terminators
                        Category:downloaded
                        Size (bytes):18781
                        Entropy (8bit):5.344084968956102
                        Encrypted:false
                        SSDEEP:384:I53tXum3Si2sTvl7sh95lZ8vJ5S1U+/m4ao3H0GoG4mhr25rqZ1Ov7Pkj4rwpGZG:I59Xu1Th9XZOJ5S1U+/m4ao309bmhA+N
                        MD5:27612678F14836C22EF91A2045A3AE92
                        SHA1:9A0ADD7632A0EB770EC2C95831B91B23974FE234
                        SHA-256:5AD1BAE6D460C542914E6DAF142D4BDCBD71AABEBE3C551AC3CB82408E71A77C
                        SHA-512:82091AF13FFACC2A9BC9666DDFD9454FC29E02076AB8F5A69BB14E545355EFB752ED658CE99B41A9135A5B62210CC44C855FED3F0992405AD59060D384C890E8
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs/cta/cta/current.js
                        Preview:window._hsq=window._hsq||[];window.hbspt=window.hbspt||{};window.hbspt.cta=window.hbspt.cta||{__hstc:"",__hssc:"",__hsfp:"",__utk:"",__generated_utk:"",email:"",__analyticsPageId:"",__path:"",__referrerPath:"",TRACKING_CODE_TIMEOUT:2e3,WEB_INTERACTIVE_POLLING_INTERVAL:200,placementsData:{},placementsLoadQueue:{},loadedQueue:!1,canonicalURL:"",queryStringToForward:["tc_country","tc_deviceCategory","tc_visitSource","tc_drillDownRule","tc_language","utm_campaign","utm_medium"],trackingKeys:{RENDER_SUCCESS:"cta-render-success",RENDER_TIMEOUT:"cta-render-timeout",CTA_JSON_SUCCESS:"cta-json-success",CTA_JSON_FAILURE:"cta-json-failure",WITH_ANALYTICS:"cta-with-analytics"},webInteractiveMappingsQueue:[],hasBegunLoadingWebInteractives:!1,load:function(t,e,a){var i=this,n=!1;i.utils.log(e+" loading");a||(a={region:"na1"});a.region||(a.region="na1");a.useNewLoader=!0;i.utils.setTrackingEnv(a.env,a.region,t);i.placementsData[e]=i.placementsData[e]||{portalId:t,loadCallTimestamp:(new Date).getTime(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (12116)
                        Category:dropped
                        Size (bytes):12208
                        Entropy (8bit):5.322233629666089
                        Encrypted:false
                        SSDEEP:192:ypoEnxEg+b7UPfVjrPimqafYizqlfRsYiqvt1RqEy2H2HBcSjENdVGyhVobFzc12:ypDxXq7UXVjr6mqMzq+qvFqEy2H2OSjR
                        MD5:3EF0DEDA0631561665E95645DAF500A2
                        SHA1:9ABF2E44065B0AD3E0E2ED0EF9678E3CC92DEBA7
                        SHA-256:42C7E51D284CD7256CAF3BFEBF641141876657EA0D6E5588AC7E69DCE1E9CF7E
                        SHA-512:C7DC8E5BDB466DC5305A833A7F2AD49ED7A60CC5B50A24373FF1BF63E96D1455192C990A8EF2B9B36EE9151F0791511D3974547A313900F89AF6B0C34D83F71B
                        Malicious:false
                        Reputation:low
                        Preview:!function(e){var t={};function n(s){if(t[s])return t[s].exports;var o=t[s]={i:s,l:!1,exports:{}};e[s].call(o.exports,o,o.exports,n);o.l=!0;return o.exports}n.m=e;n.c=t;n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);n.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var o in e)n.d(s,o,function(t){return e[t]}.bind(null,o));return s};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/HubspotToolsMenu/static-1.354/";n(n.s=3)}([function(e,t){e.exports="//static
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                        Category:downloaded
                        Size (bytes):77160
                        Entropy (8bit):7.996509451516447
                        Encrypted:true
                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                        MD5:AF7AE505A9EED503F8B8E6982036873E
                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                        Malicious:false
                        Reputation:low
                        URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (380), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):17104
                        Entropy (8bit):4.579158515958211
                        Encrypted:false
                        SSDEEP:384:CekOcSGSt8PYOhL5GSgghcF2gHsKIU9fZV8fvEvj:Xt8AOhL/gHsejyQ
                        MD5:3E0CAC77971125C19749C3A70B0BE869
                        SHA1:4C1131398D4DB7A8E2942057DFD0771A5C7D8B39
                        SHA-256:B48D93D3D6B9F1B593F34270621073308CF918A595750997D2B2AE1FBB3FB518
                        SHA-512:C19F30E9973C7B8E1D9A308003359DC1BC32947776257A15058F03018A78C93D6AFDBECDDC07DDBCD16B12DCCA4AB973DEE7D5D155CA3B9A14906E80EDBFBFBA
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/
                        Preview:<!DOCTYPE html>....<html>..<head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <title>Pay Invoice</title>.... <link rel="icon" type="image/x-icon" href="/SingleInvoicePayment//favicon.ico" />.. <link href="/SingleInvoicePayment/Content/FontAwesome/css/font-awesome.min.css?v=3.0" rel="stylesheet" type="text/css" />.. <link href="/SingleInvoicePayment/Content/bootstrap.min.css?v=3.0" rel="stylesheet" type="text/css" />.. <link href="/SingleInvoicePayment/bundle/css?v=9dbJ7cJWNK_xR8nrzEM1ldByh04jkEnTR6GWL3FnJhU1" rel="stylesheet"/>...... <script type="text/javascript">.. var BASE_URL = "/SingleInvoicePayment/";.. </script>.... <script src="/SingleInvoicePayment/bundle/js-jquery?v=K1sjjrWO6_h8nj4aeiBb4Vn-9xBmxEXxnal1eFezKe41"></script>.... <script src="/SingleInvoicePayment/Scripts/bootstrap.min.js?v=3.0" type="text/javascript"></script>.. <script src="/SingleInvoicePayment/bundle/js?v=cZl5lflX4PYl4F8Fsytb
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 192 x 120, 8-bit grayscale, non-interlaced
                        Category:downloaded
                        Size (bytes):4136
                        Entropy (8bit):7.938103585631575
                        Encrypted:false
                        SSDEEP:96:SaTYZt6GYxt4tyfRSm9pyVX28CFQNt/RNz:XYZs/xKtyfRr9pUDgSt/vz
                        MD5:1C415F5AEA59C81FED2EFD8100C5817B
                        SHA1:A805D1C5CF80A385B2E8ED6B55289A240AE56ED3
                        SHA-256:2435AF38D3461BCD4AEB3B48D21A481D835F578AB11C3AE87AB5103DC9476666
                        SHA-512:40C963353D7F9BF79D61B758A235CDE888A0BF2D6ED95399228A2BDACE47EB785F16E57F2D3BC9C0DDBDEE6A2E96FF73212E4ED9D5AC03B522B0AB3946C71276
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/visa_bw.png
                        Preview:.PNG........IHDR.......x.............pHYs..........o.d....tIME.....32c[b~....IDATx..\i.dGu.NU..7.y.c..6...Y.&....b..A&@..B.....V..E.....(BA......#l..'@..b.1`[.0....V.9..........4U....}..9U.:..Z.6.QB.Tl...-K.f...*,.J `{....`5p.c.).v.V{}<D.....@..^.#.Us..1[...V.e`.0....(.1.O....B..F..>.w?..d..|...3.:..1.>{.....y.....xj..&0....y.01r.2......?5.....Mg......l.....D+".S..V...X.f...\...?.J../g...p.......8..h...S@f..jf...PH',D..U.u.h.N...pf......!.d...^3&.c.R.(.x.$Xh.g!...#.}...mVu....*.....1........>.f....f.....9.[7..1..;.(x..0.x...`.YW6.M%...8.1.:..9\hBD.GY.&..:Y..\Q..cF.>.p86.6...A...........S..&'!B2..lY...jr.T.i...y`e~d.)U......A.....(#Z.Y ....Ad%..D..&a."..D.*...Z.m<H4U...)..a....;.n.G...63W...j.h....:.1...W......+.ZL@.l....e..........9l.! ... N.2..5...m&QU.,..b..Q......h.....0!%Y.<N._.H.0.........1O.....m,...,..9VB..R@.@RH.U......".w.pC96.....M.f.u.l.Na.q.)R..vU....$f.....p..J.A.X.......r..L............k:t..S....5*V......mr.h.....VO|b`.....w.1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1400x936, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):241356
                        Entropy (8bit):7.99918429952051
                        Encrypted:true
                        SSDEEP:6144:V4mkI91KWsQsn48SrWf05X38aBUbfPZJ4:VZX91BWf05X38WUbfPZO
                        MD5:7F5741AD7C15F23A6FDFA1F3D06B8148
                        SHA1:514070C13AA85DC436FA50687CB997EB75193B0D
                        SHA-256:F47AD4B29833A1B7C12B8DB272F4B94182E260F47A50994E3148B6FF6EE0139A
                        SHA-512:D447A71DF11ACD5CBE6F08082601BE29B5F168B25C6DEEC4253517195537B732850DF8B2F71A479920095C48ADA2BFC2D056093B3516EE09CD9415695ED7F5D4
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Hilliard%20OH.jpeg
                        Preview:RIFF...WEBPVP8 ....0m...*x...>I .D..!%(..p...ei...OE...|..8.K.....[...3..e...}.)*.....}.?......O.....|.............z*fG..H..............u8.\_......_f.m.......?.y|.7.?.?.~m|......S...?........f...%.....?.o..W....>...y..|....._....oO]/.^...=...~..V~.~..=~........O.^y>......o9.:................<.|......z....o........{....?...y.......~d|..U.......?......y~....O.=.................?...|V~'...^......?...?............W...?..#......../.?.o...?....].....O..v.........?.....?.~?............_........................\..q>.B....-...4..s..n..l.p.m...........).".Q..6/.y.s...G....=....{}.....`6...Y..d.R....8n.S.h..Qirs.......cO3.o..{.......[Y../...0......=..l..7:....?W.(B.H1...1mb..../Wp...ml..o\.. .bi}./<u.{...Wg"%OZ...x}.g.s.....\..\.......f.(s...d.^..\..c...Z.......~...y(.<..R./.!.W@$....G.k/fe....L@.1C...L.....Y.J.2~..@1.@-.".."..:BR..<.dc..c8..0t.z7....6.NM.|G63.`......z...Rt..;.1..T..5..[?..6{{Px.....-...r:?.(....T6..v.C......{....I..Q.....;.II.R.m..}$...4.....l.G.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4741), with no line terminators
                        Category:dropped
                        Size (bytes):4741
                        Entropy (8bit):5.807460463125082
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPJ0zFY1:1DY0hf1bT47OIqWb1SJgK
                        MD5:6403500AC868FEAAF2E9866BEE84166A
                        SHA1:7CFC411DAF4A99808AC26DB53E90B2323B44D507
                        SHA-256:07CDD2632CE3DEB4E5367566FB754FC46A499582A55537E2A35BE6A893BEDB34
                        SHA-512:D6D52C813CBC0107A8334A89EF7F4EDA3A5BB86EB3DDCE81F3D7FDE7D1BFE7E07E2E3C87A58D914C27A7AB389C01B2CC89D54581EB416FC66D0BCBFBE9CBB3DF
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19458)
                        Category:dropped
                        Size (bytes):31325
                        Entropy (8bit):5.555645204503858
                        Encrypted:false
                        SSDEEP:768:5bx/u0WWP8ZmWaP4JpDPVmT8esc2S6pTWAEFKMkVxgbjeerkVOHm26DwxjYJaZk4:5l/BWWEZmWaP4DDNmT8esc2S6pTWAEFX
                        MD5:74FE5FE5EBE1464FB7A68BB29208F802
                        SHA1:BDF4F083E2B91A9BD4A34144BF06A3F403813495
                        SHA-256:098C54D0331F757BC659F033709D031ECF36AEB099B8D687D011EBF67A86B08F
                        SHA-512:9F12E486558429445846446344A6C61F2C9C4AED616F706E0168A7847DA61F752CF9F53CB6A4C09DB18C1927B39B0ECCDC30BDC6AA7E3FA11A8A77113D0B6685
                        Malicious:false
                        Reputation:low
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9092
                        Entropy (8bit):7.976843981566807
                        Encrypted:false
                        SSDEEP:192:amXHgROjYDA2ShRkACKHKLwnEvq98vMogJMxCU27:amXAR4Ud0+BKkwnEnMexCUs
                        MD5:0D5344489FD0C186F83A0C05A86B5C3B
                        SHA1:AC1D4A10F05059C8A2305B4499A062715B37B2F0
                        SHA-256:518A003B40CBF7C35E30BD9F0FF4E5D646E0DB734A5FBF804E36CC2017325C33
                        SHA-512:8F647F6AA8ECDA81098B2A00F54D426E5B897926392070F41D4DD800F2B948D8927089FB3D4598124340DDA250CC80ADE24348CB6510581967A53CF52F8474C2
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/ucc-preparation-filing-services.jpeg?width=300
                        Preview:RIFF|#..WEBPVP8 p#.......*,...>I".E".!..@(....p.|..=%R4...TL................Nr^...........g.C.s..o..Kc>.....:.?.../.......z..o./...~..#.._......o......................._...~8......i...Z..q..7./....}......c..........7...O.w...F.....\ .(...2..5....b....m.D5/..k.........ln.4...z....l..s.)qq..<......S..un.....}..>.-;6.K.(.X.S7..{.g.h.0..}..07D.pd....[)...dU.4.W..0.z;..0.r...*.J.....j..4;.io.R..0?..m^;:.D..o....r....6...w2..3..W,..HlA;......Z..r.kua@...; .*.......1..:......i.......|...XV.1...u..o..Cx......m&..`....W.....JHY....k.u....J..."%..j..5"..>...1....n.m.q.I....j..K.wYd........B.1.)yd-l.....-.....s......e....}.ok.H]...Y.'I3.r...@X..?.b#.....DI.kb8W........4...A..#"J..K....a.{5.....p..*.`...6.|........N.....>...Txa.s.d.... .O........\..7.........E'..P.K.~B.=.Yr.xnNO.@.....`$E..VN....[&*..93.H....0m-)....M....@..7.C..]:.5..H.:..~W...?.......Mo.sT......-:.do......fD[..nF..{.:}v..."..t. U.....O....>.rQ...$.[.%.&.]L...,.S.vIuu..DOsUL...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19458)
                        Category:downloaded
                        Size (bytes):31325
                        Entropy (8bit):5.55402938617449
                        Encrypted:false
                        SSDEEP:768:5bx/u2nbcX+ef6OkBAz1lDW91uW+cIoeNDWn1SYipLG+5dONtApvV6jkc:5l/7nIX+MzkBAz1lDW9oW+cIoi6DipL+
                        MD5:5879044CC8DA143FAED660667A4A24DD
                        SHA1:F6415C3AB007F24413785A2EDD2B9308B0E39D7B
                        SHA-256:33A0813109D70A271E63937F181E04FAAAAA45D1B5B72B1E4F9B217D2CF21060
                        SHA-512:A7432C2CA8A8C9A1BDC917E797C5EEFFA00D9CFD2498203BF08F5B146B365985E26FD7D60170785F54E0AD34E3B413C3DE3C8CC54668061C413920FF5274E366
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/j.php?a=625284&u=https%3A%2F%2Fwww.cogencyglobal.com%2Fterms-of-use&f=1&r=0.7404494358064204
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=72708&time=1728201355463&url=https%3A%2F%2Fwww.cogencyglobal.com%2F
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):12867
                        Entropy (8bit):5.234629835966463
                        Encrypted:false
                        SSDEEP:384:7Y7yejbn42OXP85csXfn/BoH6iAHyPtJJAR:7AyeN/f
                        MD5:803B2C8A7143C1FAE821A92911644919
                        SHA1:4499B1AB1361D38C38044F0707F4BFF0CC36FCD6
                        SHA-256:8AE30F6F2162279A812BF9E00EFD0C985E20E76EFECE9444125B410F3A6822A6
                        SHA-512:BEAD03A14DA20D06601458057B370C0B673BA5A2DB35C193374FF06E3586A19E532DC8C035D03C12B993E5635778FF29E172F45F90C5582C89F990EF685B6A94
                        Malicious:false
                        Reputation:low
                        Preview:. {. "name": "otFlat",. "html": "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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1250x795, components 3
                        Category:downloaded
                        Size (bytes):234624
                        Entropy (8bit):7.988658964047485
                        Encrypted:false
                        SSDEEP:6144:tVTi5JxX0dz73+vdIJDOGATRXAVA7zSYldMCdUe2:tJs0dzyvdQ6AVA7zZlReV
                        MD5:B5FF2778AFE03AB156672357A1243266
                        SHA1:9B8BC560E125E1A142A6CFB321E2DA93664FAA71
                        SHA-256:634FBC9F94ADE8EBFD6F8214780CB83FEE8D7D6237E8E18DDD614A7B475B1CE8
                        SHA-512:EF0439BCBAE992FFA013854EE0CCC73CE5AECE2F3957335DBA0D75F7BB7DB189A7EC5C64152345F307D48A82E80FAE5C061DA652DDE9BA5274A340C9E56D1098
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/content/locations/London-1.jpeg
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................../....R..w...Rz..T.....P.SKb.4.......y.SK...g}...O.Z..N)...o..s.....>jGc..<.w...{.Q.w........|B..-.3...vC.7%}}Dh.|1..QT.S\..Nj\.G...k..6)..n33..N;.Q..... .p9)...}..K.DX....1`-..E.L............P.....BSc.q6x.P.9.......R.&.s...W.....+..u=J=...{..8......s..;....$.^.o=.f./.........^............A.qa...s.P....u....5..8...4.....4q...<.F.....>{..Hr.:..&..J.v.e.[HT.2".(.......k.-s...S5..8..f.Cy.C.......3Z.h..+..4NK .9.P.$.C["....P3..D.H......R.&9.p.F%.+...7..S)u......y.7%).L...y...M%*J\...{..=....#.......w..U.O..#.l)....BW.O......].Y.s...GV....d~..FT...I.Q...A..pL).......;.x].V.y#...8.).ou.M....e......=1m.vS.0.K........D)F..u.R.8QL.*C..zK.c....IS..y.%.4...:e2.?/...yJ ......r.(?..u.....n.&p .jS...$-.<(2. c."..`.@.[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5256x3504, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):1106768
                        Entropy (8bit):7.9934449011042235
                        Encrypted:true
                        SSDEEP:24576:+EoV2yO2UmcYEl9v3mVr4SwwyDRSSZSL5u/bZDpu2P0Y4F8wC:FoV2yBxPEP3m0SKTkYb5F0p+1
                        MD5:06623FF487F97179FF67A334EE7A39CF
                        SHA1:A0C22F1A16FF3D19074EB4D1D9384730A66DD493
                        SHA-256:B975067659649129DB82FE1D1533ACA6A44B43773722022E6D5FE419160610B4
                        SHA-512:87FF2D3F02AB0029885097F41293730747E6BE74EFA5087AA87FD60317014F5A167372DEFED3E2CF4BD315395985F85A78484EE3E0BEDDA405F9956A5A90A34C
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/LosAngeles_AS.jpeg
                        Preview:RIFFH...WEBPVP8 <...0.k..*....>I$.E..*.#..AP..gi.t...._...o..g....\,...~......g.V....W.....Z.d..W....@..?......]...a...o...C.'.?....U........[...........8.....s.S.C................?..n|......_...?i>........).C.................?........O.....>......a..0k...u|...}Q...O._3............;.5.........'./.......}..].].o...?...._._..........q....{......?q.....J.U...#.....o.........|(.c.....W.7./.o....?y?....n.....w....o.....=...g...~.>..........x..o._......k._.V..#._...?..W.....?../.....c...?....G.../.....{<.........S.?...zo..?......S........{..........W...x}.}....u..<..El...:+d.y.['YG..El....;..;%.tV....B.;pcxw4...>.O.\uA.VA.'.vK...].El...:+d.z.;%.tV....N.w...vK...].El...:+d.y.[...tV../....qb.:....I...".b{-/..T.........[Z....e.t..:...J-...#..:...o.: .........L6.HM.['d...;Nm.y..ntV..Y.h..i[zO.e..6...$...=..].El......['d......N.w...26..C...B>..;%.tV..!.....;%.tV.....8..t..7$.Y.!l...K.Z...:.5}.H.....Y.V.....S.......B........9Q..].El...:+d..m..;%.tV..sm+
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 6000x4000, components 3
                        Category:dropped
                        Size (bytes):4444551
                        Entropy (8bit):7.902932688506951
                        Encrypted:false
                        SSDEEP:98304:/Gqlh4038G2qV37SzmitOmjP7KH0s6gB5np:/zn4q89qV3mzmgOmKp1p
                        MD5:55E3FC659FD8867982533B8BFC3146C1
                        SHA1:04DFA4D60F5B2D3F5C0AFD387D5AD8A2227EDC53
                        SHA-256:186F6AC923032FFC46365ACF8DF8DDDEB3C79EB06F676F00C2077E79130D5D9D
                        SHA-512:A64443D6264E73C21971A3308E1E531B51FBC5684727272CD35652E871CBD2A725D93F27324CF0B8CBEEB5B5BED4F872FFB546E4F3D4C81BEF606EC1BCAE4B4F
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[/.......c.....f..//.bI9.$...>.q...T..}j..2y...r.p3_.}f.%.7...T).KVz.y..(I...1..^G..c.[8'...5[W...l...8..Z..mJS....8.5.fQ.h..ty.mD.N-........!.......u...\I.a.3.....sO.g.7... ...o.?.|?elK.FI..rO.+.....\.....~.cWN}.-....:b.....`.zW.].]..].......G..s]...Ji.A8 .$...]...h..F.Of.w........kt..D..x,=~.....e...k......H=.9../...].H.\H..g$.:..[.-....u...X.N...I...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5051x3367, components 3
                        Category:dropped
                        Size (bytes):3398648
                        Entropy (8bit):7.952417673492582
                        Encrypted:false
                        SSDEEP:98304:Er6F7Rr7eIRuzvPxjV4Z7fp+3EZMTLPkw:umr7zQ3VVy7x+LXPkw
                        MD5:5792AC09BE79962E236141E1EFB11A51
                        SHA1:F64DD0826E995214FA26043B7FCB796AE83095D5
                        SHA-256:E948B6FA7B438E7EA2AB1B7D4231096C504551718B21BA8B64049512F5C48271
                        SHA-512:34365612BA9D72B128A9F7A883DE3CB48B4631B4F6C84EA3D41023C777CE67A04BCDFD52AF23B3A016DB93787659312FC5BE390C42043C408659610C8C0036AC
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..).m..AL.s..q\w..w....n.#..'....Z.........@....`8X...xT..W{..x....|)c.].....$W>.P.W...81..d.BC.W._."....c.}q.....,......G.......6@.+.{.O.+.4.|2=..`..m.....,z...w....1...?..u.x%]...n\0/................s.k\....z..|.tX>O...?iE,..(#.t=G..j...&...s.jy.>8<.<.......RG#..@6...Z..R.Q.0......M....a..G.R%..a....K....z...$..M{....J..9.`.....P.#.v.J..&8..H...2.....=..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):2832
                        Entropy (8bit):4.871761276288253
                        Encrypted:false
                        SSDEEP:48:lcJf0AiRI0KHgVtUGUHyBYC7iFXTX0izsBOie0M2hfdUT2JA1fIM:lAsAd0KH0tUGqs7iDX0ss4/xOfdxORF
                        MD5:BD14178BBDC3CD6BAB352399210CDDD3
                        SHA1:0BDAF5603D14B530D33B8FEFCF7ECA450F4F8594
                        SHA-256:0D69FDF767755E76F23DB536F6B3AD8DFE24E447896AED914F941A9D68B23B2F
                        SHA-512:7706694E942EA6D15E82186F8414C8767A3C2E46173EDF0F0E2070572FA52D4109DD6EEA91749BF5BF7B1EE443F1185BDA2AF26C16AC5EDF5BBEC261DAF7A6F6
                        Malicious:false
                        Reputation:low
                        Preview:/*. Name: YouTubePopUp. Description: jQuery plugin to display YouTube or Vimeo video in PopUp, responsive and retina, easy to use.. Version: 1.0.2. Plugin URL: http://wp-time.com/youtube-popup-jquery-plugin/. Written By: Qassim Hassan. Twitter: @QQQHZ. Websites: wp-time.com | qass.im | wp-plugins.in. Dual licensed under the MIT and GPL licenses:. http://www.opensource.org/licenses/mit-license.php. http://www.gnu.org/licenses/gpl.html. Copyright (c) 2016 - Qassim Hassan.*/..(function ( $ ) {. . $.fn.YouTubePopUp = function(options) {.. var YouTubePopUpOptions = $.extend({. autoplay: 1. }, options );.. $(this).on('click', function (e) {.. var youtubeLink = $(this).attr("href");.. if( youtubeLink.match(/(youtube.com)/) ){. var split_c = "v=";. var split_n = 1;. }.. if( youtubeLink.match(/(youtu.be)/) || youtubeLink.match(/(vimeo.com\/)+[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):84671
                        Entropy (8bit):5.280749760123156
                        Encrypted:false
                        SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qp64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7v
                        MD5:6B513BAAF4C77CDDC702F596C3DD62D9
                        SHA1:3419650A06EE0A9BF9398EB3CF6792B202E6432C
                        SHA-256:6B0FDAA32FEFFBDBD15BDA3619624E0AA8E1D647FD720E31B7645654E7FB551E
                        SHA-512:F690B93FFF5D046F5EDBB806C7D09EF3EF89713F972AE613AFCC66A20A1CCBF0B520FA87AF973984D98B539CFC6E5AFA3A99F237D60B2DB155D8C359858FBF21
                        Malicious:false
                        Reputation:low
                        Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201345379&cv=11&fst=1728201345379&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (18082)
                        Category:downloaded
                        Size (bytes):18702
                        Entropy (8bit):5.692044148561377
                        Encrypted:false
                        SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                        MD5:21A339BE9D607AF00807C153BAADADA6
                        SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                        SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                        SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                        Malicious:false
                        Reputation:low
                        URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3601x2701, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):1600380
                        Entropy (8bit):7.999684109031398
                        Encrypted:true
                        SSDEEP:49152:+BCwTBJJ6ypIKyt0P6GSKZFaiNcP0kjEJVe:+BCYJPC/t01SKqmcck08
                        MD5:B69FB70E4EB30C67FD80DCAE48BBFD86
                        SHA1:E7131AD308F713DDB854A9D3439887C9E21FA563
                        SHA-256:968C313395BF1A699C4B1DDB82A78EA502CCC134F51FE66A0C7D2B822634469A
                        SHA-512:9084A7C13FBE93F68486EE1B6B13E0A26EE9E04729C8EA8FFC689A108A734040B922A2D081086B6CE3D5D74743EBCC3705AC9670D64DF71AD40DF48EC5318839
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Springfield%20IL_AS.jpeg
                        Preview:RIFFtk..WEBPVP8 hk....\..*....>I".E".!"..9.P..gb.qS....7.\...&.._....u.7...o'....2...g.S..w.h.....G.....Wz...........>".........d..........?............_......@...C.'...=.>'...W..........^{....7......@....~...~..............z......~....g'...c...'6..........|....yw{...................w.....W....g.?...O.>...}6.........................{M......W...................K.f.c.....>E...?........[.................]....._....+...o........Y...'._..........._........=.._...0...'...w._....{.........k...?.....a...c..................?.......{....................................?........;.....?..O..9...]g..Oy............!I...5.....l...j.......v>K@j.TSZ.P.C..o-...T..6. .+.[Z...Qz.n...#.......|7...A./......Q.P.+...#...ji=.|..^.m....AB...n..I.jg..\$.l.@....^..U...;...l'D.:<nRy4.i..*D]L..".X.3..m..'|..&.fX5..._u.en......z8.".N.d.V......yiwi..K..{..B...4...].;.3|.h.d..TL.$z.....'.^.......E.).X..fZ..W.B.o...ij&.M.|.~.+....x.K...i2..t...GW.d......FcN..\2.........{X.wD...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (47728)
                        Category:downloaded
                        Size (bytes):202438
                        Entropy (8bit):5.521556744720532
                        Encrypted:false
                        SSDEEP:6144:IG/DX94Z6PYHGqdZhpAbNv3rd5pr1ynyyEb:hDXuZ6Q2lRP
                        MD5:84D28F12633ADC982A47811F624AE1D8
                        SHA1:9CB3A4641FF161B3CA9E55C9B2360170CEA82945
                        SHA-256:D51FB48A67A495D3AF67CF0BA267A0BA62302566F736C2DBF990036A1229EBA9
                        SHA-512:9304938DBAA0CC8B2DF314CB703EE8CB65DDBEA8AC527291D37E3CEB0F46D87DE3D78E475FDECC647AAA3FE5CE3D8E01D45C5BEF3EE28617BE2E893DCD5FD44C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/cdn/web/djIkdGU6Ny4wOmFzeW5jJWdxdWVyeQ==/tag-84d28f12633adc982a47811f624ae1d8gz.js
                        Preview:///id=te:7.0:async%gquery.// This file uses references and method signatures that can be found in jquery.js and cash.js..// Copyright JS Foundation and other contributors, https://js.foundation/.// Copyright (c) 2014-present Ken Wheeler.// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated.// * documentation files (the "Software"), to deal in the Software without restriction, including without limitation the.// * rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to.// * permit persons to whom the Software is furnished to do so, subject to the following conditions:.// *.// * The above copyright notice and this permission notice shall be included in all copies or substantial portions of the.// * Software..// *.// * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE.// * WARRANTIES OF MERCHANTABILITY
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 36 x 36
                        Category:downloaded
                        Size (bytes):3630
                        Entropy (8bit):7.385397087949154
                        Encrypted:false
                        SSDEEP:96:qLhPXS12bvnpYTWfn0IFsdNSnW19t336yd:qY1EhYTWxmvGkNd
                        MD5:283638608FD3FF108238E05F7BAC5A24
                        SHA1:B0DA67130F82ED473AC803D2E34025F1AACF982F
                        SHA-256:C26C765B1CCE7941131FEE989FC4D79017C08AEE5AC9EF8871A61A67AA9AAF2B
                        SHA-512:B72E554787AADFD8397F62446FEBFFD6E8FE468CDB3A58AA4470794DF431799BCCD228D906BB79897F4F3E0A1020CD8DFAFB2D3B5687F39AC348E3CC8BDF7FC5
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/spinner.gif
                        Preview:GIF89a$.$..@........................................................Ww........(.@S....-O.......y.......Wr....s.......... 7.;[.`p............If.b..n....0E....Pb.e~......p...........C.Ln....................................................................................................................................................................................................!..NETSCAPE2.0.....!.....@.,....$.$.....@.....................??..................5..,.#...@.7.7...<.....?.....5..3....@..7........@.?...'........#.,3<3.#2?2.....B<.W ....$\.%!U...}$(Ta.....D..p..k!8=.(..Ge.D.,9..5..4..8H!C..'..(....4...D.E..$....#.F.zH..4...O..*.."..;0..U. .*T@......\G....u...$i0BP6)..=.^...... @T.[V. .4:.(..`.C.9.Pvm.B.8..`..!...80...@.!.....@.,....$.$.....@.....................<<...........!..,.........<..2?.....3.5...<.@...-........@..........%.....................9......!.5...|....#..,.r0`..W..m.G.....'.z..@...1>.T.#..!C..(.. .){...BB.@.D......&..iP....xr..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5760x3447, components 3
                        Category:dropped
                        Size (bytes):5476330
                        Entropy (8bit):7.86286379658862
                        Encrypted:false
                        SSDEEP:98304:919UAAzR1ig+AgE83e7SRZFchvI+UjGAqyhqGvRkR4k43BfU3RO:9zCTxgEieILcxejGAdqGKRp4R+O
                        MD5:03B36FAE95FBEB6B5A134708601C3CF7
                        SHA1:27C39FDD15009506DD83F5878F871C4BF0E77BD4
                        SHA-256:B119AF7902F0732CE223FE257C4DF78614627785E90A52893D6443E0FC5BD3D0
                        SHA-512:CBBCA536DB20B46CC7A0DDDD854C321304A847297D25BEC55214D122EB4902BE7E13BE063D0D46814BE3F7B0BC585B2C2BF3DC8AAEA429AADF8535D1AD2ED634
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................w...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....,1..9...y.8.6..........A.R.1..q. l...G.O$.\}+...[.\gp-........R..pI<....4....H..<`.....Hp.|...s.Gr(..T..$...~T....x.0:.. .v.$..#..r?..C.8(....8...L.TY.hwR2...#.0.(laX`........0W'.G..=..f....@.. .......Sk}..R@$.....?*.rs...z.....N...g..8$..R.0.9....+.pn....rx.3.........$.#.OS.@....#..+9...9..h&..p....#......(.......0X..H<.....zR.A (......O..J,;.V..`9..8.H\r....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (16737)
                        Category:downloaded
                        Size (bytes):295034
                        Entropy (8bit):5.57545794736298
                        Encrypted:false
                        SSDEEP:3072:U2bIp9SXNdW4L/M9Z0xOKC2uBcO9yyqoiAuxi6dTUDF2Dej7vdFeTzeTY1k:U2bIGdl7Id2vOsWDF2Dej7vdFeTiV
                        MD5:7DA4453561E958D117E14915BBAF830B
                        SHA1:B49795DAB2FC003CA9652EE8FF3FA7B8AEC119D0
                        SHA-256:343782D14A314E161F547556EE52CF386F9E1F0C77F99B8DFBF90DD269ACEBB2
                        SHA-512:33FEB00DE0974AF604CDF62C67EB5B90ED314A15855880D05C9887703D9EFA1D2310BB86CE7736C5EAC392996D808E17B6BB2B9A857CDAC136435D5A6E784171
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PS4ZMZL
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"40",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.videoUrl","vtp_dataLayerVersion":1},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-19633725-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementId","vtp_
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 3872x2592, components 3
                        Category:dropped
                        Size (bytes):1923039
                        Entropy (8bit):7.966604804022465
                        Encrypted:false
                        SSDEEP:49152://7CdYPWOaxoN4VwgI9Dz1d4pzpl20IujocJxdk+:/qYPWveue/agkocJxL
                        MD5:3E0B7329F2A9C278576A215DD841E395
                        SHA1:123A2F5836C1ECF00FA528540DD2BCFEA3CAF4F9
                        SHA-256:340843119E35808196864252FB68F0E2463064D217A2FB73BB98ABFCADBAD057
                        SHA-512:0D04422F21B8872AB2BA9A7D3625F6BB4D0A7FD0D7F6F695DC9A3707AE1FA29BBE5AF48965FA3485E9F33AB4BF42BD6FD03C06879F07B34E52E97F90CF2B87D9
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....,.,.....C....................................................................C....................................................................... . .."..........................................Q........................!.1.AQa..q.."......2...#B..3Rb..$r%4Cc..S..&sD.T'56.....................................7......................!1A..Q..a".2.q..#BR.3....$b4...............?.............}.....AO4...../..}2g.&.,....:]Dd!..>..D.....!..Ce&..."...TpG#...B!.>T..Ld.y.Hmv=...N_.HRH.g...b...|.+...:....eb..>...u...(....T..D.....Q..+.....)d.@^<.A.dQ\..~).<..z..4$..^./...2..%0.D... E^x.zM....#,....(..z....q...}(...8.sBcKT6EFC.3.;.F9..Q.....O.....].K.)K.1..J8$.9..it.2r.......)$Sc8.+..42.FQrz>\..*....i.S...P.&.r.CFK*&1.>u.b.)..R_..?V..3*8C..Z... ...T;p.G...g.......@.....D"q..@.$...ZY..G.ojI....b........>.jJt....Tr.%..o>)...$. .p+.?*q.. .bFJ'.."r....!.......q....O...`.9.O<... ...........Tq..*..R......&4.#......QD.W...f...W..-...S....E....ps.j|.........{.r.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (6187)
                        Category:downloaded
                        Size (bytes):6298
                        Entropy (8bit):5.3850652696715375
                        Encrypted:false
                        SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                        MD5:DF55045BC18928673797EC8F36531CE2
                        SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                        SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                        SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                        Malicious:false
                        Reputation:low
                        URL:https://js.hsadspixel.net/fb.js
                        Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2195), with no line terminators
                        Category:dropped
                        Size (bytes):2195
                        Entropy (8bit):4.825926243144848
                        Encrypted:false
                        SSDEEP:24:cd1hsQ/8wGxkM4HyxJOUhTMl2Mt0NkM8sb9/SxkM5sQ/1wGDXkM4HyxJO2kpsb9j:W1aVsyxMAn5bOyChsyxM6bfhf
                        MD5:EF84F26C310485299D6B75777414EDDB
                        SHA1:BA3A69F5B7F91DCCE1A0371D8147D32F9F1AEE09
                        SHA-256:FB56AF9F7623A55839DFB9CF019B05664A62E1B41671D925F3ED587C506443B5
                        SHA-512:889FB1199C565BED98649A11CAD23FB1B07A9611FD2CA6764107335D418B24E48FAB0BF317FC51FA34992EDC9314D8F7D0BB48022C5685316FCBE6D09D4C214E
                        Malicious:false
                        Reputation:low
                        Preview:!function(){var e=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li"),t=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li > ul > li");Array.prototype.forEach.call(e,function(e,t){e.querySelector("a").addEventListener("focus",function(e){var t=document.querySelector(".hs-menu-wrapper.flyouts > ul > li > ul.open-menu-list"),r=this.parentNode.querySelector("ul");if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}t&&t.parentNode.querySelector("a").setAttribute("aria-expanded","false");if(r){r.style.visibility="visible";r.style.opacity="1";r.style.display="block";r.classList.add("open-menu-list")}r&&this.setAttribute("aria-expanded","true")});Array.prototype.forEach.call(e.querySelectorAll("ul li:last-child > a"),function(e,t){e.addEventListener("blur",function(e){if(!this.parentNode.querySelector("ul")){var t=this.parentNode.parentNode;if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}this.parentNode.parentNode.parentNode.query
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 226 x 82, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):18121
                        Entropy (8bit):3.0999177623163865
                        Encrypted:false
                        SSDEEP:96:eSZkEWRQxNXocsc5nXLODxJeKSmZuJSF+PFDBJk:eSZkteMdAKS4ukF+P1c
                        MD5:0CD2AD5A8FA9A94472F8A4805FFF515D
                        SHA1:877C55DDAA8A323B69E1389DA50471FB64409497
                        SHA-256:C88CEFC9C817490653497734F19B928A0CC3B58E0EA02DC9C26A7A7040C0FCB8
                        SHA-512:42DC58CF2D3B005230CE91B96955CDD40686F3A1D331630BE5F01F0484997DC9A6C72B6BC60115B96613D89EC10449B321F77F410B74B4D4DA73904AED6F0F70
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......R.....I.......pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-10-02T13:03:09-04:00</xmp:CreateDate>. <xmp:ModifyDate>2017-10-02T13:18:06-04:00</xmp:ModifyDate>. <xmp:M
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 36 x 36
                        Category:dropped
                        Size (bytes):3630
                        Entropy (8bit):7.385397087949154
                        Encrypted:false
                        SSDEEP:96:qLhPXS12bvnpYTWfn0IFsdNSnW19t336yd:qY1EhYTWxmvGkNd
                        MD5:283638608FD3FF108238E05F7BAC5A24
                        SHA1:B0DA67130F82ED473AC803D2E34025F1AACF982F
                        SHA-256:C26C765B1CCE7941131FEE989FC4D79017C08AEE5AC9EF8871A61A67AA9AAF2B
                        SHA-512:B72E554787AADFD8397F62446FEBFFD6E8FE468CDB3A58AA4470794DF431799BCCD228D906BB79897F4F3E0A1020CD8DFAFB2D3B5687F39AC348E3CC8BDF7FC5
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a$.$..@........................................................Ww........(.@S....-O.......y.......Wr....s.......... 7.;[.`p............If.b..n....0E....Pb.e~......p...........C.Ln....................................................................................................................................................................................................!..NETSCAPE2.0.....!.....@.,....$.$.....@.....................??..................5..,.#...@.7.7...<.....?.....5..3....@..7........@.?...'........#.,3<3.#2?2.....B<.W ....$\.%!U...}$(Ta.....D..p..k!8=.(..Ge.D.,9..5..4..8H!C..'..(....4...D.E..$....#.F.zH..4...O..*.."..;0..U. .*T@......\G....u...$i0BP6)..=.^...... @T.[V. .4:.(..`.C.9.Pvm.B.8..`..!...80...@.!.....@.,....$.$.....@.....................<<...........!..,.........<..2?.....3.5...<.@...-........@..........%.....................9......!.5...|....#..,.r0`..W..m.G.....'.z..@...1>.T.#..!C..(.. .){...BB.@.D......&..iP....xr..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 6707x4475, components 3
                        Category:downloaded
                        Size (bytes):5684428
                        Entropy (8bit):7.973717221711271
                        Encrypted:false
                        SSDEEP:98304:AQY4pdLABuWBWmuUrv8LLd9oe9rt4umfHosegIUEysTb/R1gd5ICAwxuFqiPh9c9:g4pdouWBgqvC9oe9rEfHoDUgTb/3ggCv
                        MD5:AB7BC5E90C679211F637D6EB3E9F2603
                        SHA1:CE7700923872B01A2C6CBDCCC930F001378B6466
                        SHA-256:DBC08C8B1694EF6772645E801A42B985F2A3529A62DFB36D6FBDD42BB5D45399
                        SHA-512:2AA7BF42062B2B25D7A5A929F4CDEA3713C702296BA307515F197829462E5EA7D8546B35C331AF0AC3343858B9E8D25F6B2AE92B4E59B05EB5C1A209CFDC7146
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Rolla%20MO2_AS.jpg
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................{.3.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.r.....h......9.4.o...z...Dj.T`....<.....q.((y.>.S......`.s......5)....b..!...>.#.Fy.UXpNi.#....2"......jH..n3NT-.....8......d..F.~.S..w..9.vn..x......,.a.2....E.*:.sH..z....a...h....6..M.X.\.{T......ZM.6.Ja.../U..S...@..y...3JA..~.Re$.8(.....L.......~..$...r{"7.....d.n..0...E....1...L0....R,C...@.d..K.g<...V..B?.c....2A.u.X.... ..=..~.6(Q..8>...>...8*O
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):11218
                        Entropy (8bit):7.959986419217339
                        Encrypted:false
                        SSDEEP:192:m1jCRBcsTvvkE0fC9J4U/6JXBcA14rTPKgx0TzQhTO5wJ3yDcN/joPvST87JYLZi:4CDB2C9aUiJN1GKFyieLoPv3cLO7
                        MD5:15F4706686D345321FB45C260A5FE3E1
                        SHA1:62E5BA95A6F9CCBACBC47EE1D7F2F88BDC9BC4B5
                        SHA-256:65B731B5CEB583A153536E877B83D2535EEDE3FF14CC58EA97A56F03E2A05F16
                        SHA-512:6723C997148B0F3E655807513FE4CA872FFB756DDAE88BACB7CBB00690F7C971240E91F5686097700936CE40887E0E6BB105CE91BD8146180476C570A7ACC77C
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5....................................................................>....@.<.z.....mXNB.x..!k..... .MKkz.Y.xR...n_5..Pg7.A...L.)...ZJ.T....u...w..f.X'.....W..k.....v>m1a.Sf..SZ..xD..5N<{.U2......#..."A#....,JS...B....!4.c<Jrp.-..P.|.B1H%.S[...X.5@e......\.U...X.@....pT...D...k.1E...t.b. ..v...RzR....#...Kt...Q........50..).O..X.....&.6.@...BV.w...D."..5AP0"..H..P[.Vad.. ..\.5....`%.r.^..1MK...o...Q-kq2.<.<..o......&5R..m.h1.].......J.@......A..b..E..4.*.ZH}.2..@s..0...viq[......>uK.ir4..K...:&g5.y.....D.........N= .B@U..3@....e..!...#).>.,.S.R..<......V.......g^.T....J..`....%....Hb.M^'...S@...@4`..2.I,a|.N...Q.....c..Poc.4VN. ....=b.u..W...KZ.Za(.e.5.U.A}}..]..GQ.....q..P.F..{.1.TdS5K...).IA.X.i.s0......I.sO.8..n.ux........9;..>..J%..d...N.m.3.?..y.q...fhG..........,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5976x3992, components 3
                        Category:downloaded
                        Size (bytes):4429818
                        Entropy (8bit):7.961725712172508
                        Encrypted:false
                        SSDEEP:98304:9Edaqd0S21OJu7+TWgEyWJsy5fKda+Pvw+JxAuM75+drTS:4lKS21n7+6DJsMCcUpZM7UdS
                        MD5:1E8882B7B2A02D54F2D8288B3B6D73DA
                        SHA1:4E12F9D46DE25769DCCC8DE99FE2D7BA41861DBC
                        SHA-256:9A0225903DD31BA9392BA0D7C0B34411DD7FEAFDB558C5FF469E35071FBFAF6E
                        SHA-512:8F17EB00B4B0BB7AC54B5333AF16CBADEFC22B9C4870387017BC0EC73FE91283677260F8C1C4A2F0F96528463915CFF37BAE0EB1C310B3D5796A7EDCCF6A6D14
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/SingaporeBranchOffice_294277354.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8*;.`q...EJ...?^.8.O.}.(.......T.0.c.s....8..=........=F..8.).8.....N..i.s...RH........R.8....p.A...rD.v.s...O.9....x.u..8..<..&....M#.<...+..c..LI.$u...,..c...1.>...`...!.q.}3...$~.n...!=x.q..y#.94.W9..)T~...OP1....S@G.'=={R..N. .{S.......M.....t..;`...R...w.N).p:qA<.....J...JW.{.....1.).i.x...,........s.G....+. .x>...?.o.NT..:..*.....+.p9.;...>.9].....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19129)
                        Category:downloaded
                        Size (bytes):30985
                        Entropy (8bit):5.559827372216273
                        Encrypted:false
                        SSDEEP:768:5Cx/uUTYO6L27YHK6IsPWbnPPsrgZYsc0Qmn/7QLRhxAQ8ZjH4ONtApvVrjkc:5W/ZTYZL27YqNsPWbnPPsrEYsc0QCsnr
                        MD5:F84CE928394A84E0755675D0B7935C3C
                        SHA1:55B15696772E941975A55C10A86C0EFEB00C6CD5
                        SHA-256:5944EEFF713BBFEE84BCA9FB4812211E29AC8D06B4A507B00DF6FC918615D7A0
                        SHA-512:92979C8BAE46F1E891220A35C48F9F6F7C73B29DC8E10B844F689691CA29E730CDEED32AB0294FCE7B576D069A26508CA0BD8562D44B9D38D717D649A7617827
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/j.php?a=625284&u=https%3A%2F%2Fwww.cogencyglobal.com%2F&f=1&r=0.10314591753809088
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):17
                        Entropy (8bit):3.4992275471326932
                        Encrypted:false
                        SSDEEP:3:YM0J9T9:YM0v9
                        MD5:8EDE43322ECEEF3F4B28CFDAE7E0FAAD
                        SHA1:4FEEE76D5D1BE08F303E3D0F2617460E8128766C
                        SHA-256:D1AABE1212B2F9CB8F6A547454BD4E5F4773485E3E001B327E501BA3E0E77CC7
                        SHA-512:89A96FA7CB89F8D4B1335FC98D8BB0D8DAA47D27B7AEB5D3715D54D9D60F5DA231FE0BAD52915DDCE512C2D9F0962B8641B2683A7479E16A7D915638F1A32BD5
                        Malicious:false
                        Reputation:low
                        URL:https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
                        Preview:{"isValid":false}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (13757), with no line terminators
                        Category:downloaded
                        Size (bytes):13757
                        Entropy (8bit):5.285406737717651
                        Encrypted:false
                        SSDEEP:384:obEBqTW5Wwpk27NquCLgb2NIIYZQMc8/6SCK:ogBB5Wwpj7IuCLzNUXcUBJ
                        MD5:F667E53D5752EE2E5759F3DFAF20D330
                        SHA1:2225156FA65A34892F721DEFEA3EB480EBB32044
                        SHA-256:CB5224674E43D02DB0037517F4AA29BA5CE9DDD0672E513CC7289714BA657522
                        SHA-512:C7EF7AB258D8D8A1412350B828C7B3E800072A3A1800BD9D856A375ADEF850715EBDD65D0B80F07BD1203F09C1F5AFB6C00168B9379E67E6E6D5B31957712A1F
                        Malicious:false
                        Reputation:low
                        URL:https://static.hsappstatic.net/content-cwv-embed/static-1.1293/embed.js
                        Preview:!function(){"use strict";const t="/_hcms/perf/v2",e=window,n=Math.pow(2,31);var i={mode:"compressed",staticDomainPrefix:"//static.hsappstatic.net",bender:{depVersions:{"content-cwv-embed":"static-1.1293","browserslist-config-hubspot":"static-1.114",csstype:"static-1.8","head-dlb":"static-1.1074",HeadJS:"static-2.440","hoist-non-react-statics":"static-3.9","hs-test-utils":"static-1.3276","hub-http":"static-1.2011","hub-http-janus":"static-1.493","hub-http-rxjs":"static-1.463",HubStyleTokens:"static-2.6808",jasmine:"static-4.425","jasmine-runner":"static-1.1821","metrics-js":"static-1.4705",msw:"static-1.39",quartz:"static-1.2288",react:"static-7.123","react-dom":"static-7.85","react-redux":"static-7.16",redux:"static-4.16","redux-thunk":"static-2.17",rxjs:"static-5.10",StyleGuideUI:"static-3.401","testing-library":"static-1.99","webpack-env":"static-1.4",enviro:"static-4.230","hs-promise-rejection-tracking":"static-1.903",PortalIdParser:"static-2.218",raven:"static-3.863","raven-hubspot
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):172
                        Entropy (8bit):4.852053329781052
                        Encrypted:false
                        SSDEEP:3:RwTS247HnPQ/uS3a9nDlXBoD/dzcyPbUFd/hkPeI9EkuJpWnoSO/xICkY:f247HPQ/uS3a9hY/dXPbM/otfCJkY
                        MD5:FE20D5FF3591EAEB21AB6D19018BB70F
                        SHA1:D80AD9A8A8892204512F398BBB3F86248C351EE6
                        SHA-256:36D82BE5EDC9C2E16FB7FFC1A43E746043327B5C4F4DBC143D23205377FF0474
                        SHA-512:4ECBB18F99065FCE18E0438C62C432F3B47FD0D7631E13BE92C0DDFB61CD9611E50514DB20624B5D3B6DE755E1A7425734F8EA1A00A7C5CEEF030BC0491764A4
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISawl-WExV0Nnb2BIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ0890XFEgUNv0xUcRIFDRIP_GoSBQ1GZxV9EgUN8qjknRIFDWnHzNkSBQ2-mX7dEgUNxmiw_BIFDeU1x9QSBQ1TWkfF?alt=proto
                        Preview:Cn4KBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2SBVTOGgAKBw0890XFGgAKBw2/TFRxGgAKBw0SD/xqGgAKBw1GZxV9GgAKBw3yqOSdGgAKBw1px8zZGgAKBw2+mX7dGgAKBw3GaLD8GgAKBw3lNcfUGgAKBw1TWkfFGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 15x644, components 3
                        Category:dropped
                        Size (bytes):430
                        Entropy (8bit):5.769933173631611
                        Encrypted:false
                        SSDEEP:6:H5cdgN9FnkKccdgN9FnkZudDt7sNYtCR18Bg4W8VlvNGZx0bxWLH+3WG04fEn:Hq+FkS+Fk0eKq8Vm/uB0r
                        MD5:737E57F6543EC8509B6C3F4E0CA41B86
                        SHA1:D234436058F4F582B0C700B4BD431357FFC4C36B
                        SHA-256:54151546B0A06EADD480956E56A9B434A5E707508DD67399FE2E920F1CD18DEA
                        SHA-512:87BBC477C87B6502185A3F76F6B03D523A3E97B93F85E614AB879DD5621544C0D40953AEC0F9C7A9ABED9A48F01B5D5A331FB91FDECA70DBD4EC669C1E53F8B0
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........Z.............................................Q......................................................?...Ps...T6.F.(..j%h....C[.6.PFT(....Ap.-.P..B..*....D.U..A.......YEB*.......P.E....P...p....Q..".T.#*......E@EA@(P...EB4..5.e.@P.(.F.4P........ ....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 6000x4000, components 3
                        Category:downloaded
                        Size (bytes):4444551
                        Entropy (8bit):7.902932688506951
                        Encrypted:false
                        SSDEEP:98304:/Gqlh4038G2qV37SzmitOmjP7KH0s6gB5np:/zn4q89qV3mzmgOmKp1p
                        MD5:55E3FC659FD8867982533B8BFC3146C1
                        SHA1:04DFA4D60F5B2D3F5C0AFD387D5AD8A2227EDC53
                        SHA-256:186F6AC923032FFC46365ACF8DF8DDDEB3C79EB06F676F00C2077E79130D5D9D
                        SHA-512:A64443D6264E73C21971A3308E1E531B51FBC5684727272CD35652E871CBD2A725D93F27324CF0B8CBEEB5B5BED4F872FFB546E4F3D4C81BEF606EC1BCAE4B4F
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/SalemOR_AS.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[/.......c.....f..//.bI9.$...>.q...T..}j..2y...r.p3_.}f.%.7...T).KVz.y..(I...1..^G..c.[8'...5[W...l...8..Z..mJS....8.5.fQ.h..ty.mD.N-........!.......u...\I.a.3.....sO.g.7... ...o.?.|?elK.FI..rO.+.....\.....~.cWN}.-....:b.....`.zW.].]..].......G..s]...Ji.A8 .$...]...h..F.Of.w........kt..D..x,=~.....e...k......H=.9../...].H.\H..g$.:..[.-....u...X.N...I...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (22462)
                        Category:downloaded
                        Size (bytes):22463
                        Entropy (8bit):5.308411760782321
                        Encrypted:false
                        SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                        MD5:01D681C49BE80A4B603C59E89B87920C
                        SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                        SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                        SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                        Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9076
                        Entropy (8bit):7.979280374614693
                        Encrypted:false
                        SSDEEP:192:sQkMfBIbiTIvMZTa74LxI3YyA/T/lQSNz0:sQkQpIvo51X9R0
                        MD5:BE83A48C604D5148536D4D429046B2B0
                        SHA1:39365E11375604AA591221AA0A24577CD3076E0C
                        SHA-256:6FB89DB645BCA05FFAA663AA0663042DFDBB01A9F848B83D17FF008222707585
                        SHA-512:48E866ACFE216E0AC77360F83726E0D9B82169092908637AC0330D59EDB49B2794BB82194DDA67F593F99F4D4942FDF73F7D8CC5CBE0B8D56670101501A549A1
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/IC%202017/content/elements/Top%20Level%20pages/formation-qualification.jpeg?width=300
                        Preview:RIFFl#..WEBPVP8 `#......*,...>I".E".!.j..(....8.....=........+.......<...y.zn...A........~T....:~..+.....z....O.}E?*......t.......<J...?./.w#?.{....c...g..........t....._..8.../.t.IH.%..m. .^n..%...<tA\V....^.d....@.?9.$.=..L.,5K...5...kX.d|%...<..F.;`..l.Jl-~.b1.?...c..4{{[.0Y...}..q.x..w..2.../i...b..... .t...A..H..R._..r......=..SRh.9U=..,.Tnb...q/ZJ\Y._.p0...yu...).ox......D8.c.....7....a.Y...3.'9Dgvc.L.U.......m..,......c=.e.r!&..".......'.2.a'....c{51FfW.!.g.......;r.ge....~.../........7f.32....F.E1xM.If.T.,2_.]f..NXaoi...B........:..:...N._.g......9....|.O.U.O....4|@..s....g..~.+.R.33FF9P&~f...M.`.GWY.U...Z5x.z..Xa.6.X....E.i.(...$?..PP......}.m......+5.._..77....&......IO.C.}.......s1..6..5.bP......L..r.....I|U...bqLN.m}%.....N.W:E......qS.........^A.x.T..o...2.O.1..E.Y.-[?s...$..LJeb...7.y.Sp.......F.M.\....DX.{.V.x\]Z!.{Ctt..K..>......Z.d_..p<...i.V..C...+..n..W..............{..I3cn.tA.VR.......wa.+.7-?P..6...T..f..'...........U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.2359263506290326
                        Encrypted:false
                        SSDEEP:3:RgJiPqaY:RgsPqaY
                        MD5:08C01953084AE0148B5687C8D50FE598
                        SHA1:435301DCA6942A0B770E7AB522EE2CAEF6FBB2CD
                        SHA-256:4FB279DFB3DCCF072458E347946E6940A0FFEAAE4E62818650C9FD56A2FDD077
                        SHA-512:F4C83336DD46240F3511D86D880813ADC99335599420AA6B99D72D4586A089DC7A8A60A293B032E20D2348206EC4AF41FE96CED60C8028116554ECB97DA47A49
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmdoSKwT7G9pxIFDU8wRoQSBQ2lkzYk?alt=proto
                        Preview:ChIKBw1PMEaEGgAKBw2lkzYkGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7085)
                        Category:downloaded
                        Size (bytes):7199
                        Entropy (8bit):5.223786028238701
                        Encrypted:false
                        SSDEEP:96:tBySz91Gwyk35YrfBewIt9jKLKDs2SFNK7wIDBRANyCfVJ45NI:zySzvGw/35YbMx9jKLKD3UIDBR8VVUq
                        MD5:EB05D8D73B5B13D8D84308A4751ECE96
                        SHA1:743052320809514FB788FE1D3DF37FC87CE90452
                        SHA-256:1E67D8DBCCA1F6FD94E077C85C2FB40FA1C2756C99238DAA8DA882144260A68D
                        SHA-512:7B68A43A22A41404A2FF58E0DA6A237492CAD0FC3E56D216980802B4D5FB483895262A7E049340D6670002BDF899BA88C319239E60D0AAE1AC31D98556B0AD6E
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs/hsstatic/jquery-libs/static-1.4/jquery-migrate/jquery-migrate-1.2.1.js
                        Preview:/*! jQuery Migrate v1.2.1 | (c) 2005, 2013 jQuery Foundation, Inc. and other contributors | jquery.org/license */.jQuery.migrateMute===void 0&&(jQuery.migrateMute=!0),function(e,t,n){function r(n){var r=t.console;i[n]||(i[n]=!0,e.migrateWarnings.push(n),r&&r.warn&&!e.migrateMute&&(r.warn("JQMIGRATE: "+n),e.migrateTrace&&r.trace&&r.trace()))}function a(t,a,i,o){if(Object.defineProperty)try{return Object.defineProperty(t,a,{configurable:!0,enumerable:!0,get:function(){return r(o),i},set:function(e){r(o),i=e}}),n}catch(s){}e._definePropertyBroken=!0,t[a]=i}var i={};e.migrateWarnings=[],!e.migrateMute&&t.console&&t.console.log&&t.console.log("JQMIGRATE: Logging is active"),e.migrateTrace===n&&(e.migrateTrace=!0),e.migrateReset=function(){i={},e.migrateWarnings.length=0},"BackCompat"===document.compatMode&&r("jQuery is not compatible with Quirks Mode");var o=e("<input/>",{size:1}).attr("size")&&e.attrFn,s=e.attr,u=e.attrHooks.value&&e.attrHooks.value.get||function(){return null},c=e.attrHoo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 7451x4719, components 3
                        Category:downloaded
                        Size (bytes):8494937
                        Entropy (8bit):7.8962730445158105
                        Encrypted:false
                        SSDEEP:196608:JIFjM6a2V/cG+BwDMyWbxCu7eKG6KF0mj1j7IWhMthCN7L:KAWj+BwNyPGZFrjEWhah+
                        MD5:BA7796CC9641853D9622523486E312A7
                        SHA1:F3FFE506DCA2EDC6215FBE45BF1CC5DF2287F504
                        SHA-256:4FB6F68E25F1A7B046E6E8DF39A069A8FF774E1AAB94ECE298EE7F3C31388537
                        SHA-512:29AC6EEF034414CB66DC733491C57E1786EC3575EAE0F7A981B4187A6B5F3F4A3B3BE160B9A44B8B382401BDDA4642449DC0B09F22334A34831B8EFE058EA2E6
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Sacramento_AS.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................o...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G....?...._.^...N{......g9.z..........:.:;.L....h...P0=. ....JGS.Q....:Rx4.B..(#.8.(# R......cOn...=GL.3J._.J03..(..1.Q.....P=..g#"..~D.)z...(#...d.J^...J.8..Z.GA..@..d..Pi....J.\..LR...>......BH.......=E(.8={b....<....'.......Lw'4.nq...z.....)@....1.R.1..G....`..G..z.h.1...0{.K.....A...@.......8.s.w.........Q....=.^.h.oJ.4.=(#..Zv8.T...N..#.3F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=72708&time=1728201306445&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fterms-of-use
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                        Category:downloaded
                        Size (bytes):50523
                        Entropy (8bit):5.297134171375771
                        Encrypted:false
                        SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                        MD5:14272A6CDF99BDC079B8EC8097889F49
                        SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                        SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                        SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                        Malicious:false
                        Reputation:low
                        URL:https://bat.bing.com/bat.js
                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                        Category:downloaded
                        Size (bytes):41172
                        Entropy (8bit):5.505998162296305
                        Encrypted:false
                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                        MD5:0AA5002702487976D570A640C408EBA5
                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                        Malicious:false
                        Reputation:low
                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x157, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):11396
                        Entropy (8bit):7.983363597189262
                        Encrypted:false
                        SSDEEP:192:B73p9vzgRYocw9h52+94DU7j2Vp6MFImrGWw248JSv0IdRAfNmW:VvvzgRbLR9fyVpHSmrGWjW1dRAv
                        MD5:9F263F7A7C84122424770DB6CA685317
                        SHA1:F3A5E2EB7BB6F4110952CB9A500F96C0C86C6E87
                        SHA-256:E921519A2A98A654C8E99B8317CCE872DC32C4629290A22173535617FFD14314
                        SHA-512:A42528A700EDB5869D67F93FA569011E008ADDD4D1DCCCD28676F2D786B16FADE4D7727B0616A6A00776BDBB29816F274900602BB45418891F5C14AD3003D361
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/UPDATED%20Blog%20Header%20Image.png?length=300&name=UPDATED%20Blog%20Header%20Image.png
                        Preview:RIFF|,..WEBPVP8 p,.......*,...>I..C.......(..........l}h....D.~n=-......\..?.{.s../.....;.g......C^......d....x#.k.....c/...}G.c.....(.?.....`.).+.<..[..]..y....S.{.}..L.C.e.aO...:.z2...]...%..>(.'YW......+T{..W...~o%i..kt.n...!.[..C.Q.=(.ya....yV.p..L.....2c.'.........D...b".L...2.B..\._.9b...7...\..}....(^..._'.}.5.....@Wa;.j.t@.g.....=q..E.-......(......._.~......Q).......t>.u..gXoy.Pc\..$....*..Qw.....L....q.{.a.D..po...Y.....<......\..k.N.....1>..9.b.N...1..6t.......CG....Q.GP.....,...%....t"...W..v...JY.+......ouH......]Ya.J"..x....KD...|vK...u.MP.=7~qH.......3....vn....>9...7\3.^F[..%...0.-....W;j.:E#!.e..6/.......5w.8.(h...k&..{.....=.gt....N..."h..o..........1AN....#x....f..5v...a\.......$.[.@...Dq.O.......)..?.....hA[..y..[.0..(..%..4Lj.......F..=..r.........+.y../....@....1<..D.A....Mw.......ht.#9H.E...7.L.$.....F..=.....}.H.N..u..?*vr...Y....0@.?o.5.TmSt....l...z.o..4.......y...U...up..........QN3....F!.`;j.$P.4.'J...T.5..2f.Ik.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 36x36, components 3
                        Category:dropped
                        Size (bytes):437
                        Entropy (8bit):5.98378777424069
                        Encrypted:false
                        SSDEEP:12:Hq+FkS+FkTbLl0kA0c07oYELx38mq/cUNXy:emTbGkAP07REumuZy
                        MD5:3A0840232C3E54F7DCB6EC8585A40213
                        SHA1:97756671E8E8FEBC5E3E64C84761E8B844106F12
                        SHA-256:6927195E0DD055316131A0A8B5E08C184D3175DC55785D06FDFD9B63C9E585B3
                        SHA-512:4DD5892FFA74362A2D526DCE51D88DD197ACC37E612280D1A50F0591E9EFB02F128C1268587139FBE3A7382E9128CE1D57B2FC4CFB33FBDD04FEA2BD03BCFC75
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......$.$..".........._...............................................!A..".12Qb................................................?.......\q...4g.k,..b.......~.....2n...vk....0]..)..`..r\&.^.o]Yt..Z:N?$...0........e........,r.8?.. ../.6.p}Od.k.>........5..d.I%...............
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):1700
                        Entropy (8bit):7.736416561378006
                        Encrypted:false
                        SSDEEP:24:UBGpmqbHm2BsLKTllw35lOt+YnKsH665zVyqNEBicmdGiEQhv:UBGpmqCRWTe5lOzKsH/zVNtdG76v
                        MD5:391F90E36B9F63B35F359F3543D77A51
                        SHA1:B38232662EAC0CA59F9F611ED2E0D7738BFB9C91
                        SHA-256:12F194B4D61D834FA78701A7A45662BDA0688A50424FF15ADFF9EDDD91760333
                        SHA-512:EA2AA91C057C616A80D6C5361C6721FE47904F609295FA294A3A41C59699E2F0EE3A703C53F04B14A23DDADAB2486D730EC21DA3E19546C399488607F3E1062A
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/header/cogency-white-arc.png
                        Preview:RIFF....WEBPVP8L..../_I1... m...M......p.KH......)Ij\\\..O7...U....O..v..L...,{..'*(.~t..NR\..~a...%.n.~.xz....?5.....KP...%.N.S..W..NHB..7...Ku.?.3...v.w..Y.Om.?.....t.W....m.?~.x.....r8..Y...5.s....r/8.@.._o9.l...38jr'...a..^.YF,.>....#d..u....|j.>..Fwf.b..i.%.V....-...}.[...!7....D.m..q..O#|....&...S..E.%...../n/.:.X.}.{.......Kt....n_.^.;]p.t............O.|*...&...S....5.....'.l9....=Ig#N..6..*.....m/...X.=}GM.L..:.i<[.g.!.i.g......'v/...|*.......{.....\..).k....j.......5.5.K.9.J...l...l.^..$.w..t{yN.n..@M{....N-....+F.?...h..l.^......v{5....|..e=..v^.l.^.e..Wz.9.B..^.*).B*.W.J.{*...28..wR>R..S.~..#5..8..wM>R..S.~..#5.j9..vH!Q...*).B*.k.J.n.....f...C.....n...6..;..v;!R...*.{.."...F.}..[.+..S..DM.....v0..v...1.}K..K.*..*.......v(H..wo......"...v"....SL.. Q...C.a.."5.2..c.g....J.......J......V.J.=....J.}.......c.+....v.....Hl.n.C.p;..L...N....<X4...#V~.l.n.C%..<r....#.w.l.[.P..+:.\4.>......!.u.)OUF...Y5..=T..R.`...P!...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):3172
                        Entropy (8bit):4.9661196769522356
                        Encrypted:false
                        SSDEEP:48:TnJf0r5djqBCFeTwrHvfn0n6dzDwq3uUCB5Ns2hE:TJsrPFLP06hIUC/E
                        MD5:43EB42FC0E45D668293449CBA9613D29
                        SHA1:DEE68F6FA2347FED2E0A2C4F397E95CC62A29C23
                        SHA-256:F385065307CCC2C39BFE9E63AEF6C8B8EC1B14065BAD1FFE430638F165AA76B5
                        SHA-512:573AABD00B76F1BEDA97E5129757FCCB8652E36778D65694B2C0CE15FE59F10D84C1702BD76793BDDEDA16E2941754C4497A1BE80C4AFDF2AC183CC06E9C1093
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/youtubepopup/YouTubePopUp.css
                        Preview:@charset "UTF-8";..../*.. Name: YouTubePopUp.. Description: jQuery plugin to display YouTube or Vimeo video in PopUp, responsive and retina, easy to use... Version: 1.0.2.. Plugin URL: http://wp-time.com/youtube-popup-jquery-plugin/.. Written By: Qassim Hassan.. Twitter: @QQQHZ.. Websites: wp-time.com | qass.im | wp-plugins.in.. Dual licensed under the MIT and GPL licenses:.. http://www.opensource.org/licenses/mit-license.php.. http://www.gnu.org/licenses/gpl.html.. Copyright (c) 2016 - Qassim Hassan..*/.....YouTubePopUp-Wrap{.. position:fixed;.. width:100%;.. height:100%;.. background-color:#000;.. background-color:rgba(0,0,0,0.8);.. top:0;.. left:0;.. z-index:9999999999999;..}.....YouTubePopUp-animation{.. opacity: 0;.. -webkit-animation-duration: 0.5s;.. animation-duration: 0.5s;.. -webkit-animation-fill-mode: both;.. animation-fill-mode: both;.. -webkit-animation-name: YouTubePopUp;.. animation-na
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9302005337813077
                        Encrypted:false
                        SSDEEP:3:CUHaaatrllH5:aB
                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,..............;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                        Category:dropped
                        Size (bytes):50523
                        Entropy (8bit):5.297134171375771
                        Encrypted:false
                        SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                        MD5:14272A6CDF99BDC079B8EC8097889F49
                        SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                        SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                        SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                        Malicious:false
                        Reputation:low
                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):563734
                        Entropy (8bit):5.693674431592171
                        Encrypted:false
                        SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                        MD5:7D65C542C3A53442FEEF1A0F44071183
                        SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                        SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                        SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                        Malicious:false
                        Reputation:low
                        URL:https://js.hsleadflows.net/leadflows.js
                        Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 8256x5504, components 3
                        Category:downloaded
                        Size (bytes):7431040
                        Entropy (8bit):7.970742377915776
                        Encrypted:false
                        SSDEEP:196608:akpRzQMVNUN9g6zyEMuzBMXO86H9QadeDUFtGzhPc0TBc:lRzNF6zyEMsMXL09Q+egWtbc
                        MD5:C7D9373972B9E97A9291270D7C6B3410
                        SHA1:F0208D439AFC24B9D3FF8ACFFF4FE427E002DE6C
                        SHA-256:D4CD5D15F26C68A5EBD546084B8127A86555E1F4F126B6AE789D804476AEC976
                        SHA-512:3198F85B6DBAE3AAEDADB7D4F7998F815405A95877C56FB3D9C507D585FFDC02FF10A8937ECA2088EB177364804C9E48942461BF9B1627488843A6F670811BAE
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/StPaul_AS.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C........................................................................ @.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z{......?.+.......X^.....".....*..G>......t.Nz..H....F.....go.@.s.N2...u..@.9...q....y.S..SccQ..GZp.s.M..c........`:.<R....".<.^....(.#....s@.-...q.*I.Py.)....9.sE....v......u..`......)8<........4....o..W...==(....2..8c.....i3...wv..n9.(....z.`.J3..(whB.t4. q....A&......'.I.Zv.r.....OlR.........h.N9.....(....".........9.0.1Fy..8.{R...Z.N......}.).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3000x1849, components 3
                        Category:dropped
                        Size (bytes):1662478
                        Entropy (8bit):7.973259839861868
                        Encrypted:false
                        SSDEEP:49152:RvDa52XlDd5jheCtry4EHVrDAH8lv0JJn8:EoJjmscla8
                        MD5:5197DFCCDFFD7AF61C931B6BAA56C137
                        SHA1:6FA8CFF0E19ACCF86683FC64C62AF9D1FA2AF503
                        SHA-256:6D5ECB42CD0C6D58DB1EE77217C5FC40D1B4C1AC27D1833B806073F9F44B4487
                        SHA-512:195AA37D3653AD28F93A850684E18D3C336AB96525B3F0799E40B6BE7795737A69040E74C9981840015FCDB765DA35CDA67C6988A6791BA842C8576945C16EA5
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................9....".................................................................................._..zd.$...J.HI!$...HI!$...HI!$...HI!$...HI8.8.!$......^~.)H..e......^.g..y.....7EF..].;;D.2..:V.Y>.L.....&l..>bgT..J.:.;.$.%...d...HI(L.$$..&t2v.IRHd.$.$...Rv.HI<2J.IRJD...IJ...$.$1#...;=.gmD....J.HI!'hI*I!.!$....).IRJ.J.Hgg.HL..C...C...BI.$$...S......HI!;!;8..&t3..ga$.I...I#'J..I*N....&...$$.$..BI.%I$$...$..BI.$$.gHgJ.:.:.:D..t2HI!'C'a'Bd.....%I%.$$..$$..BI.$...:.HI!.!$...J.J.HI!$...HI!$...t2J.t^...$...$.3.gHI!...xd.$.d.d.$.d......q.BN.vq.q....$...gI.:.K4k/..}m.........i..N..h..[.vuIx..t..']X..'..].}..Q.....$..BgP..L.Y:.%*gC'a$...J.:.:VgBI...IRJ.:.;.$$..P.BI.$...HI!$.3.3...3.>...=9.h......&t.t.N....N.N.N.zd..%I%.$...$$..BI.$2t&v.v.HI!$...HI!$...IY..:.......I.:T.Ft.$...!.q.BN.N....Ft...HI!$...J.HI!'BgBI.$3.$.$..q.BI.'.t...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/s.gif?account_id=625284&u=D1E147A9F4244FC58E2B680C8414CCB3F&s=1728201305&p=2&update=1&cq=1&vn=7.0.397&vns=undefined&vno=4.0.328&_cu=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&eTime=1728201319547&random=0.4484066368694737
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):16030
                        Entropy (8bit):7.955914302583585
                        Encrypted:false
                        SSDEEP:384:OXUK8TzGj0NG3Z5GwX20hvwEv7joWhhVhIgZxocysv3sDv0LNqbP:iX8TQ0NG3ZwwXYW7v6gZGVsv3sgobP
                        MD5:5FE7767F6479AFC44D3A3C6E53BABF62
                        SHA1:A032BCBD189C4FD4278F84ABF77346FBBC76CE49
                        SHA-256:956422CADEADF0D4A910A4EDA98CB6EBF1533CABFD8EC2C270645DF51AE4AF30
                        SHA-512:12508B8A82792885749F78BE03FC706EF594F4EB6447F9C1541D9FF2434336B8D261AF4B11B149B61C905AEACF4AA1BD15BB3D0B68D148384B26A0868B9E2091
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."....."....6...................................................................`.........................................................................C...9.k.]_.;.D..i..eW.^b.m..SAh.'Kl..e.s.*....Au................{#G..<YouhmDs^.EC.I..+......3...Q..5;.;..l.)..3s....'{O.....L.Z.]H.v*[...`:...9=....%.~...)v:..h.W...m.t..n.. ].-.}........".....*.H..z^..c...p.c~T..nP..F...{..p..q....*.O...=.....z.1[2..K...0lwqZ}.u^."}.9.....$.}vr...V6.RY...YOA.....1t{1...I.4.':(.e.D.-l.c6!.o.8`|.P%.I.0.2]2..).V....xm.....3..s.Ml....n...o.|[!.".}..4..`.Y.U...N.u....YX.`....x..xm..K....s...M........C....Vd....S...O<.. {.@(R4.=?;.o.V....i.`..ra..1g.9/......<....m...]....}.,..I..7...}S..qX..Y#VTU.[n.1...e.q#.Y..(.*;.....D.......JT......8.......l..t1...^.d.s..o.:.a..c<0.!.=+uY...</.z.=.....'9.^-.....g.Uu..d<.N.-..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9500
                        Entropy (8bit):7.980135120266778
                        Encrypted:false
                        SSDEEP:192:A2d2YQEy28AEXcrdZUGcggZ6ObYykGsONZx99w/48ZGu11SKq:hJt8ALdPgZXzQ/48ZGuMH
                        MD5:174E5608483ED7D13CA0E742C4444004
                        SHA1:1E67CD517D560F5DF236E0F000AD14A0B6742B94
                        SHA-256:57883966805B740C02364696DAE62974326F4F68B1FE9DFD718897CADA924F6B
                        SHA-512:CF2C0A099B69ECDAEC4B551198B9C23E36591F94393E66003397CC29239A7E04DE86B4CE27F4F23FC1524FB5023A37AB5532C6399D8BAA084D2BF6EAA49AE660
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/international-portfolio-management.jpeg?width=300
                        Preview:RIFF.%..WEBPVP8 .%.......*,...>I..E".....h(.........+.r7.O.w"......3.O...|...?Q....z.........R..>...?.zGuH...x.<.d.....'..f>I..W......B....Q...........7P...C...|._...?.{..<.....l...2WU..n..r.....#..{Ef^...5.L;..M.C..)..R..W...`.w*..R.V..~....zE....rZBX.^57/#.....1..t......TR3...$g.Mb.....>i.z{1..X..S...(...c.;3...b..V.N\..`Fw2>7..@..[..w.Y.|>...!Yeh./..'.....r....g..=....(......x..|.d...l..&.\....0}..<Fm#..378[.o"s.cH.?....*>.....n..Vj/..j.u=-..;.....7.........}w.`..6bg...6..n.&..RF..z..V...B.|[..]............P....}....MM..j...%......l.J..=~....1...B.{PJw.>. nm.r..bq^i:.L7.K.(.Klu=r_4PN....#.e.=Z.+.A.....b...{......K.....M.p.0..G..yB...g7..bu.{.*.p.e.......>7..p.L..XZ...&~w..*;.R.j*.S....+...s@8].F]X...#0}."Y#v.1:...G......Y.}..~.xm.=...a;5........Zru.3..[G..lo....dw...>......W2}...^...=...,U...J...5....-3{...E.V...kE...T;.2..X.x../.:.......v.....oo`..~.K.b..4.......UC........F......R..t.R.Y.a-.....l....{o....G.{i..D5.M]Lf...U..*.}....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5909x3939, components 3
                        Category:dropped
                        Size (bytes):3599107
                        Entropy (8bit):7.90265757455385
                        Encrypted:false
                        SSDEEP:49152:XMw8014iFhqZ/774vQ1PWyHLqsYACYE1vGmwY0I7TX0lCw+/CKRoXqrOdgFcjttZ:XMg1bFhqZTb1uyHuyyemNtn0lCpVpqp7
                        MD5:4BDE287A68079D7677E82F6387CF2006
                        SHA1:5A73FD5CB0A1C0DEE7C1F2A8FDA77B6C0DE19F5B
                        SHA-256:76697558EAE5FF86A9C81F0C1F276BB13700D1AC98B4CF59ED9FF63AE1211C4B
                        SHA-512:6B85D6D63E04A372EC60436025493ED1607C295640E41A82DC962BE2C53F3F7213C249A893C29BCEEA67EC34C31752EFB4DF115D78966D71CF9C37CB4396255B
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................c...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......s...J0.?.Jn0:..^..H.py.+......I.~...9>..z.6...b.r1.NG..z.!....9.)x ...J1.....TX@O ...4...zE....;.......)<.*R[q8.?.:.....=.J./.G......0..{}p{.0pH..ZPx.;s...B9'....0}..;H#'..cM.s.......'........N1.``.<w....3...#9.<......@.....s....v..u...Zx.........qM..y9.r}@.g.J..$.8...{~t.!..$.0G....:..#.8.....s...B7..!W...N.)..\....{}?CH.....2...r~..L.....l..N ..~b..#..ZP.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):10084
                        Entropy (8bit):7.94716787060456
                        Encrypted:false
                        SSDEEP:192:tLwZXiIBWgMJP338rzYPkJOOpXJY+Lxy3lAP5EI9TQQbsiH:eXCgMp3NdOhxy3leH9Zbs+
                        MD5:D74313D6A017C7798F1BB3A95972BB12
                        SHA1:4A602D81F13F01DDBA509BFE751C882722BFDCE7
                        SHA-256:860FC21374976C516A62703F4BEA621A25B52C4F48BB20794EB5C2A789B895B1
                        SHA-512:1220E8CC890077D617F7F9909435BF5244C35930211D2C6161CABD69675774C3ABFB901C434E496BF5D64DE8A4D41886964ADB0068454BDBE7D900C1063EAD02
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5..................................................................E..."........C.O0....s......b"....`.M..rY(Q..5p70._.Yuh.f... EO.......2..e.iZ@yvE.db~.....`b~...aK....4.....E0.YyZA.a`B4......2.<.s.?.1...S....j.sNm...9u.-....fLF.......,...ba.^..2..N2.d.FQ.(s...(N.D..X8e..Q..X...b....GT..o_lm..a....f....... ....2H.k.......i.t}....=<.%j....Sn+.n..}.%[h..tz..[.R.M.>....~..6ly ..F...d..7.^..x.,......{....~7.o.../g.}........%...V.R.D..+...W..".=.s..E.^6.......l....@.1.2.x......{..;.5..a..:..?G+g..E..p`.......[.rJa%]...C........2...z.(P..%....=..HH/W..D.b..X.B.o..y..k.&.......;.....9n.g.C.V.G...?Xx......|.[...iG.[r.)..G...X.N..?F/;.^..[[G..K.zw.+B..]..L.x..R[.P.c.k6Z..<.../G..W...O..:''W..kM.....?.[....m.7.}.o!.#l<......m.....o.."L.v.....}..4Y....|...../L......6.g..Y...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1400x936, components 3
                        Category:dropped
                        Size (bytes):226522
                        Entropy (8bit):7.990969346621915
                        Encrypted:true
                        SSDEEP:6144:bQeVbxMykT92He5uiKlEj2t0Z2NOjNiKu4dUgkvo:bTBkT92Hep00ZDdOgkw
                        MD5:B1832ADD7CD0CFDEBF1072FD1D737D27
                        SHA1:0FE48F7B28B9AFBB36424FEF128B45747DD71BD8
                        SHA-256:19591EE5DBC44D47DED3FD9234DF64E26CA8BC549C60801743F2BC7B2297B7AA
                        SHA-512:9043BE2DE6CCECD794D5F4AD7611CB9192CA4109E8DFBB8DE61FB50BA3E45724081A62974D8E148D5B5F064914464CBCCABD123CA66CE44E30F3A0E06AFAD934
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................x..".................................................................................t.z>x(..".......@..r7(.P$..@q6.'PN . %...*%.4..s......+.dt...;K...../*..0...8.N#I*..0...2.8.NCS..zV....jr...'...bz.\..!.A+["F'...b..........)..)........A...)...$B@F$...,JE+..:...aR..H.....X...Da..F..kR...#k.c.....hp..%jpV..Z.Z7._.."{y.&.$E:.K...........\F..k.liz...8........iy...G_..>...f.._..q.....\.az...az........bz...jz.^...Z.H..0../C... ...'......).F^..#ODj@F..bV..(#...H...cl.".6..... S".a,.q.B%j..BD%i....dm.......xH.....4cd.....x#l.#.4.H.F...V..X..brZW.....zy........S..h.....k.T8..........q.s.9.Aq.\i..Wz....;.y-.....~....s../#..H...by.....V'...jz.\....<..#....1=.OC...z.\.'...hz.....0H.'.5 #R"5*!R.%(#..aR...D.....H*1 #..6..H.. H..#l.c^..#l....6..!#H.(X....3Y...#.......0.F..0.NY.K.........Pr4.2..A...6..SK.5..../#K.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x157, components 3
                        Category:dropped
                        Size (bytes):11800
                        Entropy (8bit):7.95746420121965
                        Encrypted:false
                        SSDEEP:192:jvyAVRU9UaTFx0tB89BNbZS7wQ5YqAGlCV+/j0Pxoez+9aIi:j6Aq/Y0B3S7wWtH0X+QZ
                        MD5:087FFA95D86D7572A8D60D7ED766AA8E
                        SHA1:ABC98C3439ED7CB81547B3EBCEC81EBE0E095B1B
                        SHA-256:165AE449D15AD840D269EAC3131A9B08747DB89DBF4F4E3449E9F578EF50BEC3
                        SHA-512:26FE74E9A39A07F70C95BF264D9F4FE8EBAF7D377B357F9202B6CE86F8FC83E4ADA213DC79585676666DE1C1AFD8046E7EBC03B1DAB92A4AFCFCDE2E2F1EBF1D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5....................................................................$.....[.5..*[.3H...?Y...D.\......~e=.}..^.w...F.."D..==;4.W......7...6.....O..z%yH<...hxpC..].L.].8.Z.Q3m.o.MI[...JS..y..y..n|].......z..I.<..SW.5...)......N..V...).t0..U.......~.3."..06...X....kR-Zg.N.x.(../o...=.=.......%..........0.Zw).z/)...f.....n..Cb...n.G[.....vg...........a.Y.X4/cD..fb...1.e.y...:(<.q...6..*).v_.....Kb7....a..|=..j.,.....e.}.'..G*........m.....0....Z4?.)...t.v..SG.T.....Vq...|...K.U..:.U...pz...n...?5Y/x.z...5ZfP.P..sb.wF.....5K?...I..;H..!s.....G....@BRo..c7..b.y.E.+.q/.m..a'.....G.{x...n...V.j.g..^`.&.@.<.....R.vP..!..=.I....#{|)....([kg.....X.<kP....^.h_j.y....%.k.Bp...|)..WBJM./Q...]ON.....h.#h.....{..`.tbC.p#7.*..P6.:......S.Q\..&..K0........@....R..y+.......e@.....Y...W5.r.%.OuT..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201340278&cv=11&fst=1728201340278&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 432 x 432, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):5326
                        Entropy (8bit):7.944710456452702
                        Encrypted:false
                        SSDEEP:96:NxJHUeCooPeTx4T194/JVZvhg4rqkgz0Vb7F78m4zs0WXP:NxJNCAx86B7T9x/
                        MD5:4E8D1794BD229EFB789156A838BCE3A4
                        SHA1:382D42DB840AD6B25BABE4B693E381257B246D58
                        SHA-256:DA40AFF8CDA2329C55BF79411B064448685A073BB15A34BC9486F2800D73CD2B
                        SHA-512:7C80317312B5CA8F90333CB4AA7A06BEEA27DBAC6F614DDCD81E1A78902455FA16036011D2838BAAC1C7799088AB451CAE7E2F34E324A1A7268BFA5938B1243D
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.....................PLTE...k.....k.....k.....k.....k...4....k.....k.....k...)....k..`.....k.....k..4Z....k.....k..Er....k..2V....k..W..(H....k..e..X..R..L|.Fs.?j.9a.3W.-N. ;..2.......v......'tRNS... 00@@PPP``pp.......................o4......IDATx....U!..p11C.'.N....a/0..l.]..Zv................$.@D..P.7|C...O..H.....3QDr..H.e.g....LR3E.=}-6.7.Q..n....z.....T;rJt.o..C..9..!g.gn.(.uY<....d.'.f...=<.Q)...615.W....j..'N.....+l..iE..>..hd............h.0u.....^$*..93....,.h.(.......Q....yq..`....R...fD8s.%......$.J.'.^-.......F..M. .Eq..O+.$...k.v...Y..j..u.#.zF;G........$......<>.D......)..Gm.m.X..d..Ut..7q.NDG.. .\E.a..cYq.\..J.g..>Pz.SfI....3.1.....!..h2M.KXh...z..Yf).3o..D)...imh6nN..*f.S...........[...P.....F.Y.qMaY..e2."6.j...*.....Q.~.[..G.=m@.F.q.?p6G[..M2..W.>..u......"zi..+.z.....dTC/o...p..-_..b\....+!......1..O^h7:....k.$"K...yM`yU^. .N..QC^....QK.k.o..0..........?...:..O.X1?<.Os;.......;.B.8.X....c[^l.P......X@?...y....um..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                        Category:downloaded
                        Size (bytes):77160
                        Entropy (8bit):7.996509451516447
                        Encrypted:true
                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                        MD5:AF7AE505A9EED503F8B8E6982036873E
                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Content/FontAwesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):38272
                        Entropy (8bit):7.9876879869028325
                        Encrypted:false
                        SSDEEP:768:W52YkHJDGctuRI/u5XFyO4zpzNRTvc5iyoTnVBQh2D2xymEdfz:W59kHtGctuRI/u5XFwpDsiycVKPEdfz
                        MD5:EC6EDF54395C660270A0390DDB59114A
                        SHA1:BE4E558007F3B29A95293326B81A6C4E95BD802C
                        SHA-256:8891DE0385269A2676A1A5DA7081A868B937501B17782443C8172CE2493430DD
                        SHA-512:8B4BF218DF750F0EE98A8BFB43C988E48BC71A3699D8B3123B31AA8BDF380A12451094FDC4EA4B64B0E3FCB90ABB58FD5624D4BCF5F6B4B8AE21FD5F91C54252
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/content/elements/world-overlay.png
                        Preview:RIFFx...WEBPVP8Lk.../.....'.L...Z....$t..?.......~fO.H..{.{Wl5c+.1kU.R..jmMU[E5FQU..Y...%.&v..B.y....y..y.........%.bn..'.6....S.c..Vo.)u..D......u..I.<>......u.#w..c.v.......K=...?.5cb:W......~..b..w.....Wu.......`.L.l. ..u.9K...P..C2....x...zc.;.'..x {O..pGc/....=..q.e.r.O.f....ytt.Ac.o.{0.6E.....U..td.....I.F.C.>.7.K.|.utL..G{..ia......1.j..OR...'.(7....t....2.......sW...+.1-M.....(yiE..-.t.k*^.c.K.q....j...<.+../H.2.r.i}...$t.t.r....wM^..i..N=.?y....^.M.*!..*.'G6JZ?'9[....NL..C...s...LL3..b..tXr..w.....*.....I.A..Y.S...........W.Z&K.../S.;.u.L_.IP3......oFq....6.<mn.......`&yi...i..(.9H....\...uc.....R.)......_...o.....H_../.N..d...?.".s...'qT).u.../.}|..$..W.......p....."r...A....%Q.#..W.]]..B......|....O.{.A......|....+"......2k.E)..-........<.O..(.v...]X..Ex..@.;J....j..5..d....2...:z@."..~/.}.k...j..j.n..*...o.2}I.`.#1....)z.)6f........x.R..}.@..9........o..{.K..)..!yc...&/.l..D..X...l....M.......s.(.MG/.w...L...b(ZKl.D..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5760x3447, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):4600084
                        Entropy (8bit):7.998797372040061
                        Encrypted:true
                        SSDEEP:98304:PWMmRxZCrrVom+WbPnCMzU6jnB+GvpaLOzdEzXrlsOOkMMYFcS:+ZCrrVocLTnvayzdMl8
                        MD5:B5540A16F029C52124A73FADBCEE469E
                        SHA1:8FF834C17E2588B456708540B35C72754DD24E69
                        SHA-256:25BFFC307EC1DE3B2DC1E44DBF55732D8741E0922DFA1255720887DEDC166EFA
                        SHA-512:6C4293EBF6D63E45E23C5B6941A354DAE05696324EE2D09DBA955931404FEBF920EB33B359FBF64B782BDCB63FBAD576F1FB5BF97EF175299510BFA3F566BFCB
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Boston_AS.jpeg
                        Preview:RIFF.1F.WEBPVP8 .1F..t...*..w.>I".D..!#...0p..c`....u..7?........?....g_..i.g..Q..................k.o..Fo......w..g........s....^...b9we...'..+.........5....e.S........U.a....h..?..w....gs.............|..a........PO..............?.?...l.[.....y......w.....O....................|.....O{.l.....?...?............_...l.u......_..........c.../................................G........../..~m...............?..................~F.v?................k?...........k.w..............................................*.?...................R.......................;.......?....O...o..&...%.....o._.......k.............z.....o...... .........?._..w.....?b?c.]...W........@...y...G.......x.....?.......?..>.......#...'............k.O.?.?..............O._..........A.........O8......._..'d....#n....x.'..]...z$M.P...>..H..B...bv.^H4+.R-.I..@s.....2..}.a..3........5.?.q..o.....u....>H./..*......]v......O:o.d...+I.../a..).........W..B..p.J....\N/nxQ.!..g.`..&..u.(.$....\gy......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 4200x2800, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):2041858
                        Entropy (8bit):7.999873347631761
                        Encrypted:true
                        SSDEEP:49152:dFsYHn9LGwlpNj20oaDflY5s2AtzZTZ96t:dF1Hplje5s2AtVZ4
                        MD5:A84885E1BE93FE0C0D19ACCA67DC1461
                        SHA1:152955B034A91B511D95599B275822F54DB85DB7
                        SHA-256:A658A2FAE73F82F850B660929977F4858A2F02E7AA54C8BF8123CE21881975E3
                        SHA-512:BD5290A427523471DB624A2747071959197268C41AFD03C713A8AB3163DF5EF126E69E84082ABC9212A97174BE0C9DF1F6CFD855E2D797C9CC31E0317FAC610B
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Indy_AS.jpeg
                        Preview:RIFF.'..WEBPVP8 .'...4^..*h...>I".E".&.'w*. ..elC...i..>......hx..o.?....G.?._>.......^T>2?........7....O..................W.O...|..3.o...?._.?....m.?.W..................<........s...7....8.jz..../....../k,..o..._...<...?/.....o........{.i................;.s...o.................?..........?.O...?.?..............w..|..#...C..............._....O.....}J...+........._..........w.......>S...........................c..........s.......I....._...?.............R.........O........O...}.'.....>........./.........a>....w.?....~>..u...?.?......#...O........c.'.w....?.|y~O.....?r|.w.._........../...........7.?....U........a.e...g...?.....~.......................W...o...{.......+.G.'....~?.|..t...e...............|...........4?.?.......$.FJ..i...,..-Z...E.8$..,...'..o.f..-H'.u..&..<...9.....a./0V..5.....Q..".K..L..D.q.@<.Q...c...%U._......y.24..F.h...qy,.1...............B..q.o.kw5__Y...../|........|h.+je[..c.E..+.."..;.e4..%2?.t...p.J.5.o.....vG......}..R...\S..9..?nb...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (11884)
                        Category:downloaded
                        Size (bytes):13087
                        Entropy (8bit):5.409580735586423
                        Encrypted:false
                        SSDEEP:192:/bncZum5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIn:/bncutjURHjXo20wwCd8MMYm53NIn
                        MD5:F0318116BF1B07039D1CC823DF00F9E4
                        SHA1:5DA3B3FCA1CE37E116FCD764AA469D1720BB5DFC
                        SHA-256:586390B1B22B02D4C7A2C4B7C3529ED23059654804BCC55264DC138718CAF001
                        SHA-512:CB98CA6EE470DA46097383F405F274B2DB7B5FD3F271C796190715B6E707AF0E7398AF71F54AEC02C4B1AEC73A364746D74105B59E54FAF3CCCCB78612A3C2D7
                        Malicious:false
                        Reputation:low
                        URL:https://static.hotjar.com/c/hotjar-3096783.js?sv=6
                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3096783,"rec_value":0.5299999999999999,"state_change_listen_mode":"automatic_with_fragments","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["settings.billing_v2","survey.embeddable_widget","ask.popover_redes
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):69
                        Entropy (8bit):4.057426088150192
                        Encrypted:false
                        SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                        MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                        SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                        SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                        SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                        Malicious:false
                        Reputation:low
                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                        Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (41169)
                        Category:dropped
                        Size (bytes):41172
                        Entropy (8bit):5.505998162296305
                        Encrypted:false
                        SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                        MD5:0AA5002702487976D570A640C408EBA5
                        SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                        SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                        SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                        Malicious:false
                        Reputation:low
                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (380), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):17104
                        Entropy (8bit):4.580361507583184
                        Encrypted:false
                        SSDEEP:384:CekO6SGSt8PYOhL5GSgghcF2gHsKIU9fZV8fvEvj:lt8AOhL/gHsejyQ
                        MD5:4E41EC915E4BBFF8EC40292C2B94080A
                        SHA1:F96486D75C6CEBC37D35ACA579D0768CD48DFB9E
                        SHA-256:7092531341082852287921236A044D0D904A731FA38D435324DF1F4BF33F748B
                        SHA-512:488AF69F7FD3D3A7E17FAA38978C41067D4CC195F51DCD5F871BA61CE31F33331B94D16F12E60D1E49C0A077C86C30EED763BB77E885CD5C0FBE5C0649BB8349
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/singleinvoicepayment
                        Preview:<!DOCTYPE html>....<html>..<head>.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <title>Pay Invoice</title>.... <link rel="icon" type="image/x-icon" href="/SingleInvoicePayment//favicon.ico" />.. <link href="/SingleInvoicePayment/Content/FontAwesome/css/font-awesome.min.css?v=3.0" rel="stylesheet" type="text/css" />.. <link href="/SingleInvoicePayment/Content/bootstrap.min.css?v=3.0" rel="stylesheet" type="text/css" />.. <link href="/SingleInvoicePayment/bundle/css?v=9dbJ7cJWNK_xR8nrzEM1ldByh04jkEnTR6GWL3FnJhU1" rel="stylesheet"/>...... <script type="text/javascript">.. var BASE_URL = "/SingleInvoicePayment/";.. </script>.... <script src="/SingleInvoicePayment/bundle/js-jquery?v=K1sjjrWO6_h8nj4aeiBb4Vn-9xBmxEXxnal1eFezKe41"></script>.... <script src="/SingleInvoicePayment/Scripts/bootstrap.min.js?v=3.0" type="text/javascript"></script>.. <script src="/SingleInvoicePayment/bundle/js?v=cZl5lflX4PYl4F8Fsytb
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (16737)
                        Category:dropped
                        Size (bytes):295034
                        Entropy (8bit):5.575442832693405
                        Encrypted:false
                        SSDEEP:3072:U2bIp9SXNdW4LrM9Z0xOKC2uBcO9yyqoiAuxi6dTUDF2Dej7vdFeTzeTY1k:U2bIGdlfId2vOsWDF2Dej7vdFeTiV
                        MD5:6042EF4C126207DE58EFA8FC75DC0DBA
                        SHA1:34C1D26115135F7F1478D44A74F6706A2D627560
                        SHA-256:FF771C8BAED85111B29F4F1472253A6B4030F40CECD2D5EA505980933238245E
                        SHA-512:E6A8180E32B1C8D641E220F51D1103A0BF4E993CB2FBB2432F967354BFEE55AB9EED8AED831EE752F73E54B7FF9EE9F42A048BFFAA92E59BBAFA26AB3F08E8E9
                        Malicious:false
                        Reputation:low
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"40",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.videoUrl","vtp_dataLayerVersion":1},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-19633725-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementId","vtp_
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1243), with no line terminators
                        Category:dropped
                        Size (bytes):1243
                        Entropy (8bit):5.132002213580923
                        Encrypted:false
                        SSDEEP:24:BG/Bn68bKG20eOV0R2C1TT+RoRMd7usc1b0c33Z0nhLz4qaoVXKakhp:B0bY0ek08sii+hhLjVCH
                        MD5:61CA66DE658CAB9587E4636894680D5D
                        SHA1:047E17B37C12CBB9DC8AD2B5CD0201A7C65E9F53
                        SHA-256:8DA927B6B1240FFCA4323FBB2A12C8E5ABB541040965C2BC5B7D09A2EB963B02
                        SHA-512:F178001D53C5E86D30E224FECF99B17ED1AA4AC704BF0B6BFC4E4B79F0184A4285C179EAB7602BDFA4F701BE9CD837AD4BE56DC560F7B174B8FC82082E9C6B58
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";function hs_i18n_log(n){console.log("i18n_getmessage: "+n)}function hs_i18n_substituteStrings(n,e){var s=n.match(new RegExp("\\$[0-9]+","g"));if(null==s)return n;for(var r=0;r<s.length;r++){var l=s[r],t=parseInt(l.replace("$",""));t<=0||null==e||t>e.length?hs_i18n_log("no substitution string at index "+t+" found for string '"+n+"'"):n=n.replace(l,e[t-1])}return n}function hs_i18n_insertPlaceholders(n,e){var s=n.message,r=s.match(new RegExp("\\$\\w+\\$","g"));if(null==r)return s;for(var l=0;l<r.length;l++){var t=r[l],o=t.replace(new RegExp("\\$","g"),"").toLowerCase(),a=n.placeholders[o];null==a&&hs_i18n_log("no placeholder found for '"+o+"'");s=s.replace(t,a.content)}return(s=hs_i18n_substituteStrings(s,e)).replace(/\$\$/g,"$")}function hs_i18n_getMessage(n,e){if(null==n){hs_i18n_log("no messages found");return""}var s=arguments[2];if(null==s||0==s.length||null==s[0]){hs_i18n_log("no message name passed");return""}var r=s[0],l=e.split("-")[0],t=n[e]||n[l];if(null==t){hs_i1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):180579
                        Entropy (8bit):4.413780400446722
                        Encrypted:false
                        SSDEEP:1536:chQQJbCcPkjBo2J1lYOgXsafBb9XAxlnW5PbS2dE7T/a28Ev0oSy9j5qlW4cU98S:LffoVUt1xq+x2a21vrHv
                        MD5:627FD84D0036992990268A6CAD3F7C43
                        SHA1:02442FE9415FC1AABE03A71FC0585F005E7D1B0F
                        SHA-256:2992187193F5FA27081A10BBF903AFBB11AD697F5280B65F9DAA5992DAFF183B
                        SHA-512:BA0BF13BF7F828D92FB24DBC2D17FAB73B622BADB50F4039A0E9B43F975EDE0647D7727E50D3DD2758AF1FCE17E09B0955C384439C6EE5CE8098C54B26B56C48
                        Malicious:false
                        Reputation:low
                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 410.4 149" style="enable-background:new 0 0 410.4 149;" xml:space="preserve">..<style type="text/css">....st0{clip-path:url(#SVGID_2_);}....st1{fill:#071689;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#6BABE5;}....st3{clip-path:url(#SVGID_4_);fill-rule:evenodd;clip-rule:evenodd;fill:#071689;}....st4{fill:none;}....st5{font-family:'BrandonGrotesque-Regular';}....st6{font-size:11px;}..</style>..<font horiz-adv-x="1000">.. Copyright (c) 2009 by Hannes von Doehren. All rights reserved. -->.. Copyright: Copyright 2017 Adobe System Incorporated. All rights reserved. -->..<font-face font-family="BrandonGrotesque-Regular" units-per-em="1000" underline-position="-100" underline-thickness="50"/>..<missing-glyph horiz-adv-
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):4892
                        Entropy (8bit):7.9479708540552005
                        Encrypted:false
                        SSDEEP:96:WvOlUWAGzcSqNIb1/o09L1WKaRyfcZPYAUoE7Ugve+6o5:WvOlkGzclNc1QQ89RyGPYDB6E
                        MD5:A6093F6140AA54F5DDFE34E1BDB66E49
                        SHA1:268690AC712AAE8A58F88E323FACD2F1B846722E
                        SHA-256:758D1B3EB494B3564CF00101E9E41F650A2AC34CEDBA7CACD712C2A7C7D5FE0C
                        SHA-512:6544314E5F13C7E74795EB9DB026AC598FD8A7B08EE6830D7BE04F5E0BDF69E08284B4B2EA94945F714A8C8D79516A1BE11409AAEE1BCF5C9E9F73F415114D4F
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/logo-cogency-color.png
                        Preview:RIFF....WEBPVP8L..../..k...8..dqN....n)(l.q....Q...l...i..C..P.2..d..G..A......@......w.(\.#E.)Pv....|./%wQ...,...}..]......2.A.6......I. "&.N...U.$.}...qJ.Dm..]...[..m.*.. ........j7.b...[DD.'..$.q$)<...............m.N...97.xr.[@..........O.....Z)eM?#..~-...........'..J......$J.......,.n.....{IF.R*.._.KJ.........x..r.....eMi..{..x....p....g..x.6....y..........>...=..l./.....\'^.........%..K.x.k..6...x....h../.x.P.<l..%%.h)-..m..s.<w.P.m[..i).x.F6.;5h.m.<}z...Z..s.r/...|..h.'....f..?.zK<y.u.....n.'O....t.k?.m.'.;T[6............u]s,<{.....|...g..c.f..:.W.'...-.2S;7....$[..1.Rj.k-eI.d^...g...#..K.8..R..,<}.P...Z*..}.<}.d5:.K.c..O.:.{..q.x.....,t3n.O~$...b.t.r./<....+.......O..=..P..7..3.7..*..L.....]....7....{........C..=\'.......+=........g.....f*f..H.C.......=..<..w.b.`7.[..X(.!......L...n.O...DJf.v.~...............F....Ps.`7.W....q...~...q..3R....HM....x.=R.:.3.+..7.V....<.n.-......Q4C..^..F.8.f.|..R...3.;......J..._)[ 8L/..W.&(F.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (35730), with CRLF line terminators
                        Category:dropped
                        Size (bytes):35748
                        Entropy (8bit):5.35401562918181
                        Encrypted:false
                        SSDEEP:768:KlOQgX8+OGIgnR3rUKldvLVgaJIckv8wxpKq:UOv8F5yR3Ddxw
                        MD5:93D880ADA478E835DE7179F25D3865F3
                        SHA1:23EDFBEA6F73810AA4DD7E91E090FF16C56E614A
                        SHA-256:12F2AFB6E3D298D3A71ABB732DDC6966FA0B2A07F73302FDA93D8BE88A1AC953
                        SHA-512:0C06ADA788788E81301F3858E357BB2541033D4854173CFB23B941C3657F01A69F026FD8F45E94F6B106ECC55C5803C9297A8E9A6B92B018B3B6856B1BC7B453
                        Malicious:false
                        Reputation:low
                        Preview:!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return qe},get start(){return Ae},get stop(){return We},get track(){return Se}}),e=Object.freeze({__proto__:null,get clone(){return rn},get compute(){return an},get data(){return Ge},get keys(){return Ze},get reset(){return on},get start(){return en},get stop(){return cn},get trigger(){return nn},get update(){return un}}),n=Object.freeze({__proto__:null,get check(){return pn},get compute(){return gn},get data(){return Be},get start(){return fn},get stop(){return mn},get trigger(){return vn}}),r=Object.freeze({__proto__:null,get compute(){return On},get data(){return wn},get log(){return _n},get reset(){return xn},get start(){return bn},get stop(){return kn},get updates(){return yn}}),a=Object.freeze({__proto__:null,get callbacks(){return Tn},get clear(){return Cn},get consent(){return jn},get data(){return En},get id(){return In},get metadata(){return Sn},get save(){return Hn},get start(){return Nn},get stop(){ret
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2000x1333, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):199178
                        Entropy (8bit):7.9990412416427015
                        Encrypted:true
                        SSDEEP:6144:g24OhZ+nxHr/kl2wB1aUzYehNzEbPAFVUZbVE:B+el2wB1a12mPAFVB
                        MD5:2E953420113708255BFDF62F2C8391C4
                        SHA1:6AB107CD49262727A4F995B88AF8AD69326376A9
                        SHA-256:0CBD75AF330636DA6F8FDE4F727599ED43B026DFB307986C4633662406C4D01D
                        SHA-512:D1E65E7CB6AFDF2BB40CA709B61F8B9B4B04361C590028F4B188389B53179ABC618E7A84FBCD22C87D362DEA33B387EF24935A10DC652B921689A12328EE5EE1
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/IC%202017/content/elements/new-york-city-homepage.jpg
                        Preview:RIFF....WEBPVP8 ....p....*..5.>I".E..!!"...P..iK.....?.>?....%/u..9.w.5....*...h...........}....._.9..........}...a....8.i.....'..n..k.....O.'....../.....3......Q......S.@.F.].f...?.....?......k..........g,.............W./..p|..s.?........C.....O./......................?.=.?..".... .............P...s}......_...>P.......#.........?.......P.H..v..8./@G{....v...~.;_..)Tv.".0Y.D.H.z......b.._._..O.E....R,G.....(...o8........i79...Ai..&#..`.2.uf..2e.....%-....A.....T...j ........>..........p.^.n.l...@.K..[]...(..........T....ETIR]..a.<1..U.a.O.....!D.1....A7j..Fc..&...ro.s./.P...P...?.}.2..7`D3QY..R..q.5.P?..G.N..M..L......'..S..p.G.Nk...9...]N...N.'......6....B..>....5.-..........W..RM..l.p.@..$.......0..:......,R...w.r.+.....Y..3..E.......5..k;.<.P....c.'p.3..{...[.........)..I....>- ..".q...+q&x...t..8m..}..[..g....D].....I.0m. .G.^.."..l....].g..d.3S..@..p.z..M-E.Q.-[!.=N.^..Oo..M)..m.#.Y_..X\...r....U....R.|u..O....!;....8...._7C......m....s/.V.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 22x228, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):180
                        Entropy (8bit):6.573286046740142
                        Encrypted:false
                        SSDEEP:3:KZHfCvPlI/E+ITNmrGg6uih7dfJboTQ5eAWj0r86CYn6rlDllVN3q5/:KZ6vPlI/EbQrl/ih7dRMTseABo6CY6r4
                        MD5:49D25D6BDB850572B72E38464ED325CD
                        SHA1:6D8F6E379A379652E2B85C3DFFC8E1A1DC72F056
                        SHA-256:0D003853567E609B40BFAB136D91EA10C486F9ED6F9EB71413F8AE59A5FEB39C
                        SHA-512:6D350BCC26B7D47923B040C3D686D68621350AA7DEF7616885AA83C1BAAC66958A70128A4C7B24D930BB63258DED36CA27118286BCA1A8C1B7A929C74008E80E
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/content/elements/hero-bg.jpg
                        Preview:RIFF....WEBPVP8 .........*....>I$.F".!.!(.P..i.~...=[.....+.W.r.Z.....>L.;8....s...I.....E......{i..^A...+...P.....O?.N.;.%...Ty......S..0.......f...[.......C...|.".._.....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4562), with no line terminators
                        Category:downloaded
                        Size (bytes):4562
                        Entropy (8bit):5.278277697264248
                        Encrypted:false
                        SSDEEP:96:npU+cd/yfTpU+cwBj4pU+cqWDgy09/lh/:u/yf3BHDgyen
                        MD5:FDA5882B24CA5A84D04D090722DC713B
                        SHA1:F536C946C4AF69CC3D902F236990FEF5D96B11FD
                        SHA-256:356BB4BF2245A68EE5DE5732B5574260DD2016A2C3987E17AD97FB2586A883D1
                        SHA-512:DFFF102EC75EA8EA4BA831018D8FCD49D2271722BABDB84E0BEEF2ACA48A36DDB07E9D0D52428AC8D1E35058FAD1AA5AE33E237CD1E0B1A3CD2EE684165EEE79
                        Malicious:false
                        Reputation:low
                        URL:https://7052064.fs1.hubspotusercontent-na1.net/hub/7052064/hub_generated/template_assets/1728113719008/hubspot/hubspot_default/shared/responsive/layout.min.css
                        Preview:.row-fluid{width:100%;*zoom:1}.row-fluid:after,.row-fluid:before{content:"";display:table}.row-fluid:after{clear:both}.row-fluid [class*=span]{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box;display:block;float:left;margin-left:2.127659574%;*margin-left:2.0744680846382977%;min-height:28px;width:100%}.row-fluid [class*=span]:first-child{margin-left:0}.row-fluid .span12{width:99.99999998999999%;*width:99.94680850063828%}.row-fluid .span11{width:91.489361693%;*width:91.4361702036383%}.row-fluid .span10{width:82.97872339599999%;*width:82.92553190663828%}.row-fluid .span9{width:74.468085099%;*width:74.4148936096383%}.row-fluid .span8{width:65.95744680199999%;*width:65.90425531263828%}.row-fluid .span7{width:57.446808505%;*width:57.3936170156383%}.row-fluid .span6{width:48.93617020799999%;*width:48.88297871863829%}.row-fluid .span5{width:40.425531911%;*width:40.3723404216383%}.row-fluid .span4{width:31.914893614%;*width:31.861702124638
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (845)
                        Category:dropped
                        Size (bytes):1682
                        Entropy (8bit):5.431556628966492
                        Encrypted:false
                        SSDEEP:48:mWlz5ybGjRmWHzHp7z8MHUbFVA7fr6ca/PJel19YI0CX1ifAGEV:mWHySjRmWz5z8AUjAjMYl1OJfG
                        MD5:D0BF7D002E78F9BA2F1D7D4BDBE42004
                        SHA1:851E6CE093EB2143F3291D3D780E3427B0C4A75C
                        SHA-256:BC5F09BAD4F06D5B5C52D4A73BC51939F47C887D80D167CF251ED8D75A12759F
                        SHA-512:D997598FA8E2E914EED3DED6A06F4943B1305EEF7EEB3C895483E3A30C20368C301E98A270504F77A39F03C451BF79057887CF445ABB48A0C566E664D0DD460C
                        Malicious:false
                        Reputation:low
                        Preview:try{(function() {. var ctId=+new Date(),dtc=VWO._.dtc=VWO._.dtc || {ctId:ctId,js:{},tag:[]};. dtc.js[ctId]=function(){var cb=function(){setTimeout(function(){for(var i=0; i<VWO._.dtc.tag.length;i++){VWO._.coreLib.lS(VWO._.dtc.tag[i])}}, 1000 )};if(document.readyState=='interactive' || document.readyState=='complete')cb();else document.addEventListener('DOMContentLoaded', cb)};. dtc.sC=function(){ return _vwo_s().f_e(_vwo_s().dt(),'mobile') };;}. )();;VWO._.dtc.tC= function(){ return _vwo_t.cm('eO','js',VWO._.dtc.ctId); };window.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1728201347;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmniTemp,key)&&(window.VWOOmni[key]=VWOOmniTemp[key]);;})();(function(){window.VWO=window.VWO||[];var pollInterval=100;var _vis_data={};var intervalObj={};var analyticsTimerObj={};var experimentListObj={};win
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (11336), with no line terminators
                        Category:dropped
                        Size (bytes):11336
                        Entropy (8bit):5.2306400956185595
                        Encrypted:false
                        SSDEEP:192:EhHAbDokTETdYyyQCyW3yB63qyrYy6byIIme71WpRwSpzlpTkMQbMjwrB0dT0x0v:QAlETdYyyQCyW3yBEqyrYy6byI9e1W7t
                        MD5:2DE1FE36B20B55BD6319A874769CDF44
                        SHA1:7B8A9D847DF39E188E706D5A9D71EF7150D28BD6
                        SHA-256:F11C355E0138C2DED0969C76643D129AC88804CBBF024CDA7EE6FE57A87E0E72
                        SHA-512:9D6CD5FF3CCFEDF2F36C6E8E2E7A85C56493FEE085AD799E1311E62C7C4A4B879D985853891430150F68E4F391CF147C9B2B6E934EF4A83A3E0B81FADB3EA32A
                        Malicious:false
                        Reputation:low
                        Preview:function verifyInvoiceInfo(n,t,i){$.ajax({type:"POST",url:BASE_URL+"SingleInvoice/VerifyInvoiceInfo",data:{InvoiceNo:n,CustNo:t,InvoiceTotal:i,SessionId:SessionId},dataType:"json",success:function(n){onEndProcessing();n.InvoiceVerified?($("#invoicedetails").css("display","none"),$("#paymentdetails").css("display","block"),refreshEgText()):n.AlreadyPaid?setTimeout(function(){$("#error").fadeIn(300);$("#error").html("This invoice has already been paid. For more information, contact <a href=mailto:accounting@cogencyglobal.com>accounting@cogencyglobal.com<\/a>")},500):setTimeout(function(){$("#error").fadeIn(300);$("#error").html("The information you provided does not match our records.")},500)},error:function(){onEndProcessing()}})}function GetExpiration(){return $("#expmonth").val()+$("#expyear").val()}function SubmitPayment(n){function u(n){var t=n,r,u,e,f;try{t=JSON.parse(t.responseText)}catch(o){console.error(o)}for(r=$("#paymenterror"),r.empty(),r.css("display","block"),u=(t.Message|
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/v.gif?cd=0&a=625284&d=cogencyglobal.com&u=D1E147A9F4244FC58E2B680C8414CCB3F&h=ddafca061e29ede1462e71baac60e390&t=false
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x157, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):11396
                        Entropy (8bit):7.983363597189262
                        Encrypted:false
                        SSDEEP:192:B73p9vzgRYocw9h52+94DU7j2Vp6MFImrGWw248JSv0IdRAfNmW:VvvzgRbLR9fyVpHSmrGWjW1dRAv
                        MD5:9F263F7A7C84122424770DB6CA685317
                        SHA1:F3A5E2EB7BB6F4110952CB9A500F96C0C86C6E87
                        SHA-256:E921519A2A98A654C8E99B8317CCE872DC32C4629290A22173535617FFD14314
                        SHA-512:A42528A700EDB5869D67F93FA569011E008ADDD4D1DCCCD28676F2D786B16FADE4D7727B0616A6A00776BDBB29816F274900602BB45418891F5C14AD3003D361
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/UPDATED%20Blog%20Header%20Image.png?width=300&name=UPDATED%20Blog%20Header%20Image.png
                        Preview:RIFF|,..WEBPVP8 p,.......*,...>I..C.......(..........l}h....D.~n=-......\..?.{.s../.....;.g......C^......d....x#.k.....c/...}G.c.....(.?.....`.).+.<..[..]..y....S.{.}..L.C.e.aO...:.z2...]...%..>(.'YW......+T{..W...~o%i..kt.n...!.[..C.Q.=(.ya....yV.p..L.....2c.'.........D...b".L...2.B..\._.9b...7...\..}....(^..._'.}.5.....@Wa;.j.t@.g.....=q..E.-......(......._.~......Q).......t>.u..gXoy.Pc\..$....*..Qw.....L....q.{.a.D..po...Y.....<......\..k.N.....1>..9.b.N...1..6t.......CG....Q.GP.....,...%....t"...W..v...JY.+......ouH......]Ya.J"..x....KD...|vK...u.MP.=7~qH.......3....vn....>9...7\3.^F[..%...0.-....W;j.:E#!.e..6/.......5w.8.(h...k&..{.....=.gt....N..."h..o..........1AN....#x....f..5v...a\.......$.[.@...Dq.O.......)..?.....hA[..y..[.0..(..%..4Lj.......F..=..r.........+.y../....@....1<..D.A....Mw.......ht.#9H.E...7.L.$.....F..=.....}.H.N..u..?*vr...Y....0@.?o.5.TmSt....l...z.o..4.......y...U...up..........QN3....F!.`;j.$P.4.'J...T.5..2f.Ik.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 184 x 118, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):43165
                        Entropy (8bit):7.993047712933571
                        Encrypted:true
                        SSDEEP:768:t8G39sIakaoyuoGMnje4veBfE2Ok7peVg8iphA4W7zVuBqG3gxxorBiCpXx6d+IX:melbMLvC204qVA4qsqGwzoFi8GhT
                        MD5:9E529E69CA27D0EA3FF5D4195B64927C
                        SHA1:6896C74B6E60E20400412DE6C962ED8DC9FD29E4
                        SHA-256:BFACEF8CB7503E5DDFF8D23FB300BD99B45AFB813FD6ABA1635588C32B7B33F0
                        SHA-512:0DA35B729F682CAF07EEC0A54645BB13846283F98252AC7B19BFD04D57C62F3C0AEEA9B88D6E8476D943F3BFC225E3C2F0E09088CCA3E56D0D7C812C25AAF252
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/masterCard.png
                        Preview:.PNG........IHDR.......v........T....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r.....IDATx^...xT..6....{.........G!...@.Bp...-N\q.PZ.%...L.e..w...y.....k.a.gf.^.~|..tD..*t:.V+!.*.^.Z..).:....!RB.*.JG4Z...~...htZ.u.V.....^......c....HtZz.N./b.?....=g?j..x.....g.I?...........G.=2.../.....G...~.VG.D....JA.|D..&..R9(.....Bt..4j........eT...T.....B.5.X.&...2D.DGFXa.....&..<.9..'..u.......>g.d..Sa?........|./..}.w.N..M8r................&...+..3d..z.Z2..+..?<..b.!*..R..J.R.c.... ...*...).v@..Qjz.i'.AE.n...l..&..u.w.R..1x2....u.u..}..gr.U......r.M.a.k.._9O.......5.&.....W&../~.{..?.{.}.I.^..%....hT..(.F/.(...."Q..f.T..`.@.".....&..M..xO..|\.]...).-y9...m.+......p9.y.r..y.3q.?.4..r.=L.c/x&.....W..`.N..7.....k....>..?...o.......O.9....._.....-c.....]....&.t.....p.C...2q..{...c.SC...$.n.....C..K....1?......#........M..9.L..zv..."}....j...>.5^a.'.>.......3.k ..b.]c.].G.......?...1....s<..|..a.......?.9...w.7..Syv..9....H.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (845)
                        Category:dropped
                        Size (bytes):1682
                        Entropy (8bit):5.4291536301674626
                        Encrypted:false
                        SSDEEP:48:mWlz5ybGjRmWHzyp7z8MHUbFVA7fr6ca/PJel19YI0CX1ifAGEV:mWHySjRmWu5z8AUjAjMYl1OJfG
                        MD5:1661D9F99DCC167B59B43A6D49FB4601
                        SHA1:F9C5CC425F896FA6435B114BC14C9571D686FABD
                        SHA-256:7E7E70FAB075057D48A08B669DFADB4C285A3EFFB6A386CF52946F0FD5A25F90
                        SHA-512:4F2C11225AAB20DD1061C501736A751536D2EAF6530A3E2902A0CA00916E78592FEBD539E6A017B176C90890003100D6A781CC4C11E693EF8ED002DDB7F83607
                        Malicious:false
                        Reputation:low
                        Preview:try{(function() {. var ctId=+new Date(),dtc=VWO._.dtc=VWO._.dtc || {ctId:ctId,js:{},tag:[]};. dtc.js[ctId]=function(){var cb=function(){setTimeout(function(){for(var i=0; i<VWO._.dtc.tag.length;i++){VWO._.coreLib.lS(VWO._.dtc.tag[i])}}, 1000 )};if(document.readyState=='interactive' || document.readyState=='complete')cb();else document.addEventListener('DOMContentLoaded', cb)};. dtc.sC=function(){ return _vwo_s().f_e(_vwo_s().dt(),'mobile') };;}. )();;VWO._.dtc.tC= function(){ return _vwo_t.cm('eO','js',VWO._.dtc.ctId); };window.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1728201322;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmniTemp,key)&&(window.VWOOmni[key]=VWOOmniTemp[key]);;})();(function(){window.VWO=window.VWO||[];var pollInterval=100;var _vis_data={};var intervalObj={};var analyticsTimerObj={};var experimentListObj={};win
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4797), with no line terminators
                        Category:downloaded
                        Size (bytes):4797
                        Entropy (8bit):5.802429936598082
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUPJxzS7wm8:1DY0hf1bT47OIqWb1SJmwn
                        MD5:B51424471413B369A54A52918A659380
                        SHA1:0C980CD24BE42C61BB99422910CF72059660699A
                        SHA-256:0943C904678561DF7DAB90CC59DD12104D8E8060504D97F8B422DEDA24639382
                        SHA-512:58173BD0110F3DEEDF872CCA626AA30E6808914C6232C9251209971169B135D459814C42BFDE7408527659836D361B2C95B831B32B52661B95F6C79637E04369
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201357073&cv=11&fst=1728201357073&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):7578
                        Entropy (8bit):7.977723242445518
                        Encrypted:false
                        SSDEEP:192:4qELQSs6ikBgq8OpSxE3SV8S+zLVQM0OUNP4wSTwLrjj:4qBSs6JBgqJpSxE3SVJENbgP4wScL
                        MD5:CDCE5452B7E965BBB79B05D15046E839
                        SHA1:05CA5358283966F3324E69228C53AE31D8A0C0A9
                        SHA-256:5CAFD957A404290DE9F165022F5DF59C1431743B422B8CAC80D33E1FEF2AD1F2
                        SHA-512:7E3A6A0FB1761B72BE6800F299ED6DC09016BDDE9828CD531CAAEA96567CBC4B23A18CE6A363FA1CEF751021BE35CF6AA58CE6F41723D4769142FDD796E23F71
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/IC%202017/content/elements/Top%20Level%20pages/sales-tax-exemption.jpeg?width=300
                        Preview:RIFF....WEBPVP8 .........*,...>I .E....8-|(......@.}....._.....&...G.~.}(.......o.....P.....}..^.u.I.|m"e.~@....?=....:0.25F......za=....n0,.5"]...X@3&...,[Ui...<VP..q.R.....Z....,T..?..... .l......1.l)C...:.k.f%.8...lqF..$."...71v<,ITG.....Y.'.Lw..]...;81..-.4..%.K...6.d}....f.X).......-..\1..Q.P.|>...s./.@[oO.........y...../.E.WtN9..JbB....{.FQ...H.t.2.f.\.....rf.....u....6>m..E\..$...s.7+9iV...L..L...."...?...*Kzg....}..W]..*?is..K}y.. .uY.......................E.LQ.5vR..>...V......n.....2.._.....I.o...6.Q.&..pW]nz.z.....N+>jH.SV.-~...G,....q(.P.....KI.^..."..D.-==.....)...._..jW:...Y...~......^.......bCw......)........lf...z<.&.......'.4......5...H.$..dqUq.!.5..Nv.r+.|.>+.%K.R.L.@b.\..-............C^..V:...$....e..:.;VL,. ...)j....\.....`..x.#.LzR..r..I..3.]...../.C...j|..7...s..g.c|-. ....ct........h/|B.M...k..1GI.rf....P.z...cg.."+.5c.....#j...).U....*.G.@b.nFeH.*.....5..|..Hni,...Us..m.........X....k;.xv7.$.O..8....1K0.>..z.....Ck...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1623), with no line terminators
                        Category:downloaded
                        Size (bytes):1623
                        Entropy (8bit):5.764837128638374
                        Encrypted:false
                        SSDEEP:24:2jkm94oHPccXbjZJlH+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDA9:iEcpGKo7LmvtUjPKtX7S1aiRLrwUnG
                        MD5:09A93852AC6C12472AD656F2ACE59E50
                        SHA1:45E97A4C0CB4C75EED84DE733A043FDD4A39A55C
                        SHA-256:EADB9F0637442E477D4445B9A645DB7F2782636837C5F5105C57D585148B2C70
                        SHA-512:E6CE27A44C17F316620EF68D5F5CB36B3509A68912E18C77CCBC6247BF3893C9AF7A87C65FC4FD561C99951214097287ECD2B64F9CE2F01D5CF9CD2FA6482C1A
                        Malicious:false
                        Reputation:low
                        URL:https://www.google.com/recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_2c85c9c2_c31e_4803_849f_1afc772bf960&render=explicit&hl=en
                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('hsRecaptchaLoaded_2c85c9c2_c31e_4803_849f_1afc772bf960');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1R
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 300 x 150, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):19422
                        Entropy (8bit):7.98017050908612
                        Encrypted:false
                        SSDEEP:384:cx8bLQAtimuVs/kBv6DAzZsWGIFNfhiXt8xFqqeaV6FcFZ9DwJesxL7oZBbHa:cqIAos/wyWGIRit8xrjR8NoZBja
                        MD5:8236E1C165ACA3AC0FF8199AF392CB1A
                        SHA1:F4F53C5A48976BF057FECCA0AD7AE8DA59FD55F6
                        SHA-256:622B0251F7ECE9E63DFAB91BE4878F21F274C17547A649828685DD13694B1C58
                        SHA-512:83D54EC27E1C225F53B2F49161BDA12CB574A72C158E712DA20CA7054B5633AEA526A99326B4BA2490E4E02695EB43EC60AA2D31451EEE2FC8ADD09AE00BEDC4
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...,.........S.E.....PLTE...n....#.............#'......$$%. !*))...................X^[... '+...........{.u....|...7/,<BB....~...........*/2..........................TYV...svmjohBHGNQN...555......:....C72............5....af`.A.r..{.{......HMJhjc...8;;......yzq..x..........0....Q^.......PVR.....o... .....'..P....6E.F>;..y...aa\.~n....|s....]F....pa.......kO.U.p{x..~CQ...w.....]mn...OEA...':.ungx...iX.I.Ufihts.wj_........hYQ...tL6............do...tycV...T>4..H..d[g...|z..{VB....cG.i..B....rR.3....R....9bPE`G9......xZ.....qy?/....h$.,:@lw..{^..............f..T.)..^........i.....9(!.J.......w$.....z,...u....vi..........b...............u...s...<....l......R.....K1........s(z.......7Yk..Rs.{....m.._..Z4$...Cg|'J........^).:2Z....eM...An...!.......[[.M......H.IDATx...T.i....Dj...z'@@...e..).@."...tD@@...).(.....;b.W.qtf.Y..s........:.;..9W.>G..r..|..>o..p.g.D r.......|r...3gr..>}.r.N.M.6..&d.`;yVYiLo.}..V.....&'....}V.J....~.....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 184 x 118, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):43165
                        Entropy (8bit):7.993047712933571
                        Encrypted:true
                        SSDEEP:768:t8G39sIakaoyuoGMnje4veBfE2Ok7peVg8iphA4W7zVuBqG3gxxorBiCpXx6d+IX:melbMLvC204qVA4qsqGwzoFi8GhT
                        MD5:9E529E69CA27D0EA3FF5D4195B64927C
                        SHA1:6896C74B6E60E20400412DE6C962ED8DC9FD29E4
                        SHA-256:BFACEF8CB7503E5DDFF8D23FB300BD99B45AFB813FD6ABA1635588C32B7B33F0
                        SHA-512:0DA35B729F682CAF07EEC0A54645BB13846283F98252AC7B19BFD04D57C62F3C0AEEA9B88D6E8476D943F3BFC225E3C2F0E09088CCA3E56D0D7C812C25AAF252
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......v........T....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Paint.NET v3.5.100.r.....IDATx^...xT..6....{.........G!...@.Bp...-N\q.PZ.%...L.e..w...y.....k.a.gf.^.~|..tD..*t:.V+!.*.^.Z..).:....!RB.*.JG4Z...~...htZ.u.V.....^......c....HtZz.N./b.?....=g?j..x.....g.I?...........G.=2.../.....G...~.VG.D....JA.|D..&..R9(.....Bt..4j........eT...T.....B.5.X.&...2D.DGFXa.....&..<.9..'..u.......>g.d..Sa?........|./..}.w.N..M8r................&...+..3d..z.Z2..+..?<..b.!*..R..J.R.c.... ...*...).v@..Qjz.i'.AE.n...l..&..u.w.R..1x2....u.u..}..gr.U......r.M.a.k.._9O.......5.&.....W&../~.{..?.{.}.I.^..%....hT..(.F/.(...."Q..f.T..`.@.".....&..M..xO..|\.]...).-y9...m.+......p9.y.r..y.3q.?.4..r.=L.c/x&.....W..`.N..7.....k....>..?...o.......O.9....._.....-c.....]....&.t.....p.C...2q..{...c.SC...$.n.....C..K....1?......#........M..9.L..zv..."}....j...>.5^a.'.>.......3.k ..b.]c.].G.......?...1....s<..|..a.......?.9...w.7..Syv..9....H.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65455)
                        Category:dropped
                        Size (bytes):356817
                        Entropy (8bit):5.352224336018119
                        Encrypted:false
                        SSDEEP:6144:FXe6dH3UNt4xejz/cRDTmXcqgBed6nll2ABTRe8ewOhf:h58t4xeHBmId6nl3s
                        MD5:F3B0A0F2CD7984C566BCB23DE3EA908E
                        SHA1:E22DF8E0344E576874F886D6B20835EBD3454126
                        SHA-256:E88DAFE889A514EA8B9B07747F53D08B66A473B7CAA78645B4AA2167563651E7
                        SHA-512:C273A1D9764644CFD2B08598FC1B12DC7A36DCE7146E10EB0F0160472720EB0AA106B606620D4234A84851885A2A446A8611A0D4BEB79CC9B0732029A1CD48C3
                        Malicious:false
                        Reputation:low
                        Preview:/** . * onetrust-banner-sdk. * v6.34.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function h(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5051x3367, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):3196370
                        Entropy (8bit):7.999553291241317
                        Encrypted:true
                        SSDEEP:98304:TaYdgCnr566OJ2Ae9pNsjcIGJUo9Q92Aa:FgDSBcf29kna
                        MD5:DAD361660E070089334FBF6DCBA06C88
                        SHA1:2FBE049EA5A2E704E61E2332018C1CA7261AC3CF
                        SHA-256:3E75B7D08D214BBBCAFA9F2456BFC35FFE381EEEBA99CFE308B85A94F218AC78
                        SHA-512:1CDE940DB9A6788447ABC576DC319B97D1D56CA7DA65CCB8543D5C8814D42F574B14384D9E1656E9FD8BCDEC46DAC4E245AB236A99FA15D68CC4A93517858E51
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Albany2_AS.jpg
                        Preview:RIFF..0.WEBPVP8 ..0..n...*..'.>I .E".!.'..`...elf.W..7.......w.7.......?./..O......}..S.'.#.s.?.............^.?...O..F.....K.|i..2....'U...../...?..e...........?.~.|.~.ysu...~....5..?...}......g....._.....~.{L~....7../........;..../U.k.....\..35.g......I<.........s.[.O..............>..G.o...?........o.O.....r.....w.....c?.?..........O....$.......G.?........~..........[.O.O.._.D?................_.?........o.......g.?...................'.........................9...?..\...g.......p..........................._....:.........'.?..[......._...............?......m.........................o............W.....}...................../...?.....~.{z......._.~D.........'.../..............O..3..?........W#....|.j.p..V..35il'.z...VC3..5.\......0....{.(.n.^u..a..7O.\...._......Ro.f.@.....V....t..L.:.,f....Q......V...T*.... H45..6....q...rl.....%k....}.b.a...S7.*M...Jk5Q...K...?.o=.v.....Pw... ..F../...m.I...V....>Ad...<.c.v.vH..Y7...c./R..*._<....._......14..5.E.k.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                        Category:dropped
                        Size (bytes):1150
                        Entropy (8bit):5.75449457360676
                        Encrypted:false
                        SSDEEP:24:5TVAUsPjh/58htS4LZbWjA7sl/CXG+6WrFw15vgHYm6dlXSGbOnO:hiPjh+htF5WjAIFCW+6WryLvKYmk7OO
                        MD5:82719F5563340862F9A6855C2C1C03AA
                        SHA1:D4E4F24A6B3300F0A40D8D83835365850851E39B
                        SHA-256:96C9DFCD5FD6EEE5FEE66C9E4FD1CDF0B743F0B518924B73BED5AD689DF2591B
                        SHA-512:4ECF87C872488DE9684823DC2CF6507BA2857F27238778A1FA84F17C6500F349403B40CEDA7D37CCBA4769CE0D01A69478997EDDDBE78B8937BA711DCA2D4B5A
                        Malicious:false
                        Reputation:low
                        Preview:............ .h.......(....... ..... ..........................................ko.|AAG}><.w31.v2/.~=;..IJQ.WX..............................ILRy97.u0-.u0,.u0,.u0,.u0-.u0..y65.QTf.....................EF.v1/.u0,.u/,.u0-.u1...DE..CCy.gfV.NPo}A@.~?@..GJ..........FFlu1-.u0-.u/,.u0-..FF..HK/.....................WU%.YZY.....]_.x42.v0-.v0-.u0-..FF..ln..........MO..IGlu0/}.BAm.NR..ai......GH.v0-.v0-.v0-.z;;.os.....wDG..DE.v41.u0-.v0-.u0-.x42..IIh....z:9.v0-.v0-.v1...NO@.....]a.y;;.u0-.v0-.v0-.u0-.u0-.u0..v20..ZYCz76.u0,.u0,.}>>..........NPvu0-.u0,.u0,..CB.WYb.II@.VWk|<;.?>.y54.v0-.v0-..GE......^].w53.u0,.u0-..FG..MO..............ae..@A.z87.v0-.v0-..PQb.....TTMu/,.u/,.z98.sw..........=........QNj.CD.u0-.v0-..]_g.....IJru0,.u0,.{<;s...............n.......RTFt0-.v0-..HG......SUgu0,.u0-..CCT......j..............~....{;;.v0-.x88.XW..JL1u1-.t0-..CCk......?....................gi..@?.u0-..VVs....{==.u0,..@?.af.......B..y..=.................fe..IJ.v21.}EF[.hm.~@@.u0..~?>..O
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x167, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):8392
                        Entropy (8bit):7.98005777589837
                        Encrypted:false
                        SSDEEP:192:XnSMLBA9GsVisOlCckRdb8n5/CUKwRC6ag6mv6m5:XDLB4fulCPitCUj86ag6W
                        MD5:51BA4AAE8C65DA62304976A5D1BFFE34
                        SHA1:8842C12E8E4BFE1C0F349646E31DD8088A015650
                        SHA-256:87EDEB92A442E61A54F8F3A774BC804FDEFADC1B8CA3308C6681AE20AFF221CF
                        SHA-512:46427CD3E9AA5E276E13AA3B348551C6DDDB1F5C64A3E829FF51204BFF617FE8075F010FD32B3B25A1E94FD3C2D853CE561F1D8A3D8518AF5D4E422D487CA29E
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/RealEstateProperties_178550122_S.jpg?width=300
                        Preview:RIFF. ..WEBPVP8 . ..P....*,...>I .E".!.yF.(....H[..P.....O.i..wHy..../..._..2.h?.}q.c....s.'............I......Y.../.....z........~a.S...w..........O o.}2.C.O.......>........`......z.........?.|.........w.....|....yO..p...H.....F.P..1.Q...X[g......r.O.i...Y.8,K......!Z7Gg`...k...`...<...k..A.~9.$.X....}vN.g.......OC.p..Mw.L..V..,&;.!k-..S.y.A....t.`...........k*9..u.e..]&>.+.V......*.....V|.3...A.rz$4.....p.L`.\....0.7H...$..Ez.|.g...9W..=..U.;.Z.R..N...]g:....w.@BA..d.aP...gJ...Qv.~.d...x..@...B.K..1.2p..qe....bX)Z....e.g......F........?..lBB.m..w...0u.3.3-.P.!.M.4e.......\c....W^._....m..iw...<y..#.....z..%.?t.pSjE....]VO;..^e..{.).......8....0..f<y.Xre.S.u...j..j{k.U.w..JXfc.Vr........n~..;.L...L.m.]T.E3..-U.....#.).\.,.mu...p}..r:..A.w..5.C2y...e.p.^.:...+O!..9.-G@UyyS......P...o.&E.Tq..V..o....^...XO.J%.....3./......u}..l..\.G.=..W{ho....-_....._.*z...5..,..M..w...@..b1..@....'..c....A..E./..`p.7_.:.r..(.s.~....Q..v..#:#.5).g.V.+e..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):13810
                        Entropy (8bit):7.963384249694182
                        Encrypted:false
                        SSDEEP:384:DDTDyHy0dE56SzgDvR5Y/QLbItl/mOaBrSA8:DvDkyWEVzg7RSILcpl
                        MD5:92BC0765181F2B8DEF275205A2A0B1D3
                        SHA1:32AC097DBB0F6D8C35E1408A6A78CDE8CE65CD7A
                        SHA-256:E13ADA1A56A8FC1F8DD01FCCA37C875733FF5DD28D15C66494467FEB4147949D
                        SHA-512:26B7FADAF97C3906D5F35695837AF9BC85A365562AB757C4E349FB4599677D5B98DB62B9AE908FA7C2C06AA491D108185B2C53D5A11664CF6B4047134C194B03
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5.................................................................X...e:U../T.h.pX...(.\..$...'`..=Se...2E..v..y4.X,m......#..G....G..=]Jmi.a....k..{./y....P.T...7.........w.K.z..s..R.W.U...2.hb.. ...O...O0..N....iq.+....Z5...'5"..L.c...jz..9=-p.S.U......l8.....2L.^.....U......~.p.[!....].....c}\......I...$S.a(.\..6Es..+..(h...L3%..j.....xb.......L...Gd....T..).....3...).o...M7........!y.....Us:U.JV5..8.Uh.V..../V.c...Q..U..%...|..n........i.f.Y....Mt.:...+.a..B:..e....;<^...6..E..w..'.>.Dp.m....1t...[...?AFB1....>$...J.\B.4..GO....g...@*.hDv.$.,[GDolz..zK..@<...9..}..".E...Ll&.R.......sW.Urz...4......p.....'......;[.X..a.nu'<.#..>.gQ=..."jm|.L[6....I.'5.u.+..-~j.-..i..._...(..&.b.j...MV.L)..('......2......\.x`.6..+.q*.R...=.m:....H..8..p4...1....-MX.5...dA.X%.}/.`.Ov.G..Zk..G.7/.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (13956), with no line terminators
                        Category:downloaded
                        Size (bytes):13958
                        Entropy (8bit):5.135001156303912
                        Encrypted:false
                        SSDEEP:192:LffZxqqXIEtda8lJvCLyCjuj26Sd7hHSmFneOMpB:n1llM/hHzheXpB
                        MD5:D7A4AECF4E83A268F5F2509CF305D2B4
                        SHA1:FE0A0FB87469DAC4E24D49B4B70C40FFD17038CE
                        SHA-256:8FAB9BF4935CD9BCF232A4E9EB2D97A91D8A1DAE38F5DA9997B34922935CB19C
                        SHA-512:608B686304CA1728A64D38CBC4422286F443CC6F71CFEE323F30B7729EB7F64DF2E05692BBD3C1F32B0506486BE67AEDBAFCCD14F8720BC507BD46C519AA7392
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/bundle/css?v=9dbJ7cJWNK_xR8nrzEM1ldByh04jkEnTR6GWL3FnJhU1
                        Preview:@font-face{font-family:'SemplicitaPro';font-weight:bold;font-style:normal;src:url('../fonts/SemplicitaPro-Bold.eot');src:url('../fonts/SemplicitaPro-Bold.eot?#iefix') format('embedded-opentype'),url('../fonts/SemplicitaPro-Bold.woff2') format('woff2'),url('../fonts/SemplicitaPro-Bold.woff') format('woff'),url('../fonts/SemplicitaPro-Bold.ttf') format('truetype')}@font-face{font-family:'SemplicitaPro';font-weight:normal;font-style:normal;src:url('../fonts/SemplicitaPro-Regular.eot');src:url('../fonts/SemplicitaPro-Regular.eot?#iefix') format('embedded-opentype'),url('../fonts/SemplicitaPro-Regular.woff2') format('woff2'),url('../fonts/SemplicitaPro-Regular.woff') format('woff'),url('../fonts/SemplicitaPro-Regular.ttf') format('truetype')}@font-face{font-family:'SemplicitaPro';font-weight:normal;font-style:italic;src:url('../fonts/SemplicitaPro-Italic.eot');src:url('../fonts/SemplicitaPro-Italic.eot?#iefix') format('embedded-opentype'),url('../fonts/SemplicitaPro-Italic.woff2') format('w
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (29299), with no line terminators
                        Category:dropped
                        Size (bytes):29299
                        Entropy (8bit):5.2462894189968
                        Encrypted:false
                        SSDEEP:384:Ublddw6pa002NajVCS2orR1hOeocEcR2rSF5vy6P4ZwHDX4DrPoVjZV0eChCf55p:etRggNajfm3eF5K6AeHr0eCsB/
                        MD5:13AD24EF6348C7E36D22C3A11A82D4A8
                        SHA1:BEC80A74BB0A3B48A7AE1EF8742D2957C7D1681D
                        SHA-256:126F7CD20B25C5CC1555AF548964AAF4BDBBD96FF7E8FDE6462B127ADCB64520
                        SHA-512:F783270397E4E2781F10694A19D8C54BED787AC91324FFBF9B4421619282BFBE3E79E44F95E2CBAA6DC9F5CBCAC63C97BBF4D4CB036D13E0DA2678B67A90464A
                        Malicious:false
                        Reputation:low
                        Preview:(function(a,b){a.MixItUp=function(){var c=this;c._execAction("_constructor",0);a.extend(c,{selectors:{target:".mix",filter:".filter",sort:".sort"},animation:{enable:true,effects:"fade scale",duration:600,easing:"ease",perspectiveDistance:"3000",perspectiveOrigin:"50% 50%",queue:true,queueLimit:1,animateChangeLayout:false,animateResizeContainer:true,animateResizeTargets:false,staggerSequence:false,reverseOut:false},callbacks:{onMixLoad:false,onMixStart:false,onMixBusy:false,onMixEnd:false,onMixFail:false,_user:false},controls:{enable:true,live:false,toggleFilterButtons:false,toggleLogic:"or",activeClass:"active"},layout:{display:"inline-block",containerClass:"",containerClassFail:"fail"},load:{filter:"all",sort:false},_$body:null,_$container:null,_$targets:null,_$parent:null,_$sortButtons:null,_$filterButtons:null,_suckMode:false,_mixing:false,_sorting:false,_clicking:false,_loading:true,_changingLayout:false,_changingClass:false,_changingDisplay:false,_origOrder:[],_startOrder:[],_newO
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):180440
                        Entropy (8bit):4.410559604453093
                        Encrypted:false
                        SSDEEP:1536:GhQQJbCcPkjBo2J1lYOgXsafBb9XAxlnW5PbS2dE7T/a28Ev0oSy9j5qlW4cU98X:tffoVUt1xq+x2a21vSth
                        MD5:579283A6FA74185C1D905777969CFB7E
                        SHA1:FCC7B7C38BAF92099BE6C9C08D6BC0AFA5CE466A
                        SHA-256:FF6775CC3CF13BB5FC0F7E2272F7A363AC2F308A8159E324CB02929613072981
                        SHA-512:7C46FA385147A6573DB5A64A791F3BD7A9602C22A432EFEDF1E4101A51445AB29D0625FF20E8DBB5965DF6B6D715676B84E9E2DB8B33D5AD358A17471F91203B
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/CogencyGlobal_Logo_KO_r_Horizontal-1.svg
                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 410.4 149" style="enable-background:new 0 0 410.4 149;" xml:space="preserve">..<style type="text/css">....st0{display:none;}....st1{display:inline;}....st2{fill:#FFFFFF;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st4{clip-path:url(#SVGID_2_);fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st5{fill:none;}....st6{fill:#FDFDFE;}....st7{font-family:'BrandonGrotesque-Regular';}....st8{font-size:11px;}..</style>..<font horiz-adv-x="1000">.. Copyright (c) 2009 by Hannes von Doehren. All rights reserved. -->.. Copyright: Copyright 2017 Adobe System Incorporated. All rights reserved. -->..<font-face font-family="BrandonGrotesque-Regular" units-per-em="1000" underline-position="-100" underline-thickness
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4200x2800, components 3
                        Category:dropped
                        Size (bytes):2708297
                        Entropy (8bit):7.917372539801126
                        Encrypted:false
                        SSDEEP:49152:PM2j0IdwwcWrCcylgi/R9jF0lOlcML3AZB97KFFbKmtN8h:PM2zdw3Wret/R1CYlcg3KbKDzN8h
                        MD5:9FF7ABDEAD786EB802839C26B72D3D93
                        SHA1:A70ABA795BDDEB7F4F3E4C74A563388A2E8CDF91
                        SHA-256:AF04B394678379138AB472066F434DD3D9638F098D6184200EFD4204934CB94C
                        SHA-512:91AC66773A24FA259709EDCB9C1D37E7F3D6137E0E2F710F6965B0B0A008DB8AC43A411DE00879C0497CDAFC6D9EEC091206F9D34D989B2650B1CA470118451D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J......r=k...H..z...3.N+..JN.......Z.4..qK..+...=).A....~..G...D..~~....h..".G.L.S.jx?.F2..R.z..Y...jQ.VBx..M....jc%_jx..&..s...<U.)....q.....qQ.`.ps....sS......FG.CR..9..)\.LTg.a.'.~......".....SBc.......2MQi28...o+......d.2:R.Q.8.k8..9$......hi3I.OB...,......N...4Y.=i...*.o....>...Z..H......d..S........Fr.....^.&...kFpN0>...Ny.......>t...:.^...U.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):2
                        Entropy (8bit):1.0
                        Encrypted:false
                        SSDEEP:3:H:H
                        MD5:99914B932BD37A50B983C5E7C90AE93B
                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                        Malicious:false
                        Reputation:low
                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=72708&time=1728201320645&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global
                        Preview:{}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 2400 x 198, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):1987
                        Entropy (8bit):7.341386978469084
                        Encrypted:false
                        SSDEEP:48:0PEekpAAN/Vqm0NObFS0U91OJkLSBqbR8Gr0t04g8k9R6yNa:0PEekdkdObcpXvSsv2fg8kLI
                        MD5:C1541112CDAA09C41592FA6B27F8776B
                        SHA1:9E308CA795C183351F9440940D42EE2190F9DC50
                        SHA-256:FB61B04917D2EB6E914230B4FA07E0240CBE188F91BB6360206712A97394D71F
                        SHA-512:77B34E1818B19DA982C5826B621C61894CB5E2275C1CA8A968D392A400A4443222EEC29FCD75B3031CF5909438946CD708935E077E2EE2A5504A0B514E52FC01
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...`.........aNK|...3PLTE.....................................................T7....tRNS... 0@P`p.........F.....IDATx......8..P..0``...."..T..(..YB).'...U......U......p.fH...1.5......`.z.B..o..i.~......`.vX.........k..Y....k.a..h.z...L..j.m.=d..<...V}.2J.......j'........[..,....q..B"...e.+....;........n...z.R.......W....k.T....a..Z}..;...H..f.B..J.a.2........[....e.........|/.:..O.dm.:.,...u.Y.J$..`_.4)j...2.b...%...A.U.6C....p.U.N....wk>......W.......lu7..-.,..4....C..........Y......`...eT...<...Wz...=W.,..p....o..m.......B4\..Y...u........ ....K.......e......:......X....>[A..........l..b.zOY.pAm?........%..VP....g..B..w....W.z......JQK\.d.te.@....`.]Y.....F.U.V.w..J...5....C.0..KAN......d...;X.A,..N...+=.......F.w.xI5...)K.......isb...j:......f+LY.`....f+.e.rc.....f+49.....F.....G..V....;...U....2..E.p7M..'..;...u&.`...[q...!.WS.8.[...P......!.......;.%&.]...4If.PF.j.d..d.3C.2...(......|4.#A.!....E..F.;C....w.....wYfc../..[qKi...........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):13918
                        Entropy (8bit):7.984736274708396
                        Encrypted:false
                        SSDEEP:192:AumoUmQylRgNdZxmzkiVGUPYLCVundmJHjCMPu/K5+xSdss:1mbyCdqgiVG5CVudCQK5NF
                        MD5:733B3ED1FC6DA79096514EE70CCECAF6
                        SHA1:7C1D94A65BD4A26CBC03511E130DCB52ACC1E283
                        SHA-256:DD1C235883A185521D53E4621FC16593828716B2A0A6FF54F1238037DB201935
                        SHA-512:C22D6076780DED1269C24495A5214EEBD79B0738A348D5FD875289CE2428686BA31ACC3D2915DA10263BBFCCD8FD68CDFA038E08D073D5B1C27F017656A7C3EB
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/charitable-solicitation-renewals.jpeg?width=300
                        Preview:RIFFV6..WEBPVP8 J6..0....*,...>I .D..!#.UL.p..A.1.2.c..V..Db..w.....%..u..y..q...?..`.y...?....~....._..._.o...A|...C.......g...~Qy..........e?......q.....w.........?#..........._....0..z........?%~.~....d..{.~....'....+...............o.._....W.._....?.........Zs-oW.u<.AI....Ou. ).'.:SJ.F.......od..]e.u.$.x.d..Y.BQ.f...`u.k...y.ju...A.........Y.?.j.l*U..w._i.s8..U..>U.4Vs.;...>5b.......\.}...w...D..~"...7+....j..5}h......|(.P..d.4...1X,.).......P..cB.~..T.1..M...e.;... ..<Ym..I~.s.....w.X.....\.s#.U...g.,d._~.....u,:T..|^$:'....h..K..$....[M..5.J...Yi....A..b......P......l..R.~.......!|.$cb.@`..=i.....lt..)%.....G..........u...k..!.....HW.I....O."B.4.....;z..>..i.k.\).<J.Q.,l..D$YS.[..H../}.i@...u._.....t .ES..u..H.r"...w.^...MB\..a.r.sb8SH..&.L."P.9..s..,.V..U...V...*,..\.gxC{)...w......R.A..M..#.2.r.Z-.o........v..$..l8.....B&r..x@..F..q5..5dv...S.H.Y..!........D..{.`...B.`UJ..udc.?..#......9?......~...s...L.n.b.)...5- .1../%.~.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (11884)
                        Category:dropped
                        Size (bytes):13087
                        Entropy (8bit):5.409580735586423
                        Encrypted:false
                        SSDEEP:192:/bncZum5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIn:/bncutjURHjXo20wwCd8MMYm53NIn
                        MD5:F0318116BF1B07039D1CC823DF00F9E4
                        SHA1:5DA3B3FCA1CE37E116FCD764AA469D1720BB5DFC
                        SHA-256:586390B1B22B02D4C7A2C4B7C3529ED23059654804BCC55264DC138718CAF001
                        SHA-512:CB98CA6EE470DA46097383F405F274B2DB7B5FD3F271C796190715B6E707AF0E7398AF71F54AEC02C4B1AEC73A364746D74105B59E54FAF3CCCCB78612A3C2D7
                        Malicious:false
                        Reputation:low
                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3096783,"rec_value":0.5299999999999999,"state_change_listen_mode":"automatic_with_fragments","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["settings.billing_v2","survey.embeddable_widget","ask.popover_redes
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2195), with no line terminators
                        Category:downloaded
                        Size (bytes):2195
                        Entropy (8bit):4.825926243144848
                        Encrypted:false
                        SSDEEP:24:cd1hsQ/8wGxkM4HyxJOUhTMl2Mt0NkM8sb9/SxkM5sQ/1wGDXkM4HyxJO2kpsb9j:W1aVsyxMAn5bOyChsyxM6bfhf
                        MD5:EF84F26C310485299D6B75777414EDDB
                        SHA1:BA3A69F5B7F91DCCE1A0371D8147D32F9F1AEE09
                        SHA-256:FB56AF9F7623A55839DFB9CF019B05664A62E1B41671D925F3ED587C506443B5
                        SHA-512:889FB1199C565BED98649A11CAD23FB1B07A9611FD2CA6764107335D418B24E48FAB0BF317FC51FA34992EDC9314D8F7D0BB48022C5685316FCBE6D09D4C214E
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js
                        Preview:!function(){var e=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li"),t=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li > ul > li");Array.prototype.forEach.call(e,function(e,t){e.querySelector("a").addEventListener("focus",function(e){var t=document.querySelector(".hs-menu-wrapper.flyouts > ul > li > ul.open-menu-list"),r=this.parentNode.querySelector("ul");if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}t&&t.parentNode.querySelector("a").setAttribute("aria-expanded","false");if(r){r.style.visibility="visible";r.style.opacity="1";r.style.display="block";r.classList.add("open-menu-list")}r&&this.setAttribute("aria-expanded","true")});Array.prototype.forEach.call(e.querySelectorAll("ul li:last-child > a"),function(e,t){e.addEventListener("blur",function(e){if(!this.parentNode.querySelector("ul")){var t=this.parentNode.parentNode;if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}this.parentNode.parentNode.parentNode.query
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 226 x 82, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):18121
                        Entropy (8bit):3.0999177623163865
                        Encrypted:false
                        SSDEEP:96:eSZkEWRQxNXocsc5nXLODxJeKSmZuJSF+PFDBJk:eSZkteMdAKS4ukF+P1c
                        MD5:0CD2AD5A8FA9A94472F8A4805FFF515D
                        SHA1:877C55DDAA8A323B69E1389DA50471FB64409497
                        SHA-256:C88CEFC9C817490653497734F19B928A0CC3B58E0EA02DC9C26A7A7040C0FCB8
                        SHA-512:42DC58CF2D3B005230CE91B96955CDD40686F3A1D331630BE5F01F0484997DC9A6C72B6BC60115B96613D89EC10449B321F77F410B74B4D4DA73904AED6F0F70
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Images/CogencyGlobal_Logo_KO_82_Horizontal_White.png
                        Preview:.PNG........IHDR.......R.....I.......pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-10-02T13:03:09-04:00</xmp:CreateDate>. <xmp:ModifyDate>2017-10-02T13:18:06-04:00</xmp:ModifyDate>. <xmp:M
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9680
                        Entropy (8bit):7.97989863459358
                        Encrypted:false
                        SSDEEP:192:9q/lhDGEVy6SQXkN4K8NDIJC29T2crr4TnPzRVqqS+9jY:8/i0y8XSfvvkJ9jY
                        MD5:4E21294C62003080D424B1A30FB10FCB
                        SHA1:5182DBE0138D3D7E44083A231738C0D68983E662
                        SHA-256:68E7F119E739124486ABD01F5F3721569B04A09E26629469426CAD3594BD1A09
                        SHA-512:CC7F942ADA6E469C78D001523BBEEACA87DED21C9AF19747C0C9350EABF33F0C4F6315F904AE6DDD37706BA4F7913F8F04570A279343FF07F4C1B59BAB68EBC4
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/ucc3-assignment-filing-misconceptions-1.png?width=300&name=ucc3-assignment-filing-misconceptions-1.png
                        Preview:RIFF.%..WEBPVP8 .%..P....*,...>I .D..!..&.(..........{.N..w.O#.U.......}h.o...?.......oP....>.>.~s...........K.=..6.........}.....}D}....V..........O.=8.G.......^F....!.7.o._g..........C...o.]..w}..o.;dk.V.0...E.'.?.5.9.3f.jp....FG.\...P.0..3Y.Z....Bt....S...a(.gb....E....9...BE.w.B.@...}.X...`....3.<Vn.A?JFs..?#l.......j....B..]..<..S.zzT...J..."l![.jx.i.....s.7..Q.B61.y.c....>e..&...)..q.b.T;..G..^.]....Hc........Bk..:........j.#......Y....\........l....>.....G..2.f.....>...9....<.zIW.. *..CL ...7.E&yo5........E..M...`....k.V.$gAs..bb.d]...r...:.o.,...z...../..x.......4...G.a.a.......I.B [c..J...T.V..?ZE)..`......w<g...SStn.T.qu..".5....H.*..cac.w...#..l...yt.e1;....3T..h. .&b..'..,~l...C.W.u.......F..qG.x.v.$....u.t.].z..z.....~.?.K...%'~t..<.#..d.).._..Z...+4..........w.OT....N.K.._..\Q2s...|......t.....F....U.[...(=&H..8.....#...t.q.a."G.9.%..~(ag...'|E..N$.JG.~.......I.b.....0.ycy.Xm.$...X.&...Q"!....I.k....n...jlxM.......7.......R.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:"https://dev.visualwebsiteoptimizer.com/c.gif?account_id=625284&experiment_id=87&goal_id=46&ru=&u=D1E147A9F4244FC58E2B680C8414CCB3F&s=1728201305&ifs=1&t=1&cu=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&gt=1_88&f={%2288%22:%2246,45:1728201305%22}&vn=7.0.397&vns=undefined&vno=4.0.328&eTime=1728201319573&random=0.24282615967040866"
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):53903
                        Entropy (8bit):5.531958494391005
                        Encrypted:false
                        SSDEEP:768:5sbcBWhomYYifT6pWClzuz6c18arHoQqhF:5cqq7duz6c18arSF
                        MD5:BA561756C41AB350E864365A7EFCE03C
                        SHA1:C9A4EFA4CFF700D360D4B6995344C0FDFEE441CD
                        SHA-256:ED075E6F14B250BE3C4344953433B448B5BF72D3937BCF7CAFC06BCAB0D130AE
                        SHA-512:87CE166D1E9CF446C1C698E4008F3791334DF04B1FE680F4B9DDFCD239E149CC22E4A4D7CB7C0F11BF56E42AA0BDD3DA8435469A9C1F17D5F75CCCC9A5A98625
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/scripttemplates/6.34.0/assets/v2/otPcCenter.json
                        Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvdC1wYy1kZXNjIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1wYy1oZWFkZXIiPjwhLS0gTG9nbyBUYWcgLS0+PGRpdiBjbGFzcz0ib3QtcGMtbG9nbyIgcm9sZT0iaW1nIiBhcmlhLWxhYmVsPSJDb21wYW55IExvZ28iPjwvZGl2PjxidXR0b24gaWQ9ImNsb3NlLXBjLWJ0bi1oYW5kbGVyIiBjbGFzcz0ib3QtY2xvc2UtaWNvbiIgYXJpYS1sYWJlbD0iQ2xvc2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3Qtc2RrLXJvdyBvdC1jYXQtZ3JwIj48aDMgaWQ9Im90LWNhdGVnb3J5LXRpdGxlIj5NYW5hZ2UgQ29va2llIFByZWZlcmVuY2VzPC9oMz48ZGl2IGNsYXNzPSJvdC1wbGktaGRyIj48c3BhbiBjbGFzcz0ib3QtbGktdGl0bGUiPkNvbnNlbn
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4778), with no line terminators
                        Category:downloaded
                        Size (bytes):4778
                        Entropy (8bit):5.8120576243563224
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUJJJzSaz:1DY0hf1bT47OIqWb1kJJ
                        MD5:C6353528F3FF5190D1FDF773EE038B48
                        SHA1:335E2ADBC9878C1B5EB0C108796646FA1C78EAA2
                        SHA-256:8E64047D815BADC45AC13DF1AD4E6A1787E5C6149C47221D33989FE28E7C6B76
                        SHA-512:C84CFE28FF24725020F800FA7F0F12CB7773915B4BA0DA2A5B6B32060612B32872145F47FE634FF4D94DB412E989471A7980B1F9AF2A859541E31DC435E18066
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201321704&cv=11&fst=1728201321704&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&hn=www.googleadservices.com&frm=0&tiba=COGENCY%20GLOBAL&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3000x1849, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):1587018
                        Entropy (8bit):7.9998588562274975
                        Encrypted:true
                        SSDEEP:24576:D0AoR4JtggNZXxNHVhbst1dgvr4k+ia0wC4l6zGvWh2Milxl0aXy7rnKYXpH:AibNZZhgFgv0k+ia0wC4kwWZih0aAxH
                        MD5:982DECCC65C4B2B74349C9DB108C7F16
                        SHA1:18232F153E859A19BCB3FECCBC4120687E033C2F
                        SHA-256:9F5A782CCE617368DAD11A257915432F8085D78F76D944D513BE7D051AFA87B7
                        SHA-512:41570CB9FDDA1C4E958CEBF6C8C2E72989C065135749A7DA2C986AABD86F52005B444722AC7D4C3BEAB6F2A2B0B457EB61D033AB45367BBCE2F3FE6033B0113D
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Tumwater_AS.jpeg
                        Preview:RIFFB7..WEBPVP8 67....8..*..9.>I..C...%29z....eC......G...}....z.?.....3.7.......Kqw.......7._..?......-...O......w.....>.|w./2o^...?./...?3.......c.G......~.....7...#.g..........i......_..._..........[...c._..Q...........k.............z......~^.........?.{.../........?.......E.6.....}......?..y...[.....~Oz......_...................[................_....C....../..?..t.3...w..'....I.....ge.7...?......`..}w.G._.?....:...O.....~........_.........................E.....?...=....G.G.W...........~..5.....'.O......&..................B...o....._...............?.?............O...?.....0..n`.R.U..g5..Z.{[N6.cu.s......U....;....-.e..\...Z.c;5..........sF...'+.0...s..^i.}...C..\B.2.`...^.&G..-.........3[.e.].)....zf.T/.}.5.ox..v...&...U.55...l.uL...Q..\...U..z21>...mMM\.....)rg,.E.~.?...0%S.[.n..P;.rge....0R.].<...........q......?..P5J/hjf..t.V.....[...r....t.N.....$...CM......9...X....7..4. H.;:...2.O....&x..?....vC:...^..?..a...{..,0..&..cBG.M.:Pg...M....Raz.p
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5760x3840, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):3390746
                        Entropy (8bit):7.999902941876283
                        Encrypted:true
                        SSDEEP:98304:cGhnNixH19OCnmvmEZ6e5vdAakSEcgW5/:ZexV97mkeJeHSEcgW5/
                        MD5:204A72C6B30F4C8D56CD4633AAC19F2C
                        SHA1:F42929EC8C16E915DFCE85F236A69D9CA14107F3
                        SHA-256:C797B2807D42BD25916BE7D91DFCF99C50CF938A52DEE66A2D6A4B28E3BAA5B0
                        SHA-512:C94B381FAC17F2A0280D11760C6D63720EBDEE7C90ACF0B7A689888982FB50CB776C69B5A0EE7CE7FE0090013AD9C504BEB8691727116DD1E1525D79E7AE975D
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Irvine%20CA_AS.jpeg
                        Preview:RIFF..3.WEBPVP8 ..3..J...*....>I".E".%#.UzX...ed2....g.../.....[..?..F...k..5.?.^.|)......z.4G..:....{........=^.....}[.?..{..?..s....?....?.?._..u..............o........-..............s...........K....`...._.}........7.....?............p.......]..Q}.....h.}>.?.........G..................s~{.........o.?................G.O...?u?..........?...........s.................7....._..........?.g._..?...............O.........7................[......._................O.................../..........................O..._.?........7....3>..O...?..........?....I.......?......o.?....k...........+.c.....o.>!.c...G..~.~j|........=..........?p?..................?......../.o.........................................................h......E.kUc8:...1....v....,.C.yGe...r._._..1Dr..{.!.b..F...5hC7..8.z./N..S/.49.#....:....S.)........h.q..j.|..%...x.<I&..k.1.+..4.)...p..+..#^..eA...bW_g.4%-..H.F.{_...9B..6[..[Z@.d.Y1..._......n..E..2.E!b.*9..........r......P.[D.P[........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                        Category:downloaded
                        Size (bytes):665
                        Entropy (8bit):7.42832670119013
                        Encrypted:false
                        SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                        MD5:07BF314AAB04047B9E9A959EE6F63DA3
                        SHA1:17BEF6602672E2FD9956381E01356245144003E5
                        SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                        SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                        Malicious:false
                        Reputation:low
                        URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):563734
                        Entropy (8bit):5.693674431592171
                        Encrypted:false
                        SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                        MD5:7D65C542C3A53442FEEF1A0F44071183
                        SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                        SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                        SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                        Malicious:false
                        Reputation:low
                        Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x199, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):9280
                        Entropy (8bit):7.9787891957636266
                        Encrypted:false
                        SSDEEP:192:kEvrDtdJKVACCad8q26f2MAWblRPHY5TW24z5r12Wf8UfKBP:k0XtuVFxpnYYRQl+5R2Sng
                        MD5:4398A00699FF3E6F3D30996A855FD1EB
                        SHA1:D148703726334234D44C0AD8B7C37AEAB0BFC4DE
                        SHA-256:17098F9F6EBD731AC4FD08014A63BAAC0CAD2838246CF7D556B8BAAF7C605FA4
                        SHA-512:D4891A12C9BE15313984DD54CFE673D3E7EB2771C0378FE4CE34FE228A8D045368EA2823E186261D6CFF4BFB6227815F82CC53AB3493B5FA06958157AD570DCC
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/global-process-agent.jpeg?width=300
                        Preview:RIFF8$..WEBPVP8 ,$......*,...>I .D..&.IN,h.........d@..-..O..{.~...L.&.k..ooo.'.O.`..._.....z`.......w.o......g2.A......u......#.....z.._....E?/...g...7}f..................s......)..{..;...O.....?........g...O.?.........gX....[.1A..@..}......65ZH.x..o.)h3@.U .....E.......w.o.>.,.g....n......#e|.:..=.H..hG\..+.H%....\...\....~u./8..?..C.G7>f.._Dj..[.+..j-..,$_...*.O._........b..PEk~.....@4..'...L....K...._k+.g....^.....]............2...,`...y..F..Q.!k.$.....C.lc.S.A....p...p.xF ..z.R.In.'!6..w..F....Q.Zs.eUu6.2...P.=!..q.......,.a...=.2 .[...|.osD.R....-..n.<.T.....I.z.Yr.....n.CMl.V.\...7.>z.......>...)$......[<>kl.4:........>....`.:z.....2... ...N9Z.....4.......h....v.l\ .B.+^...,.B.......r.)0....zON.i...a.?....e.M!.^.K*...._'.-7}...I.K.... ..(W..x.I.../B.:1..._....". ...U..p.7.>.._.Br.....+yB..i."....n..NT....";K?OsT..........D.B.o..(.2......XrW.Y.v...Uc&y..vg,=..l.t.%(....M.*...u....N.2.4..._I2...,l.b.>.....I....'5..h^.#..?..A,B....]`E...h
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, ASCII text, with very long lines (18781), with no line terminators
                        Category:dropped
                        Size (bytes):18781
                        Entropy (8bit):5.344084968956102
                        Encrypted:false
                        SSDEEP:384:I53tXum3Si2sTvl7sh95lZ8vJ5S1U+/m4ao3H0GoG4mhr25rqZ1Ov7Pkj4rwpGZG:I59Xu1Th9XZOJ5S1U+/m4ao309bmhA+N
                        MD5:27612678F14836C22EF91A2045A3AE92
                        SHA1:9A0ADD7632A0EB770EC2C95831B91B23974FE234
                        SHA-256:5AD1BAE6D460C542914E6DAF142D4BDCBD71AABEBE3C551AC3CB82408E71A77C
                        SHA-512:82091AF13FFACC2A9BC9666DDFD9454FC29E02076AB8F5A69BB14E545355EFB752ED658CE99B41A9135A5B62210CC44C855FED3F0992405AD59060D384C890E8
                        Malicious:false
                        Reputation:low
                        Preview:window._hsq=window._hsq||[];window.hbspt=window.hbspt||{};window.hbspt.cta=window.hbspt.cta||{__hstc:"",__hssc:"",__hsfp:"",__utk:"",__generated_utk:"",email:"",__analyticsPageId:"",__path:"",__referrerPath:"",TRACKING_CODE_TIMEOUT:2e3,WEB_INTERACTIVE_POLLING_INTERVAL:200,placementsData:{},placementsLoadQueue:{},loadedQueue:!1,canonicalURL:"",queryStringToForward:["tc_country","tc_deviceCategory","tc_visitSource","tc_drillDownRule","tc_language","utm_campaign","utm_medium"],trackingKeys:{RENDER_SUCCESS:"cta-render-success",RENDER_TIMEOUT:"cta-render-timeout",CTA_JSON_SUCCESS:"cta-json-success",CTA_JSON_FAILURE:"cta-json-failure",WITH_ANALYTICS:"cta-with-analytics"},webInteractiveMappingsQueue:[],hasBegunLoadingWebInteractives:!1,load:function(t,e,a){var i=this,n=!1;i.utils.log(e+" loading");a||(a={region:"na1"});a.region||(a.region="na1");a.useNewLoader=!0;i.utils.setTrackingEnv(a.env,a.region,t);i.placementsData[e]=i.placementsData[e]||{portalId:t,loadCallTimestamp:(new Date).getTime(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3872x2592, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):914338
                        Entropy (8bit):7.999193000668402
                        Encrypted:true
                        SSDEEP:24576:qM3NiNIN7AF0/Jj3+u8ts1q42U2Dkq0Wr2+mOld4ya:qMI2N7vD+u8gznxgJX2
                        MD5:DE4B67AD034B20BF4C9A89C4678FBF5D
                        SHA1:C10A9E988B44AC9F5DCEA77F8F152EB6012FC260
                        SHA-256:7070196B4DBEBDE6F4FAE4F66096ECD03718DA77A9FDDC236E173BF4288CBA02
                        SHA-512:AC3957F8E824A406B2E11F99DB449596BA42F13E909815E5CAA982B6B1B72D2BD9BB5B1A1E5B1F475A89F62AA1698D0FEED740D51532BDF2C416283C79105ED0
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/DC_AS.jpeg
                        Preview:RIFF....WEBPVP8 ....0:<..* . .>I$.E..!%.RY....gk..b_N..S.......N[.2...G.9.....U.......M...s...........?.~}....u.o....-...u....>........A.........y..s...././..]....?..;.:....~..s...$.C......K....f....zSz....;....$s.....zO...?..%........M........G...|.............g....m..{.~s.........o....Z..b...=...^...........7.o....}..................#.'.........^...................0..........}..QP.sXo.vD.....7/.<n....6.J.|It..;...DL.J1%..L...j.,.st=..0..SuU8.5j....B\R.....)..ma..CV..@+.9zA.zqn.l.6%...._..G.....F.....a..x.>].z..8c..)..|..[pw... =x.ke....q.O..H0...h.AO....O.J.M?.M.x.E.v~lqN3u.....n`......_. ..d~v;..........3..~P.3 .-..$..R.9.........X.-`..jN.<c8...!.g..X.g..a...C~.`wEo;=.$.&.=;Z..p..>N.[...]r..=..}>..(.~.R...>.&j..Zt^R...u.....B..~....>.>u...5...0Q.,O?.1)..o..ts..a'. ....d..D@S........sL%J...dx...d...n.....y...:@K.;Te...+.i.Ki. .^8.1....h..h.m....K.../.0Wlf.'KeX..=/p...LH\.b.b. ..U!. S.R.R.......z.e...,.;.....KJ....SL...s/z...j....Ra..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (47728)
                        Category:dropped
                        Size (bytes):202438
                        Entropy (8bit):5.521556744720532
                        Encrypted:false
                        SSDEEP:6144:IG/DX94Z6PYHGqdZhpAbNv3rd5pr1ynyyEb:hDXuZ6Q2lRP
                        MD5:84D28F12633ADC982A47811F624AE1D8
                        SHA1:9CB3A4641FF161B3CA9E55C9B2360170CEA82945
                        SHA-256:D51FB48A67A495D3AF67CF0BA267A0BA62302566F736C2DBF990036A1229EBA9
                        SHA-512:9304938DBAA0CC8B2DF314CB703EE8CB65DDBEA8AC527291D37E3CEB0F46D87DE3D78E475FDECC647AAA3FE5CE3D8E01D45C5BEF3EE28617BE2E893DCD5FD44C
                        Malicious:false
                        Reputation:low
                        Preview:///id=te:7.0:async%gquery.// This file uses references and method signatures that can be found in jquery.js and cash.js..// Copyright JS Foundation and other contributors, https://js.foundation/.// Copyright (c) 2014-present Ken Wheeler.// Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated.// * documentation files (the "Software"), to deal in the Software without restriction, including without limitation the.// * rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to.// * permit persons to whom the Software is furnished to do so, subject to the following conditions:.// *.// * The above copyright notice and this permission notice shall be included in all copies or substantial portions of the.// * Software..// *.// * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE.// * WARRANTIES OF MERCHANTABILITY
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):1608
                        Entropy (8bit):5.089839876390435
                        Encrypted:false
                        SSDEEP:48:YoZNwwAOD4p+X4IahxwztI9MLSvy+rGIJ/T:VZnRDCoAGU1T
                        MD5:977011DB7FD3A595A0A640629342A7D1
                        SHA1:1F8C2D3265B94E460C3CEF5336972D9EC87A5E6E
                        SHA-256:CC76CE365470F1F5E173BE2394B689F6EA0BD2940DC7A660C3318226F6F5F195
                        SHA-512:41B112CE67AAFCA3F22AF62CEF8ED58274862F498A592FDB76659619D1E932D2CD38F78C7D67BB19C6E2F0C2DFE2FFAA2C979D47DB97E5EF2B8648AA91BBAFA1
                        Malicious:false
                        Reputation:low
                        URL:https://ws.zoominfo.com/formcomplete-v2/getMapping?formId=66c633ce-3344-402c-b41d-afde92dc29aa
                        Preview:{"_id":"66c633ce-3344-402c-b41d-afde92dc29aa","accountId":"31403565","companyId":"20016654","url":"https://www.cogencyglobal.com/contact-us-cogency-global","name":"Contact Us [IC] (B)","selector":"form[data-form-id='718ae184-bb42-4ecf-acd6-14a98dbaad69']","formIframeWrapperSelector":null,"active":true,"verified":true,"isManual":false,"matchCompanyByIP":false,"abandonedFormTrackingEnabled":true,"excludeEu":null,"wizard_state":"draft","step":"Verify Form","inputs":[{"nameAttr":"email","displayName":"EMAIL","elementType":"INPUT","mappedField":"email"},{"nameAttr":"firstname","displayName":"FIRST NAME","elementType":"INPUT","mappedField":"firstName"},{"nameAttr":"lastname","displayName":"LAST NAME","elementType":"INPUT","mappedField":"lastName"},{"nameAttr":"company","displayName":"COMPANY NAME","elementType":"INPUT","mappedField":"companyName"},{"nameAttr":"phone","displayName":"PHONE NUMBER","elementType":"INPUT","mappedField":"phone"},{"nameAttr":"city","displayName":"CITY","elementType
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        URL:https://tr-rc.lfeeder.com/?sid=DzLR5a5391x7BoQ2&data=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
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x225, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):14594
                        Entropy (8bit):7.9870880755062315
                        Encrypted:false
                        SSDEEP:192:uzOUUzTTUBn6lJZpxe+jPZYx4mQo5Z96JVu6g+hfA3wjAdyCfWWzNYqmpSiodJ0O:MOlZpdYxPwju6Jhf3e/fzNrmRodJ4o
                        MD5:3CF5C65E3C08B56035435B7C1266BCF5
                        SHA1:6E7E730A2EBC22003D80238D7D05C6E01B29E89F
                        SHA-256:691114F1F84DB16AD510B48A4853E0534DB962CDE37856A11B748C4CCC5F7F46
                        SHA-512:C95E43B63D6F70F077ECB0C5FE688628A48E0E077B4160B1EA17121A179338E646F593C02D0439E6B6AF0C4795516E0DE81B63EC48EBB39755B0A7CEA9EBD4D4
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/IC%202017/content/elements/Top%20Level%20pages/international-registered-agent-registered-office.jpeg?width=300
                        Preview:RIFF.8..WEBPVP8 .8.......*,...>I .E".!.9%.(........#.?.J.U....ar_.?..n..../.g?_2^q..?....q..........+.`....?-.$...k.G.FN.Q..?........f...).......Q=qO._z......[.?..q.......o._....+.s.7..._.~.............._..m?y}.XL.#\gJ.."........~.1rS..<.d.R.dG..-.$Bq.e............*.V.$cV..Vp..|D(y=%..fB.a...#C.x....&..T...SV..s4h..c..$\.N..y...y,.69.HW..c@.ofk...7....<...rv......q.O"{7.....\.Ub...2..Mx....R...a.......HM.......].n.....FC..'\...k..j.......1.|U.k.F.B.X^]A?..q..[(..WAN..;0...=.m.7...:..M..6a.2/.....*.][5..=...Ai.....[+T..:.g...W.I...m..Q.+.k......C.UO"ZPRvc@..sA.7.[Qp.Zd........{....sp..Js.K..m...b.Q..y...V.].....?(".y...h....h.e..N...D\....T..Z.&...{......S.h.G.....cj...U.)Y...`j9=....K{..s"..2.h.e...Q...<...j4c.o.@...[.9{.cQ....E...K...NtX...V`..b'.......;H.Yp..1....S2.&............8.."^......Y4..`....).."..M...;./"#L../....}..G.E.....).B*...V.D.R..\."......a..D{G?.vm....gT..l...Dy.,b..Y;.,..2....T.CD/.?.1.."5\_.0KdK...Z.$;@....,Q.^.x.).6.jH
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        URL:https://tr-rc.lfeeder.com/?sid=DzLR5a5391x7BoQ2&data=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
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):4146
                        Entropy (8bit):4.863899064490757
                        Encrypted:false
                        SSDEEP:96:OyI840wtlw0a36upi1pUVKQYa6Aymb+bOXvjzjVj38Zt4l:irXw0aqSi1pu6vmb+cLndNl
                        MD5:9B850F0242F879361CC4F0C97F833967
                        SHA1:105607EBCB6F9DAD84D2880371D1FC42BD1BCADF
                        SHA-256:EFB58E991DA5EF681F8C7121DB74584BCAECB5C73A564E1D0CACC3796A4148F5
                        SHA-512:0ABAB29A71C419B8749CDF4BE8F0FE4FF210EEDF34DA79BA0AB253E861FA70EEA0F029CE1CE26101FCF13132AEA52C827207006D5E9AD178E10A577020332A81
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/consent/053eafd7-dd4b-4328-92e0-8af767ea06a1/053eafd7-dd4b-4328-92e0-8af767ea06a1.json
                        Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.34.0","OptanonDataJSON":"053eafd7-dd4b-4328-92e0-8af767ea06a1","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"44e4560a-73dc-4d90-91b0-3f0898f2f574","Name":"U.S. . All Other States ","Countries":[],"States":{"us":["dc","in","az","vt","ma","ny","wi","nv","wv","il","mp","nd","fl","la","ar","ms","id","sc","mt","ak","hi","gu","wy","tx","mi","mn","nh","sd","nm","ok","oh","nj","ky","ct","vi","ga","al","md","as","um","ks","wa","ne","pa","me","tn","ia","de","or","mo","pr","nc","ri"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":true,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Cooki
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):11320
                        Entropy (8bit):7.956823719941391
                        Encrypted:false
                        SSDEEP:192:EDNbDyHUpPdJxZZI8jo1a/9AM/3/SpTYyR/YhAxt6PQIRv1OZAqJQP+Fe6GfeM3k:EVDyHUfJxTMa/y23KpTLR/tnMv1DqJVb
                        MD5:67B5F32DD8EFF268648E6482004E636B
                        SHA1:FA87AE5766A4500AAC7FC0A505BD38833CC72EA0
                        SHA-256:86F2205ADA6811BB944CF451801EA48D738E239FD9CC27603E022188E45C7205
                        SHA-512:748D5A55AAEF6565268CEB1439ED214C517215BAED6609B92E4C37D724B89B31E8C62174752D7325FEA7FFAFA8B4F7BDD2E05A147F1D71BB67AC3036B14F29DF
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5...................................................................j/t.oS.6K.Eb....n....F...Y.m..6..U.....b..D. .*...iV.;)...=.{Q.L...b...R`..}........Ca........#.W^7W...R...#^.-......g5..Rb.LE..3n..&I:J..ei...`......j..R..iB$.*J.......X.....t....t.n]..d.#.%!.9..9.6.. ....)^x:w..N...i....EaR,.f5.@.E..S.gA.j.:...O...U..+ .Z....$!n.+...l,.y.[......e].i........47..........$ya7.w'&.../7. .p.5.s........m.e.(.2b...F......l.W.F.A.$...0....+...a.p..........ID.l}......Y...I.xn7...ox..]nXt.<a....b...tB...=.D....."T\.$.S..u.i%.SV..F.+.2..ce.L7;.l*...E...hI...%........./.)8.+1w.],.....7....p..|H..\.y.JV.5.M.CnF.&W..0...xCh...hd.d....ij..6.}p.6Z6E9iU....2^.}..|.hUmIK.i.h..*..U5w...\.....).={..N9.aU..b..K|...!.8.c.Y)i2Da+l.g...X.%.....w...u?e.i-8.e[.,.]c]...@.7,].r.u...vnL....d...iW;.h.pz5...f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4760), with no line terminators
                        Category:dropped
                        Size (bytes):4760
                        Entropy (8bit):5.802068681916923
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUFJIaazFY7wp:1DY0hf1bT47OIqWb1EJbGuwp
                        MD5:83429098E249FE4B324ED14382659DF0
                        SHA1:D17425C39B1E41A1997B1FBF7C2883B5241561D1
                        SHA-256:82D76CFA8A8D703A3B8B6E38998A028E5C20EC670BC3465AE83C4C2CD98AD18F
                        SHA-512:BBCDF6735ED78A21E467A147E8EB2288A467E2B9D830EE5C1361ABB4F1EA8C454B84F0312CF2893DF67BACFC421251D92AB9956857D5D9EC1E192775789EF2E0
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x150, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):8862
                        Entropy (8bit):7.9767712140560585
                        Encrypted:false
                        SSDEEP:192:Ug1RwyVFnQqz9hvjegQvnRPB+0msmLfXiL0d9GlKUnTMqQ1A:Ug1RwenQqZhLegqBBhmsmLRdYTo6
                        MD5:FF99DA90CFE483B5384E0CF31F50CD43
                        SHA1:E78FA2C99AA13B07049C8CEAD7E2919B0EC312D4
                        SHA-256:C358E941784E1BF9CB7C6AAC9C622754F91DF4A044CB823C185FBA0E687E6B28
                        SHA-512:53844DC1A0A8FCACA04815E04FA986103B5BBBD6C43C695C229869D297696D8889640E7815F2EE0E267D3E2B0723D114E3503E83EF7B7BEB0572F4044C2E6A8D
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/Charitable%20Solicitation%20Registration%20Featured%20Image.png?length=300&name=Charitable%20Solicitation%20Registration%20Featured%20Image.png
                        Preview:RIFF."..WEBPVP8 ."...~...*,...>I..D....j.$(....=.......D'......../......>^...O...O..w..=..[...`=........d...a...O.7.O....=U....................._`.@.......?.G.?!..._...m=...v..&...o..k........o...?.........l....{=./.?..n<..............?.~W.a...W.O........c.s.......?'.......1....._.'..?..K.M.....o....D.h..{.~...AD(B.. .H{.L?..9_..a.D..X....tt..F......Tj?1X..?#.)JR..y....Q';.......!._".....E.s...JV.R....q...1.b.E..f).e.I\.r...AQ....EoOo../.)R.g..6.O.w..p8.....|.vY..|.]3.s.....i...Ao.i...r.J.q...S..M...'.G4.d..<.z......... ....5....0....).MJ.C....(.H5#.L8...u..n..%..@:Z..e...O.C...5O..?8..;..m Sw....?e..\.4...P_.........I...m8.....*...x..m.F.m.3...H.....8.c+.Z.N.......J....[..l.i..f.4o..u.....y...>..J.I.."..m....W.n...E.,..x..\..8.pG6.$.>T.....B-o.s.....3.k*.......l.e/...~~..E7..%.6.q-.......}.s..B..d.....TB...;..C.oy\..y.........$...q<..?l.s.D).....]o..ME..e....,.........=m.O.D.;...:....ab#..~......{{Q.L.t9hy.....{JW...R.>....{.zw..Zs3...T
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):417
                        Entropy (8bit):4.904115753867273
                        Encrypted:false
                        SSDEEP:6:gX+PrSmeEvqAmdcwfMQwN2EKE3cYAVw0ULkHBqCQQj6LnXHFycquAlh4M67fv:gOPrTh5mcwf5vEsYAVMkHgzLXHQcwYjv
                        MD5:77BD3D38F34B9E9236CE805003729C87
                        SHA1:C07FFCEA30773DEC2B1970C125C554D6DB386C53
                        SHA-256:E0E38FB4FED6EDD560EDAAD4835F8308E281FB1123EAD43ECD561FBCACF249A9
                        SHA-512:3B7CA5D3983026389A201ACE25988443AE0BA062C9EE735D3997DC903A4314F68267DF1219FD1EEA120FE60A6525EF05ABA56F8D12DADB5D2920733D3E17CA47
                        Malicious:false
                        Reputation:low
                        Preview: var module_9357644 = (function() {. var __hs_messages = {};. i18n_getmessage = function() {. return hs_i18n_getMessage(__hs_messages, hsVars['language'], arguments); . };. i18n_getlanguage = function() {. return hsVars['language']; . };.$(document).ready(function(){. $(".language-switcher .dropdown").mouseover(function(){. $(".mobile-trigger").css("top", "-300px");. });.});. })();.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/s.gif?account_id=625284&u=D1E147A9F4244FC58E2B680C8414CCB3F&s=1728201305&p=1&ed=%7B%22tz%22%3A%22America%2FNew_York%22%2C%22tO%22%3A%224%22%2C%22lt%22%3A%221728201308277%22%2C%22r%22%3A%22%22%2C%22ul%22%3A%22en-us%22%2C%22de%22%3A%22UTF-8%22%2C%22sc%22%3A%2224%22%2C%22sr%22%3A%221280x1024%22%7D&cu=https%253A%252F%252Fwww.cogencyglobal.com%252Fterms-of-use&r=0&cq=1&vn=7.0.397&vns=undefined&vno=4.0.328&eTime=1728201307324&random=0.7010833382614594
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):495233
                        Entropy (8bit):5.818838111426701
                        Encrypted:false
                        SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                        MD5:53FA063FB1734CE6BB187C96E7665972
                        SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                        SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                        SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                        Malicious:false
                        Reputation:low
                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):2998
                        Entropy (8bit):4.189711652602748
                        Encrypted:false
                        SSDEEP:48:B82lNUshFh5tRJHnZgG78YqA9vUrpvMpfapJa4PE1vMtwD3wAjFH8mS6GphIw7pt:flNUsh75tRJHVhB9sWpypJbE10uD31Bg
                        MD5:2E9B9AC8BE368C1EFCC51965C74BE43B
                        SHA1:DDE87F63ECBAEB97C5708CED6FFD0E7DE5A806C0
                        SHA-256:49B9B4996D1FF0A8E3DE643A0C623255BF631F298F2799B949C29DE93926EE7A
                        SHA-512:FFC56944E751D82233F3ED504EB42A44544CB4E58969E8AC3ABD76D96C0607282FEE0E52F13AED8902B05330E0C82E74BA8592FF2BDCBF0188BE8898EFB2C741
                        Malicious:false
                        Reputation:low
                        URL:https://cdn.cookielaw.org/logos/static/poweredBy_ot_logo.svg
                        Preview:<svg width="136" height="16" xmlns="http://www.w3.org/2000/svg"><g fill="none"><path d="M79.039 7.346c0 1.784-.449 3.186-1.346 4.206-.897 1.021-2.152 1.532-3.767 1.532-1.641 0-2.905-.505-3.791-1.513-.887-1.008-1.335-2.422-1.346-4.24 0-1.815.449-3.221 1.346-4.22.897-1 2.165-1.498 3.805-1.496 1.6 0 2.85.507 3.748 1.523.899 1.015 1.35 2.418 1.351 4.208zm-8.88 0c0 1.51.32 2.654.963 3.434.642.78 1.577 1.17 2.804 1.168 1.234 0 2.166-.388 2.796-1.165.63-.777.945-1.923.947-3.437 0-1.498-.314-2.634-.942-3.41-.627-.774-1.557-1.163-2.787-1.164-1.235 0-2.173.39-2.815 1.17-.642.78-.964 1.915-.964 3.404h-.002zm16.891 5.587V7.535c0-.68-.155-1.188-.466-1.523-.31-.336-.795-.504-1.455-.504-.874 0-1.514.236-1.922.708-.407.472-.61 1.251-.61 2.339v4.378h-1.265V4.575h1.028l.204 1.143h.062a2.583 2.583 0 011.076-.955 3.541 3.541 0 011.564-.339c1.006 0 1.763.242 2.271.727.508.484.762 1.26.762 2.327v5.455H87.05zm7.392.151c-1.234 0-2.208-.376-2.922-1.128-.714-.752-1.073-1.796-1.077-3.132 0-1.346.332-2.415.996-3.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (60736)
                        Category:downloaded
                        Size (bytes):61015
                        Entropy (8bit):5.140199673333932
                        Encrypted:false
                        SSDEEP:768:TsO4MES8IY6L7YeZd/AfiWAl/qTVYRpAmSY6lYVm7MTlNClAY8ZzG01pUWjeycWv:Tl10/tFj7082
                        MD5:2ABD6B85CC1199365CB08E558D359C40
                        SHA1:14F86BC86432E4AFF6360A75FEDFF7EA1FD2A3E1
                        SHA-256:39F3B7721FBB7E6F1B1A352088E0B77B700B7F4AAC6F9664F65937DFEA52A843
                        SHA-512:3EFFD29B18644C1EAD5864160DAEA01E02697C1748A72532E7D4246EC852D7DE3C1919A3E96819CF5F0F68330EA9A13228B440BE08A5EECC7F58008D184E13C7
                        Malicious:false
                        Reputation:low
                        URL:https://pay.cogencyglobal.com/SingleInvoicePayment/Scripts/bootstrap.min.js?v=3.0
                        Preview:/*!. * Bootstrap v5.0.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAttribute("hre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (845)
                        Category:dropped
                        Size (bytes):1682
                        Entropy (8bit):5.430982430272292
                        Encrypted:false
                        SSDEEP:48:mWlz5ybGjRmWHzFp7z8MHUbFVA7fr6ca/PJel19YI0CX1ifAGEV:mWHySjRmWB5z8AUjAjMYl1OJfG
                        MD5:E2C9EB638630A0128FE32C7AE9B388C4
                        SHA1:01B9084056395E1B4C0E287927450156AB430447
                        SHA-256:2D6BC8C7400CAEBBAC3DF42C4232DB3A5D1D340C8DE984324D033D9352E8D502
                        SHA-512:77633448332DCE47EC0FC263CA2986133333FEFC2C1B50D395DAADA20F1F85B2E8E4941DE005347DBDAA8FE1276955522FE9E549AE412CF6558F4A009C6F49E4
                        Malicious:false
                        Reputation:low
                        Preview:try{(function() {. var ctId=+new Date(),dtc=VWO._.dtc=VWO._.dtc || {ctId:ctId,js:{},tag:[]};. dtc.js[ctId]=function(){var cb=function(){setTimeout(function(){for(var i=0; i<VWO._.dtc.tag.length;i++){VWO._.coreLib.lS(VWO._.dtc.tag[i])}}, 1000 )};if(document.readyState=='interactive' || document.readyState=='complete')cb();else document.addEventListener('DOMContentLoaded', cb)};. dtc.sC=function(){ return _vwo_s().f_e(_vwo_s().dt(),'mobile') };;}. )();;VWO._.dtc.tC= function(){ return _vwo_t.cm('eO','js',VWO._.dtc.ctId); };window.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1728201309;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmniTemp,key)&&(window.VWOOmni[key]=VWOOmniTemp[key]);;})();(function(){window.VWO=window.VWO||[];var pollInterval=100;var _vis_data={};var intervalObj={};var analyticsTimerObj={};var experimentListObj={};win
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):13
                        Entropy (8bit):2.7773627950641693
                        Encrypted:false
                        SSDEEP:3:qVZPV:qzd
                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                        Malicious:false
                        Reputation:low
                        URL:https://td.doubleclick.net/td/rul/991315551?random=1728201305234&cv=11&fst=1728201305234&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2Fterms-of-use&hn=www.googleadservices.com&frm=0&tiba=Terms%20Of%20Use&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                        Preview:<html></html>
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):18030
                        Entropy (8bit):7.989851378351045
                        Encrypted:false
                        SSDEEP:384:AP+LDSDJwqSVH7KmgxW2Q/pn+auiw342Xn/x7YTXZomGR/wWDXjvvE:AP+HkCqSVHOJjaqnXZc7ZwRIW7jvvE
                        MD5:2421FAEFD3D07F983E61E80C651FE858
                        SHA1:0E1399670762BAABE15D1EC9DEE8FEEC3E4D46E2
                        SHA-256:7AFAD3CF1DBC28D39F800372A7008DA5A0A7FDBD03A5DBBCAE211196E42B7254
                        SHA-512:CFCEBCFA9D9C931319326F4805A134D25DC8BD3CF82646E80D01FCC6F8BF15F32BA1BEB3C44639D906C6B3B429E568E1CA0018E3F015FDE423B5B326A4CD3E51
                        Malicious:false
                        Reputation:low
                        URL:https://153028.fs1.hubspotusercontent-na1.net/hub/153028/hubfs/IC%202017/content/elements/Top%20Level%20pages/nonprofit-business-services-help.jpg?width=300
                        Preview:RIFFfF..WEBPVP8 ZF..P....*,...>I..C.......(....f.5-O6?U............./.:.*O:...o.......}W.d.U.W.........}.z%.....%.k..#.......>...?............O..p...}d.....+.n...w.k....._........o..ol.....M...O".3.+._..~?s.................^.......z....o....w...[.......|..-........!?}.}...../.......=.?..q...........}.............../'".........W-x...xu1".2....C...>s.\.Q.."5....e.".n..dK.....z..>.f.td,...z...&......(...W..%GN'.U`.f...<..Y.D....X.p2.7n.)<.C.x..b.GT...sQ;rC...Y.....s+..D..6.R.b.=..:q.X.....r.!.00M...O...P..2.E.O..E.m.k..4q..d..Vr...\.D..+...Zxb.I..54.B..*.\...+...s.[.q).E"..S...>G]t.v...K.!K....9]X.y..v..{..ye...l-....."E.J:......B~..&Y(..3.;.....O.$..\...8.M..Mu?0...H...b.......W.)..C....8...^&.....p......M..}o.Q.:....J...5..u....m/...L......z.R\.'...D.rr..).#.m#?o...B....m.b{'0KO.1...t..D.).E..+..;.....a..!.>....EZ........5.6.wx...L:._.D...d.`...~..1!].mx..L....(Yx.f..}ZT.w...:....)..<|&..m.<....9...9.[..&:...U)/c...".8.#..kb.{..Rs..69.v...U1.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:downloaded
                        Size (bytes):18
                        Entropy (8bit):3.5724312513221195
                        Encrypted:false
                        SSDEEP:3:YWGq84:YWGqd
                        MD5:E4B77BCF415E84A4318F9CE9531D6474
                        SHA1:EA5AB58782CE2B2DC5086CAF5BC9DC251AEC243C
                        SHA-256:1D921F25ECBB79C2D9404E247FDCE4E9FE3F8CCECF0F237C5524B5975C62CBEA
                        SHA-512:8A427AF846B3211616369CA1F5E2E935018B017C2D28314006C3D85525598E519923DB020B633461B3C980EE3F4D3338F13A4F7D9902C2472DC313263FC94A56
                        Malicious:false
                        Reputation:low
                        URL:https://ws.zoominfo.com/formcomplete-v2/entitlementCheck?formId=66c633ce-3344-402c-b41d-afde92dc29aa
                        Preview:{"schedule":false}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):160
                        Entropy (8bit):4.833210993264602
                        Encrypted:false
                        SSDEEP:3:hunyTS247HnPQ/uS3a9nDlXBoD/dzcyPbUFd/hkPeI9EkuJpWnoSOJ:hunT247HPQ/uS3a9hY/dXPbM/otf0
                        MD5:51C865EFFF66FF559803205D26249ABD
                        SHA1:5F0800287E9C309A3C1D77BB6F3B693B2B30C161
                        SHA-256:5B191EB5FCED0AC87497AF1821404C3853C2297B6EC550B7D3862BAD584A71E6
                        SHA-512:CCE40D12A4AE73F5A14AB5D50E30BCEAF8CDA21FB476C59B2DD746D09BD02C61939AD06F13DAF9EAEA58CEE7ACD1C5FE852B69F80C2784B753CF0F95192C82C5
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISZAk0kdNgJ6VoYhIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ0890XFEgUNv0xUcRIFDRIP_GoSBQ1GZxV9EgUN8qjknRIFDWnHzNkSBQ2-mX7dEgUNxmiw_BIFDeU1x9Q=?alt=proto
                        Preview:CnUKBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2SBVTOGgAKBw0890XFGgAKBw2/TFRxGgAKBw0SD/xqGgAKBw1GZxV9GgAKBw3yqOSdGgAKBw1px8zZGgAKBw2+mX7dGgAKBw3GaLD8GgAKBw3lNcfUGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (24982)
                        Category:downloaded
                        Size (bytes):36863
                        Entropy (8bit):5.537989972988318
                        Encrypted:false
                        SSDEEP:768:52x/u5JZgaNyLIV3cF+FBmfyBBnNOj+hUG8soVjs1Ky+D80UhRPXpn07ONtApvVe:5q/wJiaNyLO3cYDmfyBBnNOj4UG8soK9
                        MD5:768D91DF3D88809FD08373291FA47893
                        SHA1:A7080DD6D4452E46D593B2E05F4460ECEAD17183
                        SHA-256:0C14E0DFC73B6673440DBA65C47BC37F553E612D210B3FAE43FB7A9F53083C3B
                        SHA-512:773CB50921E6AE7A226C22001C34B53CD38998ACBEAF046F8CD82A2E0D506DD29F6B165E536D1CD46770DE72B0789D4F3B54D1818F77D8B4CA69642878B9B893
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/j.php?a=625284&u=https%3A%2F%2Fwww.cogencyglobal.com%2Fcontact-us-cogency-global&f=1&r=0.07902163037056731
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):26
                        Entropy (8bit):3.748328660365574
                        Encrypted:false
                        SSDEEP:3:YAeGAWiun:YA+WX
                        MD5:9B0D2EA5666A7B71ACAECB5E7BD6AE1E
                        SHA1:E8DBAE4A3995D78C36EAE32327600C93BAB46999
                        SHA-256:D9FD9E2D2293C369F4AA2ABE2DCDEE1FF7135CEB33F12CDFAB98A348BF9AC455
                        SHA-512:D4CD81FA59580255F0338C389BA5FD957B23E4A424F03F027452587B17428E0BDBF15F09E22EDE00288A58D29C881CA8549BCAE4A04D06BD42F4DF9CC4C86879
                        Malicious:false
                        Reputation:low
                        Preview:{"error":"Access Denied!"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):417
                        Entropy (8bit):4.904115753867273
                        Encrypted:false
                        SSDEEP:6:gX+PrSmeEvqAmdcwfMQwN2EKE3cYAVw0ULkHBqCQQj6LnXHFycquAlh4M67fv:gOPrTh5mcwf5vEsYAVMkHgzLXHQcwYjv
                        MD5:77BD3D38F34B9E9236CE805003729C87
                        SHA1:C07FFCEA30773DEC2B1970C125C554D6DB386C53
                        SHA-256:E0E38FB4FED6EDD560EDAAD4835F8308E281FB1123EAD43ECD561FBCACF249A9
                        SHA-512:3B7CA5D3983026389A201ACE25988443AE0BA062C9EE735D3997DC903A4314F68267DF1219FD1EEA120FE60A6525EF05ABA56F8D12DADB5D2920733D3E17CA47
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hub/153028/hub_generated/module_assets/1570032209056/module_13678329650_Templates_Custom_Page_Impulse_2017_UK_Language_Switcher.js
                        Preview: var module_9357644 = (function() {. var __hs_messages = {};. i18n_getmessage = function() {. return hs_i18n_getMessage(__hs_messages, hsVars['language'], arguments); . };. i18n_getlanguage = function() {. return hsVars['language']; . };.$(document).ready(function(){. $(".language-switcher .dropdown").mouseover(function(){. $(".mobile-trigger").css("top", "-300px");. });.});. })();.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image
                        Category:downloaded
                        Size (bytes):9318
                        Entropy (8bit):7.970818710070272
                        Encrypted:false
                        SSDEEP:192:7e7DuYaT0HEYC8o7nAGZYcrxluBpFmfHddJ/xWqU3B7Olcz8:7eWYaTYP67nb+crxlsTm1P5ZU3B7OeY
                        MD5:5C8901233D79FA3D4861D88F899B1B55
                        SHA1:6388E37F4D784A271A76C5A97D5EF97D761FB896
                        SHA-256:FBA9B15DBE84FD8595AACD3AFAFD6DB6BD8BC79D80C252A3AEA2BAC2855BE6A5
                        SHA-512:EB9F7682AE3B3E0FCF74486A8A31FE773F642DEEF44AE44AAAE19FDB6707BEBD36332A5ABA0509D6C13559A39336EC200BB569097FCD3FD9FD9EA4EA1FC80975
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/Understandng%20UCC%20Fixture%20Filings%20Featured%20Image.png?length=300&name=Understandng%20UCC%20Fixture%20Filings%20Featured%20Image.png
                        Preview:RIFF^$..WEBPVP8X........+.....ALPH#.......m.._.l...8Q....?...............VP8 .$.......*,...>I .D..!.y..(.......F...N.97....@.....~..N.:..................../.../.O.w......z..S.=......G.W..].e_...}4}@2..9....:.m.w....s.KQ..}....?./.?........W._......7.........!E...........z...#........w~....f...]._...W._..a...-........_......!.O.o.o..D.......O..._._..a?........O._.....~.?......W....~.._.\.Ka....q...$...l.\......0......U.%r......~..U<.S....H/H....B.{5!3...._Uz;.T.....k.+....C.......F.U.~.......a.9.}.J."..s.6<<.o%.<.B..=..NC..?.r..y..v.Y@....|..B....%cq.NQ4......)]..{J...;.<..........JM....U...j..:.C.9..ZZ.H...$...:..Sh..[c7.......`zN......m'...[.n...j.W%t.S.7..3..Y.&.Vz.:.A....:.`z..5z.......l.,E&G..J]. yAG....l..j..K.>S.... ..h..146`vos.o..Yq.._..x;L._......y..s./4...[0...F.D.z.].$n...r..Sf.%.[...c.q.B.xyB'M...bg.[uI.w....Q....b......C.".0.JG..g"....v...S.Nn.y.....U....... _4...$p.;.ZC=!,... .M.3X*....@.D.N.&.Q[.Oa..l...C..5..@.X?.y....w..<K....MyI....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                        Category:downloaded
                        Size (bytes):15340
                        Entropy (8bit):7.983406336508752
                        Encrypted:false
                        SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                        MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                        SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                        SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                        SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                        Malicious:false
                        Reputation:low
                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                        Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9217)
                        Category:dropped
                        Size (bytes):231864
                        Entropy (8bit):5.458039173946496
                        Encrypted:false
                        SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                        MD5:40283CFC473AFBE1D4ABBA7E6C809885
                        SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                        SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                        SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                        Malicious:false
                        Reputation:low
                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):3.0314906788435274
                        Encrypted:false
                        SSDEEP:3:CUkwltxlHh/:P/
                        MD5:325472601571F31E1BF00674C368D335
                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                        Malicious:false
                        Reputation:low
                        URL:https://tr-rc.lfeeder.com/?sid=DzLR5a5391x7BoQ2&data=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
                        Preview:GIF89a.............!.......,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (845)
                        Category:downloaded
                        Size (bytes):1682
                        Entropy (8bit):5.428923180962407
                        Encrypted:false
                        SSDEEP:48:mWlz5ybGjRmWHzXp7z8MHUbFVA7fr6ca/PJel19YI0CX1ifAGEV:mWHySjRmWT5z8AUjAjMYl1OJfG
                        MD5:7E93B89E07B23EE18A05C79947B27C2C
                        SHA1:C703D27C6C5066AF56A4870F1660AF9AA26A8EC0
                        SHA-256:A3BD24A1AC70A972F26B37B9BEB2D0A599FE8F0BCEC6FDA1C5358A8C911470CE
                        SHA-512:DABB6ECCECDBDF4E5DED1094236076296E7108ED4A83E8C3A23DE4A9206B0159D3DB2DDF381290FC2BAA5D1BD0AACE216BB2D5EBB14C34A827C2C016FF3A9AB4
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/settings.js?a=625284&settings_type=1&vn=7.0&exc=1|2|4|5|6|11|12|19|21|39|22|23|25|27|33|45|35|36|37|38|41|44|42|43|46|48|49|50|67|69|77|80|83|82|86|88|87
                        Preview:try{(function() {. var ctId=+new Date(),dtc=VWO._.dtc=VWO._.dtc || {ctId:ctId,js:{},tag:[]};. dtc.js[ctId]=function(){var cb=function(){setTimeout(function(){for(var i=0; i<VWO._.dtc.tag.length;i++){VWO._.coreLib.lS(VWO._.dtc.tag[i])}}, 1000 )};if(document.readyState=='interactive' || document.readyState=='complete')cb();else document.addEventListener('DOMContentLoaded', cb)};. dtc.sC=function(){ return _vwo_s().f_e(_vwo_s().dt(),'mobile') };;}. )();;VWO._.dtc.tC= function(){ return _vwo_t.cm('eO','js',VWO._.dtc.ctId); };window.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1728201321;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmniTemp,key)&&(window.VWOOmni[key]=VWOOmniTemp[key]);;})();(function(){window.VWO=window.VWO||[];var pollInterval=100;var _vis_data={};var intervalObj={};var analyticsTimerObj={};var experimentListObj={};win
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 7952x5304, components 3
                        Category:downloaded
                        Size (bytes):12990339
                        Entropy (8bit):7.878590191087372
                        Encrypted:false
                        SSDEEP:196608:91/hqYmU4KBzZFsbSC0Jd5NH63PksFck96O/yb0BpXJEaCK:91/hvZ4K1ZFsbSv5B6fNckyb2pZzCK
                        MD5:53984A6C691D820B46785825F007F17B
                        SHA1:C7384A4E4248E2B2B8E1A795EC65EF889C25BE5D
                        SHA-256:6CE9EB3AE6BC8BB4E3E5A35C31479C7DFD77A30DB356AE080606E382F26245E3
                        SHA-512:99A788EFF8F22F94ED388AF6EA0B6ED86ABDA51322CA2F055BF317EB31FC8D9829A9723C74507816072DB3B620558788AD685A0446E4D579B56F622AC523B3A1
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Helena_AS.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;......Go....[.t..zc....H<.0.8....?.,. F...p3..J....}......`.9.......d.#.#.<.9...=...8...........;.1.'#..r1.8..8.\.)S.s......#.R!..d....?_~{P.H..0H9.....P.^...A..#...J.......==@..m...G...A.....\(.X...}.;..C@.;.w`.y.....`A..p2Gp..7 .L.s.9..n..N<`..''..=....X.8..l..=....H..9S.$.3.w.,...d..$..)A<....u......1.X..8..........998.>.....O8$....4...6w(.$d.....q..*.A
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Rawpixel Ltd.], progressive, precision 8, 300x200, components 3
                        Category:dropped
                        Size (bytes):23529
                        Entropy (8bit):7.970464027844316
                        Encrypted:false
                        SSDEEP:384:Mo0qrJGMj8GHqQbiQcXaBU1xQNNqRuZ2Ul939ueO9hkMHM20HCnytc6jN5KY4y9W:MEJZnKQb7cXAU1qHqRu8y9tueQs2XgcV
                        MD5:4F276525A462877030412D5F00ABB65B
                        SHA1:A7C74E9A7E82C70073FF9D98E66A18F59D97A627
                        SHA-256:FA02D8176BB6477468F680B400B7F52907EDE36DB3084417519FC8119BCC1360
                        SHA-512:A978FAEEEF435866E78930605CB18047327438FBDA67F46302E46BA20F9C2BAB059C583B2EB58598360CBF8D6ADD05344DB31461956BFB3F82A5094E71E0B061
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............0Exif..II*.......................Rawpixel Ltd..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."....."....7....................................................................[:.q$..t..]..>...\..o.....1..7co.N9}.X+.>l.%w.^z.................O.......uqk\..QzTQ..o...>.k^l..W..W.7...?O".=~......9z...kG0..}..1.u...p....I%..".z4.....L.s!......|...............].v.d.ufd.w.z.Z.z..KXix<4PasM...K3.........>K..e..B...b...q..#!fC.H...&K>mfs.....b.W{..g.at.R..W..".....%$/...W..eY_+.B.d..6..[...[...4...[}i.x.|.+..4H.H{...a.....{c.D.|%.s.{.+....oS`..3_..xI.PD....lt....X.....C..W....H...o.'`....qzr..x.I...N.W.y..cP...~....AI..TF.U..g.M..\....QN.]?.+..O'.m....b.t@..r1P....L..~.h.......2.Y..,Cs.c..$I.....$...kt.v.X[+.+._.nYc.IzJ.Zr....}L......[.."Xc..Cscy?.,X..9......2V..~..X. {(...P..n..Y......U.'..l..U........v.8X.]Di)W.HA..B.<...!~.c;Nz!+.!f.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (845)
                        Category:downloaded
                        Size (bytes):1682
                        Entropy (8bit):5.431556628966492
                        Encrypted:false
                        SSDEEP:48:mWlz5ybGjRmWHzEp7z8MHUbFVA7fr6ca/PJel19YI0CX1ifAGEV:mWHySjRmWQ5z8AUjAjMYl1OJfG
                        MD5:2998BA0D98C196CCAF1A8B4DB303368F
                        SHA1:DB954988CEE5D221D86BC5E38A82DE4ACE825DDE
                        SHA-256:F6540A6ABD701935F69231B58AA5782B82F09B77C3A177ECF04BEB192B6413CB
                        SHA-512:783B14C5570BC0D9639986E8D50952054991DA3338EEDE5D5138505AB3EF9FB600EF3916160B661ED0243DEE5E96C219E5B64E43E9529C6A64B9777E20D93B21
                        Malicious:false
                        Reputation:low
                        URL:https://dev.visualwebsiteoptimizer.com/settings.js?a=625284&settings_type=1&vn=7.0&exc=1|2|5|6|19|21|39|22|23|25|27|33|45|35|36|37|38|41|44|42|43|46|48|49|50|67|69|77
                        Preview:try{(function() {. var ctId=+new Date(),dtc=VWO._.dtc=VWO._.dtc || {ctId:ctId,js:{},tag:[]};. dtc.js[ctId]=function(){var cb=function(){setTimeout(function(){for(var i=0; i<VWO._.dtc.tag.length;i++){VWO._.coreLib.lS(VWO._.dtc.tag[i])}}, 1000 )};if(document.readyState=='interactive' || document.readyState=='complete')cb();else document.addEventListener('DOMContentLoaded', cb)};. dtc.sC=function(){ return _vwo_s().f_e(_vwo_s().dt(),'mobile') };;}. )();;VWO._.dtc.tC= function(){ return _vwo_t.cm('eO','js',VWO._.dtc.ctId); };window.VWO = window.VWO || []; window.VWO.data = window.VWO.data || {}; window.VWO.data.ts = 1728201346;(function(){var VWOOmniTemp={};window.VWOOmni=window.VWOOmni||{};for(var key in VWOOmniTemp)Object.prototype.hasOwnProperty.call(VWOOmniTemp,key)&&(window.VWOOmni[key]=VWOOmniTemp[key]);;})();(function(){window.VWO=window.VWO||[];var pollInterval=100;var _vis_data={};var intervalObj={};var analyticsTimerObj={};var experimentListObj={};win
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65450)
                        Category:dropped
                        Size (bytes):229380
                        Entropy (8bit):5.378011180020537
                        Encrypted:false
                        SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                        MD5:5037370AF8ABCF09B73013E365DCBEB5
                        SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                        SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                        SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                        Malicious:false
                        Reputation:low
                        Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):35
                        Entropy (8bit):2.9889227488523016
                        Encrypted:false
                        SSDEEP:3:CUdrllHh/:HJ/
                        MD5:28D6814F309EA289F847C69CF91194C6
                        SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                        SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                        SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............,...........D..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 6016x4016, components 3
                        Category:downloaded
                        Size (bytes):5596912
                        Entropy (8bit):7.951672081762035
                        Encrypted:false
                        SSDEEP:98304:YJaSmLxm1dzfrKYCRF/6EGBCeT4p0wjrVoxc7rkrlGPsIoq5gwxUX8nfxIc2GUkL:YMSmLgyYwCBCeDWV0c7rpF1UX8nfyczD
                        MD5:D74BC69A7C253E447FE4EC97853ABB60
                        SHA1:18B3F27893A057C0C1412CBD8A319C4ADF27F47B
                        SHA-256:7DB47B0F9EC044805B642AE85038BF836C65D95387CAB592088D19468EA98CD7
                        SHA-512:1D9FE3A7D788526CC941A85313F1D5F43377A913C7184FAF66B5CEECB64FAB079B23F3C09450579FD4015B9DC1FCD29A7AE8CE557EAA97CCCBB25563E690FDFD
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/New%20Organization%20Style/Other%20Website%20Pages/Locations/Denver_AS.jpeg
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.UFUP:.8....e..,..v.G#..=.j.f.#..v..p4.)U.FRI....Wm.R..j..$`+t>..T.X...P=.l.....t@....p2{.....0....T..(.....J..#9...;...Ys.x.;.R..'.N...)...3...n....d..........y~b..#..=..{..5e;A......J.|.[,. .._....bR.H........i........t.?.|Feq..;.9....9.......#=.........0W8#.)...mV.\...#i!>V...8...T`..Fw..>...r...^8. q.G.\..t..60J.r?.XEa+;..P...1..R[....P...[. ...F.0[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, ASCII text, with very long lines (18781), with no line terminators
                        Category:dropped
                        Size (bytes):18781
                        Entropy (8bit):5.344084968956102
                        Encrypted:false
                        SSDEEP:384:I53tXum3Si2sTvl7sh95lZ8vJ5S1U+/m4ao3H0GoG4mhr25rqZ1Ov7Pkj4rwpGZG:I59Xu1Th9XZOJ5S1U+/m4ao309bmhA+N
                        MD5:27612678F14836C22EF91A2045A3AE92
                        SHA1:9A0ADD7632A0EB770EC2C95831B91B23974FE234
                        SHA-256:5AD1BAE6D460C542914E6DAF142D4BDCBD71AABEBE3C551AC3CB82408E71A77C
                        SHA-512:82091AF13FFACC2A9BC9666DDFD9454FC29E02076AB8F5A69BB14E545355EFB752ED658CE99B41A9135A5B62210CC44C855FED3F0992405AD59060D384C890E8
                        Malicious:false
                        Reputation:low
                        Preview:window._hsq=window._hsq||[];window.hbspt=window.hbspt||{};window.hbspt.cta=window.hbspt.cta||{__hstc:"",__hssc:"",__hsfp:"",__utk:"",__generated_utk:"",email:"",__analyticsPageId:"",__path:"",__referrerPath:"",TRACKING_CODE_TIMEOUT:2e3,WEB_INTERACTIVE_POLLING_INTERVAL:200,placementsData:{},placementsLoadQueue:{},loadedQueue:!1,canonicalURL:"",queryStringToForward:["tc_country","tc_deviceCategory","tc_visitSource","tc_drillDownRule","tc_language","utm_campaign","utm_medium"],trackingKeys:{RENDER_SUCCESS:"cta-render-success",RENDER_TIMEOUT:"cta-render-timeout",CTA_JSON_SUCCESS:"cta-json-success",CTA_JSON_FAILURE:"cta-json-failure",WITH_ANALYTICS:"cta-with-analytics"},webInteractiveMappingsQueue:[],hasBegunLoadingWebInteractives:!1,load:function(t,e,a){var i=this,n=!1;i.utils.log(e+" loading");a||(a={region:"na1"});a.region||(a.region="na1");a.useNewLoader=!0;i.utils.setTrackingEnv(a.env,a.region,t);i.placementsData[e]=i.placementsData[e]||{portalId:t,loadCallTimestamp:(new Date).getTime(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (64788)
                        Category:dropped
                        Size (bytes):73337
                        Entropy (8bit):5.410470265933058
                        Encrypted:false
                        SSDEEP:1536:zyLbMbg09/vVF17QRA3yPv5uxL5lH757YMiLpGTD2dX7c4MYECgYYe0lg:0uxVlV7VT6Bw4zK4
                        MD5:3ED243B2C61E45091C5286F37092ED5E
                        SHA1:B270A72D3F0458BB5249527E5DBA6A93ACF8E77F
                        SHA-256:D9F3EE0DD707F3D1B12C2C47AC81F0802B7359DDFEC99A53459C8C7476A12E57
                        SHA-512:6DEDA02FDB1B882F6C292FBA6BFF1E1A0E97F1B64C241EF1A69C44929250879A7381ACBA9AAE387C0173E7AF190747F33AF99F89B81036FCBF1A530544763A1A
                        Malicious:false
                        Reputation:low
                        Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.cogencyglobal.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.unisearch.com']);._hsp.push(['addCookieDomain', '.kinsta.cloud']);._hsp.push(['addCookieDomain', '.cogencyglobal.uk']);._hsp.push(['addCookieDomain', '.nationalcorp.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JSON data
                        Category:dropped
                        Size (bytes):77
                        Entropy (8bit):4.717432969965709
                        Encrypted:false
                        SSDEEP:3:YRM9WREaDNXeKdWHXxQAfB4xC2xiAen:YsWiANXvdWH6u3
                        MD5:45BADB06F37EDC3275AAFE3E336C1454
                        SHA1:35C4D5843C009EDF4A844F24139E15AADC8E012C
                        SHA-256:8A0388DC709177E983283C408893015FFFDC667A52D97ED1B3CB58ABCC226665
                        SHA-512:A60DD5E55D8C0BAAF18294F8D77133FEC0F89F2605ECB1DB3059DA195D7E41EB52E7BE14B769D3ADB11A18704191A3492C468DC7C92514AD7D964ABFA56AE02F
                        Malicious:false
                        Reputation:low
                        Preview:{"timestamp":1728201336678,"message":"Request method 'GET' is not supported"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x199, components 3
                        Category:dropped
                        Size (bytes):10558
                        Entropy (8bit):7.954371229520592
                        Encrypted:false
                        SSDEEP:192:FsRMcgne5JxWTtMx5Nxu/tKITCBdOsqhOD2AzS7JdkJQ86DC2Kc4pctgwFdlU:FsRqne5nKaNu/tD2d2hODmjkSNDQDAg9
                        MD5:ACCD7051474BD6162364AA4D3D63561A
                        SHA1:4F5D7C62CF2778B1BE6EEBD0EA94922A667AF65B
                        SHA-256:618D2C348A845EBD52BD1372936D3D2B651351AE44C7A820A90A7D6D46DE6A16
                        SHA-512:FA60E315D48418A27C472D27BE63B4059EBE9D93A4C6EF81BA396102AF503092F8659D316DD6D980D22FA9021C9AD47C56383076245850D77FDA56D1AFD0E022
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5...................................................................gi..ETFi...n....q...ev.~.U.D.mU(.7j.f.=.n....B..qqZ...eEED.P)....HME......SZ..Z#......Sy.....{.sX.U.{..t.'I....N........8.x..WO+.3.O".n.\.t..R.d...3t.=..bu...MV..N..e.'...4n..S.yZt.G:.9..K'(.g0.K..jn...6...G.m}...&[-.......F._6.j-.Yu..I.'...n.v.oP.d4}?..X..'_..ol.A...}|..We....N".Jee.1..c.......+u.f..#<...3.JQX`.........#.i4=g...D.2.7c..X...xvwp..x).Y..V..~.T....N.~GG_..Zs:RY....9}ky.1...qh..6....5..!}.4.#...Q)./.E.X.v..T+(5..%..v>.;.`.4.h...).........q|f.E...N.*......j.$l.=...a.7...>Cb.O'..i....cy..b$W......v...]....I......{}....n....KF...r./..^.....\p.E....5A8.c4e.}..g.s..?b..7..7.E..i..Q..G.n.....|.k....W.$..0,...BIM<........:..n.M8s..;...u..%.rUk.s.......;!>....m.|.s...N6.v.....P5..tr.ZT..Y...j....^...]T....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19129)
                        Category:dropped
                        Size (bytes):30985
                        Entropy (8bit):5.5600053861399665
                        Encrypted:false
                        SSDEEP:768:5Cx/ueKTal/K7YHK6IsPWbnPPsrgZYsc0Qmn/7QLRhxAQ8ZjH4ONtApvVGjkc:5W/qTo/K7YqNsPWbnPPsrEYsc0QCsnxq
                        MD5:3CDD8E378397A7A0F8CFFA969F9E1832
                        SHA1:FAD9CC4737D0D2B0CB375F8EAE242B99E574F96B
                        SHA-256:5F2C10B30062E2F2C2A17B7D9A30780011E8DF7FF66D34BA4EAA318BA7FBA6EB
                        SHA-512:8995D74381363E4AD8978F95478DA473733D4252982DB376815A63DC6FC0CF55F61CB1E48320514B2D84F736A894ADB0D121035F56FBD58688AB4832D5AFBF84
                        Malicious:false
                        Reputation:low
                        Preview:try{;(function(){window._VWO=window._VWO||{};var aC=window._vwo_code;if(typeof aC==='undefined'){window._vwo_mt='dupCode';return;}if(window._VWO.sCL){window._vwo_mt='dupCode';window._VWO.sCDD=true;try{if(aC){clearTimeout(window._vwo_settings_timer);var h=document.querySelectorAll('#_vis_opt_path_hides')[1];h&&h.remove();}}catch(e){};return;};window._VWO.sCL=true;window._vwo_mt="live"; var localPreviewObject = {}; var previewKey = "_vis_preview_625284"; var wL = window.location; try {localPreviewObject[previewKey] = window.localStorage.getItem(previewKey); JSON.parse(localPreviewObject[previewKey])} catch (e) {localPreviewObject[previewKey] = ""}; try{window._vwo_tm="";var getMode=function(e){var n;if(window.name.indexOf(e)>-1){n=window.name}else{n = wL.search.match("_vwo_m=([^&]*)");n=n&&n[1]}return n&&JSON.parse(decodeURIComponent(n))};var ccMode = getMode("_vwo_cc");if(window.name.indexOf("_vis_heatmap")>-1||window.name.indexOf("_vis_editor")>-1||ccMode||window.name.indexOf("_vis_pre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                        Category:dropped
                        Size (bytes):530
                        Entropy (8bit):7.2576396280117494
                        Encrypted:false
                        SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                        MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                        SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                        SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                        SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 7952x5304, components 3
                        Category:dropped
                        Size (bytes):12990339
                        Entropy (8bit):7.878590191087372
                        Encrypted:false
                        SSDEEP:196608:91/hqYmU4KBzZFsbSC0Jd5NH63PksFck96O/yb0BpXJEaCK:91/hvZ4K1ZFsbSv5B6fNckyb2pZzCK
                        MD5:53984A6C691D820B46785825F007F17B
                        SHA1:C7384A4E4248E2B2B8E1A795EC65EF889C25BE5D
                        SHA-256:6CE9EB3AE6BC8BB4E3E5A35C31479C7DFD77A30DB356AE080606E382F26245E3
                        SHA-512:99A788EFF8F22F94ED388AF6EA0B6ED86ABDA51322CA2F055BF317EB31FC8D9829A9723C74507816072DB3B620558788AD685A0446E4D579B56F622AC523B3A1
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;......Go....[.t..zc....H<.0.8....?.,. F...p3..J....}......`.9.......d.#.#.<.9...=...8...........;.1.'#..r1.8..8.\.)S.s......#.R!..d....?_~{P.H..0H9.....P.^...A..#...J.......==@..m...G...A.....\(.X...}.;..C@.;.w`.y.....`A..p2Gp..7 .L.s.9..n..N<`..''..=....X.8..l..=....H..9S.$.3.w.,...d..$..)A<....u......1.X..8..........998.>.....O8$....4...6w(.$d.....q..*.A
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:dropped
                        Size (bytes):180440
                        Entropy (8bit):4.410559604453093
                        Encrypted:false
                        SSDEEP:1536:GhQQJbCcPkjBo2J1lYOgXsafBb9XAxlnW5PbS2dE7T/a28Ev0oSy9j5qlW4cU98X:tffoVUt1xq+x2a21vSth
                        MD5:579283A6FA74185C1D905777969CFB7E
                        SHA1:FCC7B7C38BAF92099BE6C9C08D6BC0AFA5CE466A
                        SHA-256:FF6775CC3CF13BB5FC0F7E2272F7A363AC2F308A8159E324CB02929613072981
                        SHA-512:7C46FA385147A6573DB5A64A791F3BD7A9602C22A432EFEDF1E4101A51445AB29D0625FF20E8DBB5965DF6B6D715676B84E9E2DB8B33D5AD358A17471F91203B
                        Malicious:false
                        Reputation:low
                        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 19.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 410.4 149" style="enable-background:new 0 0 410.4 149;" xml:space="preserve">..<style type="text/css">....st0{display:none;}....st1{display:inline;}....st2{fill:#FFFFFF;}....st3{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st4{clip-path:url(#SVGID_2_);fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st5{fill:none;}....st6{fill:#FDFDFE;}....st7{font-family:'BrandonGrotesque-Regular';}....st8{font-size:11px;}..</style>..<font horiz-adv-x="1000">.. Copyright (c) 2009 by Hannes von Doehren. All rights reserved. -->.. Copyright: Copyright 2017 Adobe System Incorporated. All rights reserved. -->..<font-face font-family="BrandonGrotesque-Regular" units-per-em="1000" underline-position="-100" underline-thickness
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x216, Scaling: [none]x[none], YUV color, decoders should clamp
                        Category:downloaded
                        Size (bytes):12896
                        Entropy (8bit):7.984018539968404
                        Encrypted:false
                        SSDEEP:384:6Eha1RYdqZP7pfngk5T8JnBWuZ+A+/BcHv:6EabYIP7pfngkh2nBT+pcHv
                        MD5:E035374A4E54710C017E710CE9614E98
                        SHA1:C39A65BC9C11C199B0D087C6643C18A4CED3F086
                        SHA-256:259F75AAD32376373E71F63764B4124E346F3AC3240C5C6A3937F54264B904BB
                        SHA-512:E20F2555156ECE84BE607C482EADE1CC8DE06C9A90FCF3660FB3131ED53C5717CC3B2352D687DAE19ACF2589815E11D31174809D7928A6119DF4E87B9EC5355C
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hs-fs/hubfs/Registered%20Series%20LLCs%20in%20Delaware%20Header.png?length=300&name=Registered%20Series%20LLCs%20in%20Delaware%20Header.png
                        Preview:RIFFX2..WEBPVP8 L2..p....*,...>I..D...#.r.hp..c..%}...7...F..|.:...O[..}F?a.yy..f......?.G.N..@..O?......?pn5yA....:......._.._....F.i......2...W....L.a.q..}......={<e.....S./.?...J.0...........|..=...S.W....Hc.WN2x"....Q.W<.....8..s....q.-....Eb. ..cT.......}....Q......./.M!..-.-....D......[.|.{"DZ...NrW..W.%.J..v..........#^c"A=..l8.m...3v`....p.c.n...}a..A.....I~u_.....;._N..E,...XW.30.;....Q."..1.r.g..ts4......]...^..-Ot.G....,0..P...IJ.K......`..0..[.....g..hr$..#..6{Z1...G...4z.)...G.v.>.........H?.l....*&..w."...%.&....Jl.O.8.3.u....~;.........d.......GH.*...P.D..U?..=.........Lx.v..:..}..&G...8.......&..8.u.....9..PY.<s~......]..e..u.d...~D.ZO..]...|..Ar..'3.s..3..^........X.3Oa...y...../{.... L.n.f64B]BL.K/...^5.,.....5N....v1...H..<o.".....'-<..y48..-...._..".B`..e..B7=..+.x....~..q.T..eN.r9..r....T.1..-#..`.%......F..~.M.n...Y.D{H.1[uK...W\y...I.....a..bx.2.]\..'..8S......o.z%..WK..D.u..S....#...N.)..wI..8}......[_...6..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 26888, version 1.0
                        Category:downloaded
                        Size (bytes):26888
                        Entropy (8bit):7.989675993594339
                        Encrypted:false
                        SSDEEP:384:COfpKQ+11KgMM6dJlvPRbuI1ao6A6pjSP7rSsGh6O42PdUomqW9BwzN19fLhMPoM:C2y1p6dJrnappjSjPIPdUjezn4osIQ
                        MD5:6C288957E1EA69636D76B434A53C65EF
                        SHA1:B8E0E2074136F3B167567D532312CC0F838BDF5F
                        SHA-256:C763917E443B5583ABCCB9674EDFAF82DEADA941AD5894D28C672C632FCD64DC
                        SHA-512:9A90BB6AB2A048ACC374A5EAEB198D37E2997C09A2B47E109821CFB31FB31148BCF56E049647970C766D8C6A01344A6B0D54736780121A7795E91EF1A13F2D6A
                        Malicious:false
                        Reputation:low
                        URL:https://use.typekit.net/af/1da05b/0000000000000000000132df/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                        Preview:wOF2......i........<..h.........................?DYNA.M?GDYN.A......&.`..`..$....s.....L..G..V..6.$..(. .......2.......t.{.....V.<......1!.{.~..O...w..._............b......g..e...p....#U..KV<....r]N.;..OM.....2.`...=.AX...M.`p.xG.6....*.T.r..PS..(.L.K.A.:..K?"r......@....eG..5.i..X....4......w.Z".....]].E..GE......2.`..h4...>..K.....H#f0....g...I.@...Y....MU.H...\.J..Ws..#.LOHV...[..J....... ..,.Z.v~.]`:f;.....I.O.R...1^..2...x.'.f*SLd..[..R...;..Q. .........l.-]..2\.....,a...).&V.A[.R.zQ...zU..4g.o.l.`.A"..I. ...@.L....q...F.B..Q......$.;..............q...$...[....<..f../5.uv,#F.x....H.....&.../.R...*...u5.\........D........E.D .......G`U@.N..M5...\.^.y.A.r.)...s..E...wq...V....T...." .|.8^,..`...@.N.s.H./P.#.!...2...g...*....+.y..jZ..u!.w._Fd.......kM...hV....0.VK{.F...s.!..2B.s.*...^.o...1J.`.w?....&m}..f...WE....L3....1.C.8._jsX.;._g.."...$j.......4.`.....X.W.(.....~..75.hh;{.....fn..k...P.v..3.Q..@...-...O..T...6.x.#).....\..r.r....>..h.A#Va
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (60736)
                        Category:dropped
                        Size (bytes):61015
                        Entropy (8bit):5.140199673333932
                        Encrypted:false
                        SSDEEP:768:TsO4MES8IY6L7YeZd/AfiWAl/qTVYRpAmSY6lYVm7MTlNClAY8ZzG01pUWjeycWv:Tl10/tFj7082
                        MD5:2ABD6B85CC1199365CB08E558D359C40
                        SHA1:14F86BC86432E4AFF6360A75FEDFF7EA1FD2A3E1
                        SHA-256:39F3B7721FBB7E6F1B1A352088E0B77B700B7F4AAC6F9664F65937DFEA52A843
                        SHA-512:3EFFD29B18644C1EAD5864160DAEA01E02697C1748A72532E7D4246EC852D7DE3C1919A3E96819CF5F0F68330EA9A13228B440BE08A5EECC7F58008D184E13C7
                        Malicious:false
                        Reputation:low
                        Preview:/*!. * Bootstrap v5.0.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;var e=Object.create(null);return t&&Object.keys(t).forEach((function(s){if("default"!==s){var i=Object.getOwnPropertyDescriptor(t,s);Object.defineProperty(e,s,i.get?i:{enumerable:!0,get:function(){return t[s]}})}})),e.default=t,Object.freeze(e)}var s=e(t);const i=t=>{do{t+=Math.floor(1e6*Math.random())}while(document.getElementById(t));return t},n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let s=t.getAttribute("hre
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):2832
                        Entropy (8bit):4.871761276288253
                        Encrypted:false
                        SSDEEP:48:lcJf0AiRI0KHgVtUGUHyBYC7iFXTX0izsBOie0M2hfdUT2JA1fIM:lAsAd0KH0tUGqs7iDX0ss4/xOfdxORF
                        MD5:BD14178BBDC3CD6BAB352399210CDDD3
                        SHA1:0BDAF5603D14B530D33B8FEFCF7ECA450F4F8594
                        SHA-256:0D69FDF767755E76F23DB536F6B3AD8DFE24E447896AED914F941A9D68B23B2F
                        SHA-512:7706694E942EA6D15E82186F8414C8767A3C2E46173EDF0F0E2070572FA52D4109DD6EEA91749BF5BF7B1EE443F1185BDA2AF26C16AC5EDF5BBEC261DAF7A6F6
                        Malicious:false
                        Reputation:low
                        URL:https://www.cogencyglobal.com/hubfs/IC%202017/youtubepopup/YouTubePopUp.jquery.js
                        Preview:/*. Name: YouTubePopUp. Description: jQuery plugin to display YouTube or Vimeo video in PopUp, responsive and retina, easy to use.. Version: 1.0.2. Plugin URL: http://wp-time.com/youtube-popup-jquery-plugin/. Written By: Qassim Hassan. Twitter: @QQQHZ. Websites: wp-time.com | qass.im | wp-plugins.in. Dual licensed under the MIT and GPL licenses:. http://www.opensource.org/licenses/mit-license.php. http://www.gnu.org/licenses/gpl.html. Copyright (c) 2016 - Qassim Hassan.*/..(function ( $ ) {. . $.fn.YouTubePopUp = function(options) {.. var YouTubePopUpOptions = $.extend({. autoplay: 1. }, options );.. $(this).on('click', function (e) {.. var youtubeLink = $(this).attr("href");.. if( youtubeLink.match(/(youtube.com)/) ){. var split_c = "v=";. var split_n = 1;. }.. if( youtubeLink.match(/(youtu.be)/) || youtubeLink.match(/(vimeo.com\/)+[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x157, components 3
                        Category:dropped
                        Size (bytes):11800
                        Entropy (8bit):7.95746420121965
                        Encrypted:false
                        SSDEEP:192:jvyAVRU9UaTFx0tB89BNbZS7wQ5YqAGlCV+/j0Pxoez+9aIi:j6Aq/Y0B3S7wWtH0X+QZ
                        MD5:087FFA95D86D7572A8D60D7ED766AA8E
                        SHA1:ABC98C3439ED7CB81547B3EBCEC81EBE0E095B1B
                        SHA-256:165AE449D15AD840D269EAC3131A9B08747DB89DBF4F4E3449E9F578EF50BEC3
                        SHA-512:26FE74E9A39A07F70C95BF264D9F4FE8EBAF7D377B357F9202B6CE86F8FC83E4ADA213DC79585676666DE1C1AFD8046E7EBC03B1DAB92A4AFCFCDE2E2F1EBF1D
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........5....................................................................$.....[.5..*[.3H...?Y...D.\......~e=.}..^.w...F.."D..==;4.W......7...6.....O..z%yH<...hxpC..].L.].8.Z.Q3m.o.MI[...JS..y..y..n|].......z..I.<..SW.5...)......N..V...).t0..U.......~.3."..06...X....kR-Zg.N.x.(../o...=.=.......%..........0.Zw).z/)...f.....n..Cb...n.G[.....vg...........a.Y.X4/cD..fb...1.e.y...:(<.q...6..*).v_.....Kb7....a..|=..j.,.....e.}.'..G*........m.....0....Z4?.)...t.v..SG.T.....Vq...|...K.U..:.U...pz...n...?5Y/x.z...5ZfP.P..sb.wF.....5K?...I..;H..!s.....G....@BRo..c7..b.y.E.+.q/.m..a'.....G.{x...n...V.j.g..^`.&.@.<.....R.vP..!..=.I....#{|)....([kg.....X.<kP....^.h_j.y....%.k.Bp...|)..WBJM./Q...]ON.....h.#h.....{..`.tbC.p#7.*..P6.:......S.Q\..&..K0........@....R..y+.......e@.....Y...W5.r.%.OuT..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5641x3270, components 3
                        Category:dropped
                        Size (bytes):3580867
                        Entropy (8bit):7.94460809343605
                        Encrypted:false
                        SSDEEP:98304:sKJfXT0c9EG0T2It6aSu9cPVrXf04XFiMFL0U:sk+Gq2i0xTfpXFiMFL0U
                        MD5:57B95463575BD57C896B4CC6D29CC469
                        SHA1:37BF0421035929EF685429649EC98446AA9602AF
                        SHA-256:7A88642BBE891FB234E714B2752B5297EF6207F4B9F09E01CE3BDEC7A264A6D4
                        SHA-512:709067FA6AB98F892AF5B343575591CFA673FBA3E1492B7B81D2F230CB2B4442E53449A38729CBABFFD34EDAF6A83679FCFC5115C1EB08B3C0415849A0944639
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9.l..1...+..=s...q...V.)?0.9..+.|........eS......J..8 ..+......Tnf..../.`.1.R#......Y.3)!..y#.S$... ..6Tjw..q..g...U9..{.QH.a.q..cTg.t#w%..T)...<..F0...J.....<...$.FH8=*X.Y.W<u....es.Vm..;.9....l..A..\.........w.....y..k..r[v*0.Gpi'...6..@.".X..O.M.-.I./..O...eF.?#Va.s....Ec.*I..U.)QNpA...i.].i....!L..1.:.....3..*b....Pz.+N.M.1.>......B{..,.....5.....9.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (4760), with no line terminators
                        Category:downloaded
                        Size (bytes):4760
                        Entropy (8bit):5.803116945068947
                        Encrypted:false
                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUJJiJzFY7wP:1DY0hf1bT47OIqWb1MJUuwP
                        MD5:F55A50A7132D5FD674DD7926B48561BF
                        SHA1:609AABA60EEA31ED4B291F9D270EAF99B8AD9439
                        SHA-256:1AB7F8D2DED873B3B28F0583CD9CECF8A95C3D66B05762273B2D7BA6C71773CA
                        SHA-512:02CC975146D417B2591090C39F59DADB55A0DD42F44BD65AF7F657A09A72D21221AA616037D8F9286302275DFD7EA24CB21D7F50898F7C40ABD9A291380372A1
                        Malicious:false
                        Reputation:low
                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/991315551/?random=1728201351393&cv=11&fst=1728201351393&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9112880412za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.cogencyglobal.com%2F&hn=www.googleadservices.com&frm=0&tiba=Registered%20Agent%20Service%2C%20Statutory%20Representation&npa=0&pscdl=noapi&auid=1250427623.1728201305&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):102
                        Entropy (8bit):4.921030304008144
                        Encrypted:false
                        SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                        MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                        SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                        SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                        SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                        Malicious:false
                        Reputation:low
                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                        No static file info
                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:03:54:33
                        Start date:06/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:03:54:40
                        Start date:06/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,14054020497396204339,12976560364646201019,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:03:54:42
                        Start date:06/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pay.cogencyglobal.com"
                        Imagebase:0x7ff715980000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly